[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#421484: marked as done ([l10n] Updated Czech translation of openssh debconf messages)



Your message dated Sun, 10 Jun 2007 08:32:03 +0000
with message-id <E1HxIqB-0000NL-Sb@ries.debian.org>
and subject line Bug#421484: fixed in openssh 1:4.3p2-11
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh
Severity: wishlist
Tags: l10n, patch

Hi,

in attachement there is updated Czech (cs.po) translation of
openssh debconf messages. Please include it with the package.

Thanks
-- 
Miroslav Kure
#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2007-04-23 17:56+0200\n"
"PO-Revision-Date: 2007-04-29 17:40+0200\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid "Generate new configuration file?"
msgid "Generate a new configuration file for OpenSSH?"
msgstr "Vytvořit nový konfigurační soubor OpenSSH?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "This version of OpenSSH has a considerably changed configuration file "
#| "from the version shipped in Debian 'Potato', which you appear to be "
#| "upgrading from. This package can now generate a new configuration file (/"
#| "etc/ssh/sshd.config), which will work with the new server version, but "
#| "will not contain any customisations you made with the old version."
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
"pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík nyní "
"může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který bude "
"fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, které "
"jste provedli ve staré verzi."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "Please note that this new configuration file will set the value of "
#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
#| "can ssh directly in as root). It is the opinion of the maintainer that "
#| "this is the correct default (see README.Debian for more details), but you "
#| "can always edit sshd_config and set it to no if you wish."
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian files for more "
"details about this design choice."
msgstr ""
"V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
"hodnotu 'yes'. To znamená, že se kdokoliv se znalostí rootova hesla může "
"přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
"README.Debian."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "It is strongly recommended that you let this package generate a new "
#| "configuration file now."
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr ""
"Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgid "Do you want to risk killing active SSH sessions?"
msgstr "Chcete riskovat ukončení aktivních SSH spojení?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid ""
#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
#| "all running sshd instances.  If you are doing this upgrade via an ssh "
#| "session, that would be a Bad Thing(tm)."
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
"instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
"odpojeni a aktualizace skončí na půli cesty."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid ""
#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
#| "stop-daemon line in the stop section of the file."
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"Můžete to spravit ručním přidáním \"--pidfile /var/run/sshd.pid\" na řádek "
"start-stop-daemon v sekci stop."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "New host key mandatory"
msgstr "Nutný nový serverový klíč"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#| msgid ""
#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
#| "can not handle this host key file, and the ssh-keygen utility from the "
#| "old (non-free) SSH installation does not appear to be available."
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"Aktuální serverový klíč v /etc/ssh/ssh_host_key je šifrovaný algoritmem "
"IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen "
"ze staré (nesvobodné) instalace SSH není k dispozici."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#| msgid "You will need to generate a new host key."
msgid "You need to manually generate a new host key."
msgstr "Musíte ručně vygenerovat nový serverový klíč"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "Zakázat autentizaci challenge-response?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
#| msgid ""
#| "Password authentication appears to be disabled in your current OpenSSH "
#| "server configuration. In order to prevent users from logging in using "
#| "passwords (perhaps using only public key authentication instead) with "
#| "recent versions of OpenSSH, you must disable challenge-response "
#| "authentication, or else ensure that your PAM configuration does not allow "
#| "Unix password file authentication."
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému "
"souboru hesel."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
"přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak "
"nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem "
"neupravíte nastavení PAM v /etc/pam.d/ssh."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Varování: musíte vytvořit nový serverový klíč"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup "
#~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká "
#~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/"
#~ "informace."

#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
#~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"

#~ msgid ""
#~ "having rsh-server installed undermines the security that you were "
#~ "probably wanting to obtain by installing ssh.  I'd advise you to remove "
#~ "that package."
#~ msgstr ""
#~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste "
#~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík "
#~ "odstranit."

#~ msgid "Do you want ssh-keysign to be installed SUID root?"
#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"

#~ msgid ""
#~ "You have the option of installing the ssh-keysign helper with the SUID "
#~ "bit set."
#~ msgstr ""
#~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
#~ "bitem."

#~ msgid ""
#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
#~ "host-based authentication."
#~ msgstr ""
#~ "Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' "
#~ "autentizaci protokolu verze 2."

#~ msgid ""
#~ "If in doubt, I suggest you install it with SUID.  If it causes problems "
#~ "you can change your mind later by running:   dpkg-reconfigure ssh"
#~ msgstr ""
#~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
#~ "problémy, můžete nastavení změnit spuštěním:   dpkg-reconfigure ssh"

#~ msgid "Allow SSH protocol 2 only"
#~ msgstr "Povolit pouze SSH protokol verze 2"

#~ msgid ""
#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
#~ "much more secure.  Disabling ssh 1 is encouraged, however this will slow "
#~ "things down on low end machines and might prevent older clients from "
#~ "connecting (the ssh client shipped with \"potato\" is affected)."
#~ msgstr ""
#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
#~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích "
#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
#~ "(například těch z Debianu 2.2)."

#~ msgid ""
#~ "Also please note that keys used for protocol 1 are different so you will "
#~ "not be able to use them if you only allow protocol 2 connections."
#~ msgstr ""
#~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud "
#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "

#~ msgid ""
#~ "If you later change your mind about this setting, README.Debian has "
#~ "instructions on what to do to your sshd_config file."
#~ msgstr ""
#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
#~ "návod, jak upravit soubor sshd_config."

#~ msgid "ssh2 keys merged in configuration files"
#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"

#~ msgid ""
#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
#~ "longer needed. They will still be read in order to maintain backwards "
#~ "compatibility"
#~ msgstr ""
#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
#~ "načítány."

#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
#~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."

#~ msgid ""
#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
#~ "ForwardAgent set to ``off'' by default."
#~ msgstr ""
#~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené "
#~ "ForwardX11 a ForwardAgent na hodnotu \"off\"."

#~ msgid ""
#~ "You can enable it for servers you trust, either in one of the "
#~ "configuration files, or with the -X command line option."
#~ msgstr ""
#~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z "
#~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X."

#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"

#~ msgid "Do you want to run the sshd server?"
#~ msgstr "Chcete spustit sshd server?"

#~ msgid "This package contains both the ssh client, and the sshd server."
#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."

#~ msgid ""
#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
#~ "via ssh."
#~ msgstr ""
#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
#~ "mohli přihlašovat přes ssh."

#~ msgid ""
#~ "If you are only interested in using the ssh client for outbound "
#~ "connections on this machine, and don't want to log into it at all using "
#~ "ssh, then you can disable sshd here."
#~ msgstr ""
#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
#~ "spojení, můžete zde sshd zakázat."

#~ msgid "Environment options on keys have been deprecated"
#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"

#~ msgid ""
#~ "This version of OpenSSH disables the environment option for public keys "
#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
#~ "If you are using this option in an authorized_keys file, beware that the "
#~ "keys in question will no longer work until the option is removed."
#~ msgstr ""
#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."

#~ msgid ""
#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
#~ "sshd_config after the upgrade is complete, taking note of the warning in "
#~ "the sshd_config(5) manual page."
#~ msgstr ""
#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
#~ "\"PermitUserEnvironment yes\"."

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-11

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-11_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-11_powerpc.udeb
openssh-client_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-11_powerpc.deb
openssh-server-udeb_4.3p2-11_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-11_powerpc.udeb
openssh-server_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-11_powerpc.deb
openssh_4.3p2-11.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-11.diff.gz
openssh_4.3p2-11.dsc
  to pool/main/o/openssh/openssh_4.3p2-11.dsc
ssh-askpass-gnome_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-11_powerpc.deb
ssh-krb5_4.3p2-11_all.deb
  to pool/main/o/openssh/ssh-krb5_4.3p2-11_all.deb
ssh_4.3p2-11_all.deb
  to pool/main/o/openssh/ssh_4.3p2-11_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 421484@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 10 Jun 2007 08:59:42 +0100
Source: openssh
Binary: ssh-askpass-gnome ssh-krb5 openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-11
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (transitional package)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 419260 420107 420630 420635 420651 420663 420703 420739 420742 420743 420862 420946 421238 421348 421484 421760 422767 423112 424008 426858 426991 427840
Changes: 
 openssh (1:4.3p2-11) unstable; urgency=low
 .
   * It's been four and a half years now since I took over as "temporary"
     maintainer, so the Maintainer field is getting a bit inaccurate. Set
     Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
     as Uploaders.
   * Use dpkg-query to fetch conffile md5sums rather than parsing
     /var/lib/dpkg/status directly.
   * openssh-client Suggests: libpam-ssh (closes: #427840).
   * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
     exits successfully if sshd is already running (closes: #426858).
 .
   * Apply results of debconf templates and package descriptions review by
     debian-l10n-english (closes: #420107, #420742).
   * debconf template translations:
     - Update Dutch (thanks, Machteld de Kok; closes: #419260).
     - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
     - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
     - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
       closes: #420651).
     - Update Swedish (thanks, Daniel Nylander; closes: #420663).
     - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
     - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
     - Update German (thanks, Helge Kreutzmann; closes: #420743).
     - Update Japanese (thanks, Kenshi Muto; closes: #420946).
     - Add Basque (thanks, Piarres Beobide; closes: #421238).
     - Update Italian (thanks, Luca Monducci; closes: #421348).
     - Update Czech (thanks, Miroslav Kure; closes: #421484).
     - Update Romanian (thanks, Igor Stirbu; closes: #421760).
     - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
       closes: #420862).
     - Update Dutch (thanks, Bart Cornelis; closes: #422767).
     - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
     - Update French (thanks, Christian Perrier).
     - Add Korean (thanks, Sunjae Park; closes: #424008).
     - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
Files: 
 5a6972d33ba13cc0517128ea45f835eb 1060 net standard openssh_4.3p2-11.dsc
 3ccb46bccfe85b22216aa20c9b9ab3be 269243 net standard openssh_4.3p2-11.diff.gz
 13f5782a004cd598ef1caff4e6e52175 1058 net extra ssh_4.3p2-11_all.deb
 444a1aaf3f1f5901f431a02199438668 92082 net extra ssh-krb5_4.3p2-11_all.deb
 284427dadf47078d0366c962be995c40 663710 net standard openssh-client_4.3p2-11_powerpc.deb
 0b82687a701c1ca7a87e1ee56feb3d6d 239230 net optional openssh-server_4.3p2-11_powerpc.deb
 44d6a86906c86444bc57b2f897f5e6d8 101714 gnome optional ssh-askpass-gnome_4.3p2-11_powerpc.deb
 b5161997d46cb8c27380ede4ab345931 170620 debian-installer optional openssh-client-udeb_4.3p2-11_powerpc.udeb
 811646186e9c25d5f6a77eb6d4816a2a 173864 debian-installer optional openssh-server-udeb_4.3p2-11_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGa7Qa9t0zAhD6TNERAqg5AJ445FvHpQd7k1uwMuc1kFw7hANV/gCeOtCS
cttieUK5KBv1mrIM9M6vQf8=
=f6bU
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: