diff options
Diffstat (limited to 'debian/po/pl.po')
-rw-r--r-- | debian/po/pl.po | 272 |
1 files changed, 124 insertions, 148 deletions
diff --git a/debian/po/pl.po b/debian/po/pl.po index 91f713604..530f1668f 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: PACKAGE VERSION\n" | 16 | "Project-Id-Version: PACKAGE VERSION\n" |
17 | "Report-Msgid-Bugs-To: \n" | 17 | "Report-Msgid-Bugs-To: \n" |
18 | "POT-Creation-Date: 2004-10-06 13:54+0100\n" | 18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" |
19 | "PO-Revision-Date: 2004-04-08 18:28+0200\n" | 19 | "PO-Revision-Date: 2004-04-08 18:28+0200\n" |
20 | "Last-Translator: Emil Nowak <emil5@go2.pl>\n" | 20 | "Last-Translator: Emil Nowak <emil5@go2.pl>\n" |
21 | "Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" | 21 | "Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" |
@@ -25,13 +25,50 @@ msgstr "" | |||
25 | 25 | ||
26 | #. Type: boolean | 26 | #. Type: boolean |
27 | #. Description | 27 | #. Description |
28 | #: ../templates.master:4 | 28 | #: ../openssh-client.templates.master:4 |
29 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
30 | msgstr "Czy chcesz aby /usr/lib/ssh-keysign był zainstalowany jako SUID root?" | ||
31 | |||
32 | #. Type: boolean | ||
33 | #. Description | ||
34 | #: ../openssh-client.templates.master:4 | ||
35 | msgid "" | ||
36 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
37 | "set." | ||
38 | msgstr "" | ||
39 | "Masz możliwość zainstalowania pomocniczego programu ssh-keysign z włączonym " | ||
40 | "bitem SETUID." | ||
41 | |||
42 | #. Type: boolean | ||
43 | #. Description | ||
44 | #: ../openssh-client.templates.master:4 | ||
45 | msgid "" | ||
46 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
47 | "based authentication." | ||
48 | msgstr "" | ||
49 | "Jeśli uczynisz ssh-keysign SUIDowym, będziesz mógł używać opartej na hostach " | ||
50 | "autoryzacji drugiej wersji protokołu SSH." | ||
51 | |||
52 | #. Type: boolean | ||
53 | #. Description | ||
54 | #: ../openssh-client.templates.master:4 | ||
55 | msgid "" | ||
56 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
57 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
58 | msgstr "" | ||
59 | "Jeśli masz wątpliwości, radzę zainstalować go z SUIDem. Jeśli to sprawia " | ||
60 | "problemy, możesz zmienić swoje zdanie uruchamiając później polecenie: dpkg-" | ||
61 | "reconfigure ssh" | ||
62 | |||
63 | #. Type: boolean | ||
64 | #. Description | ||
65 | #: ../openssh-server.templates.master:4 | ||
29 | msgid "Generate new configuration file" | 66 | msgid "Generate new configuration file" |
30 | msgstr "Wygeneruj nowy plik konfiguracyjny" | 67 | msgstr "Wygeneruj nowy plik konfiguracyjny" |
31 | 68 | ||
32 | #. Type: boolean | 69 | #. Type: boolean |
33 | #. Description | 70 | #. Description |
34 | #: ../templates.master:4 | 71 | #: ../openssh-server.templates.master:4 |
35 | msgid "" | 72 | msgid "" |
36 | "This version of OpenSSH has a considerably changed configuration file from " | 73 | "This version of OpenSSH has a considerably changed configuration file from " |
37 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | 74 | "the version shipped in Debian 'Potato', which you appear to be upgrading " |
@@ -47,7 +84,7 @@ msgstr "" | |||
47 | 84 | ||
48 | #. Type: boolean | 85 | #. Type: boolean |
49 | #. Description | 86 | #. Description |
50 | #: ../templates.master:4 | 87 | #: ../openssh-server.templates.master:4 |
51 | msgid "" | 88 | msgid "" |
52 | "Please note that this new configuration file will set the value of " | 89 | "Please note that this new configuration file will set the value of " |
53 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | 90 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " |
@@ -64,7 +101,7 @@ msgstr "" | |||
64 | 101 | ||
65 | #. Type: boolean | 102 | #. Type: boolean |
66 | #. Description | 103 | #. Description |
67 | #: ../templates.master:4 | 104 | #: ../openssh-server.templates.master:4 |
68 | msgid "" | 105 | msgid "" |
69 | "It is strongly recommended that you let me generate a new configuration file " | 106 | "It is strongly recommended that you let me generate a new configuration file " |
70 | "for you." | 107 | "for you." |
@@ -73,13 +110,13 @@ msgstr "" | |||
73 | 110 | ||
74 | #. Type: boolean | 111 | #. Type: boolean |
75 | #. Description | 112 | #. Description |
76 | #: ../templates.master:23 | 113 | #: ../openssh-server.templates.master:23 |
77 | msgid "Allow SSH protocol 2 only" | 114 | msgid "Allow SSH protocol 2 only" |
78 | msgstr "Zezwalaj wyłącznie na wersję 2 protokołu SSH" | 115 | msgstr "Zezwalaj wyłącznie na wersję 2 protokołu SSH" |
79 | 116 | ||
80 | #. Type: boolean | 117 | #. Type: boolean |
81 | #. Description | 118 | #. Description |
82 | #: ../templates.master:23 | 119 | #: ../openssh-server.templates.master:23 |
83 | msgid "" | 120 | msgid "" |
84 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | 121 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " |
85 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | 122 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " |
@@ -93,7 +130,7 @@ msgstr "" | |||
93 | 130 | ||
94 | #. Type: boolean | 131 | #. Type: boolean |
95 | #. Description | 132 | #. Description |
96 | #: ../templates.master:23 | 133 | #: ../openssh-server.templates.master:23 |
97 | msgid "" | 134 | msgid "" |
98 | "Also please note that keys used for protocol 1 are different so you will not " | 135 | "Also please note that keys used for protocol 1 are different so you will not " |
99 | "be able to use them if you only allow protocol 2 connections." | 136 | "be able to use them if you only allow protocol 2 connections." |
@@ -104,7 +141,7 @@ msgstr "" | |||
104 | 141 | ||
105 | #. Type: boolean | 142 | #. Type: boolean |
106 | #. Description | 143 | #. Description |
107 | #: ../templates.master:23 | 144 | #: ../openssh-server.templates.master:23 |
108 | msgid "" | 145 | msgid "" |
109 | "If you later change your mind about this setting, README.Debian has " | 146 | "If you later change your mind about this setting, README.Debian has " |
110 | "instructions on what to do to your sshd_config file." | 147 | "instructions on what to do to your sshd_config file." |
@@ -112,33 +149,15 @@ msgstr "" | |||
112 | "Jeśli później zmienisz zdanie co do tego ustawienia, to instrukcje co " | 149 | "Jeśli później zmienisz zdanie co do tego ustawienia, to instrukcje co " |
113 | "zmienić w sshd_config znajdują się w README.Debian." | 150 | "zmienić w sshd_config znajdują się w README.Debian." |
114 | 151 | ||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../templates.master:37 | ||
118 | msgid "ssh2 keys merged in configuration files" | ||
119 | msgstr "klucze ssh2 włączone do plików konfiguracyjnych" | ||
120 | |||
121 | #. Type: note | ||
122 | #. Description | ||
123 | #: ../templates.master:37 | ||
124 | msgid "" | ||
125 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
126 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
127 | "needed. They will still be read in order to maintain backwards compatibility" | ||
128 | msgstr "" | ||
129 | "Począwszy od wersji 3 OpenSSH nie używa już osobnych plików dla kluczy ssh1 " | ||
130 | "i ssh2. Oznacza to, że pliki authorized_keys2 i known_hosts2 nie są już " | ||
131 | "potrzebne. Będą one jednak odczytywane aby zachować wsteczną kompatybilność." | ||
132 | |||
133 | #. Type: boolean | 152 | #. Type: boolean |
134 | #. Description | 153 | #. Description |
135 | #: ../templates.master:46 | 154 | #: ../openssh-server.templates.master:38 |
136 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 155 | msgid "Do you want to continue (and risk killing active ssh sessions)?" |
137 | msgstr "Czy chcesz kontynuować (i ryzykować przerwaniem aktywnych sesji ssh) ?" | 156 | msgstr "Czy chcesz kontynuować (i ryzykować przerwaniem aktywnych sesji ssh) ?" |
138 | 157 | ||
139 | #. Type: boolean | 158 | #. Type: boolean |
140 | #. Description | 159 | #. Description |
141 | #: ../templates.master:46 | 160 | #: ../openssh-server.templates.master:38 |
142 | msgid "" | 161 | msgid "" |
143 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | 162 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " |
144 | "all running sshd instances. If you are doing this upgrade via an ssh " | 163 | "all running sshd instances. If you are doing this upgrade via an ssh " |
@@ -150,7 +169,7 @@ msgstr "" | |||
150 | 169 | ||
151 | #. Type: boolean | 170 | #. Type: boolean |
152 | #. Description | 171 | #. Description |
153 | #: ../templates.master:46 | 172 | #: ../openssh-server.templates.master:38 |
154 | msgid "" | 173 | msgid "" |
155 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 174 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" |
156 | "daemon line in the stop section of the file." | 175 | "daemon line in the stop section of the file." |
@@ -160,14 +179,14 @@ msgstr "" | |||
160 | 179 | ||
161 | #. Type: note | 180 | #. Type: note |
162 | #. Description | 181 | #. Description |
163 | #: ../templates.master:56 | 182 | #: ../openssh-server.templates.master:48 |
164 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | 183 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." |
165 | msgstr "" | 184 | msgstr "" |
166 | "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domyślnie wyłączone." | 185 | "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domyślnie wyłączone." |
167 | 186 | ||
168 | #. Type: note | 187 | #. Type: note |
169 | #. Description | 188 | #. Description |
170 | #: ../templates.master:56 | 189 | #: ../openssh-server.templates.master:48 |
171 | msgid "" | 190 | msgid "" |
172 | "For security reasons, the Debian version of ssh has ForwardX11 and " | 191 | "For security reasons, the Debian version of ssh has ForwardX11 and " |
173 | "ForwardAgent set to ``off'' by default." | 192 | "ForwardAgent set to ``off'' by default." |
@@ -177,7 +196,7 @@ msgstr "" | |||
177 | 196 | ||
178 | #. Type: note | 197 | #. Type: note |
179 | #. Description | 198 | #. Description |
180 | #: ../templates.master:56 | 199 | #: ../openssh-server.templates.master:48 |
181 | msgid "" | 200 | msgid "" |
182 | "You can enable it for servers you trust, either in one of the configuration " | 201 | "You can enable it for servers you trust, either in one of the configuration " |
183 | "files, or with the -X command line option." | 202 | "files, or with the -X command line option." |
@@ -187,20 +206,20 @@ msgstr "" | |||
187 | 206 | ||
188 | #. Type: note | 207 | #. Type: note |
189 | #. Description | 208 | #. Description |
190 | #: ../templates.master:56 | 209 | #: ../openssh-server.templates.master:48 |
191 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | 210 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" |
192 | msgstr "Więcej szczegółów znajdziesz w /usr/share/doc/ssh/README.Debian." | 211 | msgstr "Więcej szczegółów znajdziesz w /usr/share/doc/ssh/README.Debian." |
193 | 212 | ||
194 | #. Type: note | 213 | #. Type: note |
195 | #. Description | 214 | #. Description |
196 | #: ../templates.master:67 | 215 | #: ../openssh-server.templates.master:59 |
197 | msgid "Warning: rsh-server is installed --- probably not a good idea" | 216 | msgid "Warning: rsh-server is installed --- probably not a good idea" |
198 | msgstr "" | 217 | msgstr "" |
199 | "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomysł" | 218 | "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomysł" |
200 | 219 | ||
201 | #. Type: note | 220 | #. Type: note |
202 | #. Description | 221 | #. Description |
203 | #: ../templates.master:67 | 222 | #: ../openssh-server.templates.master:59 |
204 | msgid "" | 223 | msgid "" |
205 | "having rsh-server installed undermines the security that you were probably " | 224 | "having rsh-server installed undermines the security that you were probably " |
206 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | 225 | "wanting to obtain by installing ssh. I'd advise you to remove that package." |
@@ -211,14 +230,14 @@ msgstr "" | |||
211 | 230 | ||
212 | #. Type: note | 231 | #. Type: note |
213 | #. Description | 232 | #. Description |
214 | #: ../templates.master:74 | 233 | #: ../openssh-server.templates.master:66 |
215 | msgid "Warning: telnetd is installed --- probably not a good idea" | 234 | msgid "Warning: telnetd is installed --- probably not a good idea" |
216 | msgstr "" | 235 | msgstr "" |
217 | "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysł" | 236 | "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysł" |
218 | 237 | ||
219 | #. Type: note | 238 | #. Type: note |
220 | #. Description | 239 | #. Description |
221 | #: ../templates.master:74 | 240 | #: ../openssh-server.templates.master:66 |
222 | msgid "" | 241 | msgid "" |
223 | "I'd advise you to either remove the telnetd package (if you don't actually " | 242 | "I'd advise you to either remove the telnetd package (if you don't actually " |
224 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 243 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -232,13 +251,13 @@ msgstr "" | |||
232 | 251 | ||
233 | #. Type: note | 252 | #. Type: note |
234 | #. Description | 253 | #. Description |
235 | #: ../templates.master:82 | 254 | #: ../openssh-server.templates.master:74 |
236 | msgid "Warning: you must create a new host key" | 255 | msgid "Warning: you must create a new host key" |
237 | msgstr "Uwaga: musisz utworzyć nowy klucz hosta" | 256 | msgstr "Uwaga: musisz utworzyć nowy klucz hosta" |
238 | 257 | ||
239 | #. Type: note | 258 | #. Type: note |
240 | #. Description | 259 | #. Description |
241 | #: ../templates.master:82 | 260 | #: ../openssh-server.templates.master:74 |
242 | msgid "" | 261 | msgid "" |
243 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 262 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
244 | "not handle this host key file, and I can't find the ssh-keygen utility from " | 263 | "not handle this host key file, and I can't find the ssh-keygen utility from " |
@@ -250,123 +269,19 @@ msgstr "" | |||
250 | 269 | ||
251 | #. Type: note | 270 | #. Type: note |
252 | #. Description | 271 | #. Description |
253 | #: ../templates.master:82 | 272 | #: ../openssh-server.templates.master:74 |
254 | msgid "You will need to generate a new host key." | 273 | msgid "You will need to generate a new host key." |
255 | msgstr "Będziesz musiał wygenerować nowy klucz hosta." | 274 | msgstr "Będziesz musiał wygenerować nowy klucz hosta." |
256 | 275 | ||
257 | #. Type: boolean | 276 | #. Type: boolean |
258 | #. Description | 277 | #. Description |
259 | #: ../templates.master:92 | 278 | #: ../openssh-server.templates.master:84 |
260 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
261 | msgstr "Czy chcesz aby /usr/lib/ssh-keysign był zainstalowany jako SUID root?" | ||
262 | |||
263 | #. Type: boolean | ||
264 | #. Description | ||
265 | #: ../templates.master:92 | ||
266 | msgid "" | ||
267 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
268 | "set." | ||
269 | msgstr "" | ||
270 | "Masz możliwość zainstalowania pomocniczego programu ssh-keysign z włączonym " | ||
271 | "bitem SETUID." | ||
272 | |||
273 | #. Type: boolean | ||
274 | #. Description | ||
275 | #: ../templates.master:92 | ||
276 | msgid "" | ||
277 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
278 | "based authentication." | ||
279 | msgstr "" | ||
280 | "Jeśli uczynisz ssh-keysign SUIDowym, będziesz mógł używać opartej na hostach " | ||
281 | "autoryzacji drugiej wersji protokołu SSH." | ||
282 | |||
283 | #. Type: boolean | ||
284 | #. Description | ||
285 | #: ../templates.master:92 | ||
286 | msgid "" | ||
287 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
288 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
289 | msgstr "" | ||
290 | "Jeśli masz wątpliwości, radzę zainstalować go z SUIDem. Jeśli to sprawia " | ||
291 | "problemy, możesz zmienić swoje zdanie uruchamiając później polecenie: dpkg-" | ||
292 | "reconfigure ssh" | ||
293 | |||
294 | #. Type: boolean | ||
295 | #. Description | ||
296 | #: ../templates.master:105 | ||
297 | msgid "Do you want to run the sshd server?" | ||
298 | msgstr "Czy chcesz uruchamiać serwer sshd ?" | ||
299 | |||
300 | #. Type: boolean | ||
301 | #. Description | ||
302 | #: ../templates.master:105 | ||
303 | msgid "This package contains both the ssh client, and the sshd server." | ||
304 | msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd." | ||
305 | |||
306 | #. Type: boolean | ||
307 | #. Description | ||
308 | #: ../templates.master:105 | ||
309 | msgid "" | ||
310 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
311 | "ssh." | ||
312 | msgstr "" | ||
313 | "Normalnie serwer sshd (Secure Shell Server) będzie uruchomiony aby umożliwić " | ||
314 | "zdalny dostęp przez ssh." | ||
315 | |||
316 | #. Type: boolean | ||
317 | #. Description | ||
318 | #: ../templates.master:105 | ||
319 | msgid "" | ||
320 | "If you are only interested in using the ssh client for outbound connections " | ||
321 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
322 | "can disable sshd here." | ||
323 | msgstr "" | ||
324 | "Jeśli jesteś zainteresowany używaniem wyłącznie klienta ssh dla połączeń " | ||
325 | "wychodzących z tej maszyny, i nie chcesz się na nią logować przy pomocy ssh, " | ||
326 | "to możesz teraz wyłączyć serwer sshd." | ||
327 | |||
328 | #. Type: note | ||
329 | #. Description | ||
330 | #: ../templates.master:117 | ||
331 | msgid "Environment options on keys have been deprecated" | ||
332 | msgstr "Odradzamy stosowanie ustawień środowiskowych dla kluczy." | ||
333 | |||
334 | #. Type: note | ||
335 | #. Description | ||
336 | #: ../templates.master:117 | ||
337 | msgid "" | ||
338 | "This version of OpenSSH disables the environment option for public keys by " | ||
339 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
340 | "are using this option in an authorized_keys file, beware that the keys in " | ||
341 | "question will no longer work until the option is removed." | ||
342 | msgstr "" | ||
343 | "Ta wersja OpenSSH ma wyłączoną opcję wykorzystywania ustawień środowiskowych " | ||
344 | "dla kluczy publicznych. Można dzięki temu uniknąć pewnych ataków (jak np.: " | ||
345 | "LD_PRELOAD). Jeżeli używasz tej opcji w pliku authorized_keys, to zawarte w " | ||
346 | "nim klucze nie będą działać dopóki ta opcja nie zostanie usunięta." | ||
347 | |||
348 | #. Type: note | ||
349 | #. Description | ||
350 | #: ../templates.master:117 | ||
351 | msgid "" | ||
352 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
353 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
354 | "sshd_config(5) manual page." | ||
355 | msgstr "" | ||
356 | "Aby ponownie włączyć tę opcję, należy dodać wpis \"PermitUserEnvironment yes" | ||
357 | "\" do pliku /etc/ssh/sshd_config po ukończeniu aktualizacji. Przy zmianie " | ||
358 | "konfiguracji należy zapoznać się z informacjami zawartymi na stronie " | ||
359 | "podręcznika systemowego sshd_config(5)." | ||
360 | |||
361 | #. Type: boolean | ||
362 | #. Description | ||
363 | #: ../templates.master:130 | ||
364 | msgid "Disable challenge-response authentication?" | 279 | msgid "Disable challenge-response authentication?" |
365 | msgstr "" | 280 | msgstr "" |
366 | 281 | ||
367 | #. Type: boolean | 282 | #. Type: boolean |
368 | #. Description | 283 | #. Description |
369 | #: ../templates.master:130 | 284 | #: ../openssh-server.templates.master:84 |
370 | msgid "" | 285 | msgid "" |
371 | "Password authentication appears to be disabled in your current OpenSSH " | 286 | "Password authentication appears to be disabled in your current OpenSSH " |
372 | "server configuration. In order to prevent users from logging in using " | 287 | "server configuration. In order to prevent users from logging in using " |
@@ -378,7 +293,7 @@ msgstr "" | |||
378 | 293 | ||
379 | #. Type: boolean | 294 | #. Type: boolean |
380 | #. Description | 295 | #. Description |
381 | #: ../templates.master:130 | 296 | #: ../openssh-server.templates.master:84 |
382 | msgid "" | 297 | msgid "" |
383 | "If you disable challenge-response authentication, then users will not be " | 298 | "If you disable challenge-response authentication, then users will not be " |
384 | "able to log in using passwords. If you leave it enabled (the default " | 299 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -386,6 +301,67 @@ msgid "" | |||
386 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 301 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
387 | msgstr "" | 302 | msgstr "" |
388 | 303 | ||
304 | #~ msgid "ssh2 keys merged in configuration files" | ||
305 | #~ msgstr "klucze ssh2 włączone do plików konfiguracyjnych" | ||
306 | |||
307 | #~ msgid "" | ||
308 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
309 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
310 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
311 | #~ "compatibility" | ||
312 | #~ msgstr "" | ||
313 | #~ "Począwszy od wersji 3 OpenSSH nie używa już osobnych plików dla kluczy " | ||
314 | #~ "ssh1 i ssh2. Oznacza to, że pliki authorized_keys2 i known_hosts2 nie są " | ||
315 | #~ "już potrzebne. Będą one jednak odczytywane aby zachować wsteczną " | ||
316 | #~ "kompatybilność." | ||
317 | |||
318 | #~ msgid "Do you want to run the sshd server?" | ||
319 | #~ msgstr "Czy chcesz uruchamiać serwer sshd ?" | ||
320 | |||
321 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
322 | #~ msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd." | ||
323 | |||
324 | #~ msgid "" | ||
325 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
326 | #~ "via ssh." | ||
327 | #~ msgstr "" | ||
328 | #~ "Normalnie serwer sshd (Secure Shell Server) będzie uruchomiony aby " | ||
329 | #~ "umożliwić zdalny dostęp przez ssh." | ||
330 | |||
331 | #~ msgid "" | ||
332 | #~ "If you are only interested in using the ssh client for outbound " | ||
333 | #~ "connections on this machine, and don't want to log into it at all using " | ||
334 | #~ "ssh, then you can disable sshd here." | ||
335 | #~ msgstr "" | ||
336 | #~ "Jeśli jesteś zainteresowany używaniem wyłącznie klienta ssh dla połączeń " | ||
337 | #~ "wychodzących z tej maszyny, i nie chcesz się na nią logować przy pomocy " | ||
338 | #~ "ssh, to możesz teraz wyłączyć serwer sshd." | ||
339 | |||
340 | #~ msgid "Environment options on keys have been deprecated" | ||
341 | #~ msgstr "Odradzamy stosowanie ustawień środowiskowych dla kluczy." | ||
342 | |||
343 | #~ msgid "" | ||
344 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
345 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
346 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
347 | #~ "keys in question will no longer work until the option is removed." | ||
348 | #~ msgstr "" | ||
349 | #~ "Ta wersja OpenSSH ma wyłączoną opcję wykorzystywania ustawień " | ||
350 | #~ "środowiskowych dla kluczy publicznych. Można dzięki temu uniknąć pewnych " | ||
351 | #~ "ataków (jak np.: LD_PRELOAD). Jeżeli używasz tej opcji w pliku " | ||
352 | #~ "authorized_keys, to zawarte w nim klucze nie będą działać dopóki ta opcja " | ||
353 | #~ "nie zostanie usunięta." | ||
354 | |||
355 | #~ msgid "" | ||
356 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
357 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
358 | #~ "the sshd_config(5) manual page." | ||
359 | #~ msgstr "" | ||
360 | #~ "Aby ponownie włączyć tę opcję, należy dodać wpis \"PermitUserEnvironment " | ||
361 | #~ "yes\" do pliku /etc/ssh/sshd_config po ukończeniu aktualizacji. Przy " | ||
362 | #~ "zmianie konfiguracji należy zapoznać się z informacjami zawartymi na " | ||
363 | #~ "stronie podręcznika systemowego sshd_config(5)." | ||
364 | |||
389 | #~ msgid "Privilege separation" | 365 | #~ msgid "Privilege separation" |
390 | #~ msgstr "Separacja uprawnień" | 366 | #~ msgstr "Separacja uprawnień" |
391 | 367 | ||