[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#751419: marked as done ([l10n:cs] Initial Czech translation of PO debconf template for openssh 1:6.6p1-1)



Your message dated Sat, 28 Jun 2014 15:56:27 +0000
with message-id <E1X0uzL-0002VX-R7@franck.debian.org>
and subject line Bug#751419: fixed in openssh 1:6.6p1-6
has caused the Debian Bug report #751419,
regarding [l10n:cs] Initial Czech translation of PO debconf template for openssh 1:6.6p1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
751419: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751419
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh
Version: 1:6.6p1-1
Severity: wishlist
Tags: l10n, patch

In attachment there is initial Czech translation of PO debconf
template (cs.po) for package openssh, please include it.
# Czech PO debconf template translation of openssh.
# Copyright (C) 2014 Michal Simunek <michal.simunek@gmail.com>
# This file is distributed under the same license as the openssh package.
# Michal Simunek <michal.simunek@gmail.com>, 2014.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 1:6.6p1-1\n"
"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
"POT-Creation-Date: 2014-03-20 02:06+0000\n"
"PO-Revision-Date: 2014-06-12 12:25+0200\n"
"Last-Translator: Michal Simunek <michal.simunek@gmail.com>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
"Language: cs\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Disable SSH password authentication for root?"
msgstr "Zakázat ověřování heslem pro uživatele root?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"Previous versions of openssh-server permitted logging in as root over SSH "
"using password authentication. The default for new installations is now "
"\"PermitRootLogin without-password\", which disables password authentication "
"for root without breaking systems that have explicitly configured SSH public "
"key authentication for root."
msgstr ""
"Předchozí verze openssh-server dovolovala přihlašovat se přes SSH jako root "
"pomocí ověřování heslem. Výchozí volba pro nové instalace je nyní "
"\"PermitRootLogin without-password\", která zakazuje ověřování heslem pro "
"uživatele root, aniž by to omezilo systémy, které mají explicitně nastaveno "
"ověřování veřejným SSH klíčem pro uživatele root."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"This change makes systems more secure against brute-force password "
"dictionary attacks on the root user (a very common target for such attacks). "
"However, it may break systems that are set up with the expectation of being "
"able to SSH as root using password authentication. You should only make this "
"change if you do not need to do that."
msgstr ""
"Tato změna činí systémy zabezpečenějšími proti útokům hrubou silou na heslo  "
"uživatele root pomocí slovníku (velmi častý cíl útoků). Nicméně, to může "
"poškodit systémy, které jsou nastaveny s předpokladem, že bude možné se "
"přihlašovat přes SSH jako root pomocí ověřování heslem. Změnu této volby "
"byste měli provést pouze pokud ověřování heslem potřebujete."

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:6.6p1-6

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 751419@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 28 Jun 2014 14:50:04 +0100
Source: openssh
Binary: openssh-client openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:6.6p1-6
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 747245 751419
Changes:
 openssh (1:6.6p1-6) unstable; urgency=medium
 .
   * Upgrade to debhelper v9.
   * Only use pam_keyinit on Linux architectures (closes: #747245).
   * Make get_config_option more robust against trailing whitespace (thanks,
     LaMont Jones).
   * Debconf translations:
     - Czech (thanks, Michal Šimůnek; closes: #751419).
Checksums-Sha1:
 039e1f998ee162b2537dff92de052feb08466158 2701 openssh_6.6p1-6.dsc
 76c4b1c2adcbb39aeabcc3d7b6f2759feb381722 144644 openssh_6.6p1-6.debian.tar.xz
 c70147793ea113023c252507319864562e9cae20 712182 openssh-client_6.6p1-6_i386.deb
 89c3e9ee52b211b16cb1a9bfa87188be9f26bb9e 357610 openssh-server_6.6p1-6_i386.deb
 27ba71baa12f42b51e002c09c19085a297d5e62e 38230 openssh-sftp-server_6.6p1-6_i386.deb
 fc71e6dac399c99a93289f518e3fbda9d51f0af9 1114 ssh_6.6p1-6_all.deb
 6478f6501450c8889acbd310eb4758199d0521a4 105254 ssh-krb5_6.6p1-6_all.deb
 96412f2e051c27a3777e078a04a1fdd47396ee54 113098 ssh-askpass-gnome_6.6p1-6_i386.deb
 f06c5899a754243626ff0c317e91070c89929417 257220 openssh-client-udeb_6.6p1-6_i386.udeb
 a1c9f2e62c0ea61b4b2ea434ddb543eac6c097fc 287162 openssh-server-udeb_6.6p1-6_i386.udeb
Checksums-Sha256:
 c692a21a8ae7ecd0c9e4bc6daf8e5993db92f2ca5a5eb7c0cffcf51b933a1907 2701 openssh_6.6p1-6.dsc
 3d253ae18a041e10aadaef172cb202072a2a2d68bee6f17399eda30f6df21098 144644 openssh_6.6p1-6.debian.tar.xz
 f7021502683eaa4b866a422a5d9ce1ac5e72e300398cc2cc7b809a3cc7f48281 712182 openssh-client_6.6p1-6_i386.deb
 820c9fd2acf176d5226fc3cd315fedb8d7a2cbbdc9ff0b14dc7cb4d7b6f65722 357610 openssh-server_6.6p1-6_i386.deb
 f65803f1f10f143c64b0b9fe9cfbc2a4b1907e7535ccf501a9d58e5583d5258a 38230 openssh-sftp-server_6.6p1-6_i386.deb
 6d069711239a0553f76dbb4ef456207e6799b5ad530b75315c40c016e94b10c9 1114 ssh_6.6p1-6_all.deb
 39054a49e15890fefed76772aaa384f46fa1c688b4d0969d43bec3e0bdc56363 105254 ssh-krb5_6.6p1-6_all.deb
 1d0660c611c3dd537514ff882a956f46940a69d3dea833d975d5db213c35b440 113098 ssh-askpass-gnome_6.6p1-6_i386.deb
 cdb437d0e4e53ff34046c81ddccf1f030c1617592a87d5fdb99714f4f1fa3210 257220 openssh-client-udeb_6.6p1-6_i386.udeb
 e88f7cce50fec505af5fd6d6c37ec01841df122d022ccbbfa5075d9b2ae42590 287162 openssh-server-udeb_6.6p1-6_i386.udeb
Files:
 0e8c3b43d2aaa6c0b4bfca1370df3fac 712182 net standard openssh-client_6.6p1-6_i386.deb
 3658cac5fa220c16a3ec8fc1a9f2811f 357610 net optional openssh-server_6.6p1-6_i386.deb
 2651cdd7986607b3189908a03325495f 38230 net optional openssh-sftp-server_6.6p1-6_i386.deb
 1d5f650fae2e7a9ffb6a9c6ad95760bb 1114 net extra ssh_6.6p1-6_all.deb
 417e390fe726aad93f4258a5a2f785a4 105254 oldlibs extra ssh-krb5_6.6p1-6_all.deb
 deddbc2bed1ea79b61dbf4242561298c 113098 gnome optional ssh-askpass-gnome_6.6p1-6_i386.deb
 304e8958f70362612a600b04834b9876 257220 debian-installer optional openssh-client-udeb_6.6p1-6_i386.udeb
 8b7a575a45c26247b9d84c41eb8688e2 287162 debian-installer optional openssh-server-udeb_6.6p1-6_i386.udeb
 e737adc31007d5780e0328ac658ed1bc 2701 net standard openssh_6.6p1-6.dsc
 692911d173a31109c42041d4ec6c7ce0 144644 net standard openssh_6.6p1-6.debian.tar.xz
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=IlXC
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: