Adding debian version 1.7.0-3.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
This commit is contained in:
parent
82f0236850
commit
43eb8a22af
116 changed files with 15742 additions and 0 deletions
13
debian/README.debian
vendored
Normal file
13
debian/README.debian
vendored
Normal file
|
@ -0,0 +1,13 @@
|
|||
PAM for Debian
|
||||
--------------
|
||||
|
||||
PAM (Pluggable Authentication Modules) provides system administrators with a
|
||||
powerful method of controlling system access and methods of authentication.
|
||||
|
||||
The documentation for PAM is packaged in the "libpam-doc" package. The
|
||||
"Linux-PAM System Administrator's Guide" covers configuring PAM, what
|
||||
modules are available etc. The documentation also includes "The Linux-PAM
|
||||
Application Developers' Guide" and "The Linux-PAM Module Writers' Guide".
|
||||
|
||||
The Debian default configuration is to emulate the old UNIX authentication.
|
||||
|
11
debian/README.source
vendored
Normal file
11
debian/README.source
vendored
Normal file
|
@ -0,0 +1,11 @@
|
|||
This package uses gbp pq to patch the source; please see the gbp-pq
|
||||
man page.
|
||||
|
||||
If you patch a man page or other XML documentation in the package, it
|
||||
is important to include a patch both to the xml file and the resulting
|
||||
nroff or other sources in your patch. much of the man pages is
|
||||
installed in Multi-Arch: same packages, so the resulting documents
|
||||
need to be identical. The best way to guarantee this is to include
|
||||
the resulting document in the source.
|
||||
|
||||
-- Sam Hartman <hartmans@debian.org>, Mon, 11 Sep 2023 13:56:17 -0600
|
7
debian/TODO
vendored
Normal file
7
debian/TODO
vendored
Normal file
|
@ -0,0 +1,7 @@
|
|||
- make pam_unix.so modules have some means of allowing other than root
|
||||
to auth users via unix_chkpwd (maybe unix_chkpwd needs a secure conf
|
||||
file?)
|
||||
- Put in some of the Hurd related fixes
|
||||
- Build-Depend-Indep on fop and install PDF docs, and add them to
|
||||
doc-base. This depends on fop being patched to build using Java in
|
||||
main so it can move out of contrib.
|
3223
debian/changelog
vendored
Normal file
3223
debian/changelog
vendored
Normal file
File diff suppressed because it is too large
Load diff
13
debian/changelog.old
vendored
Normal file
13
debian/changelog.old
vendored
Normal file
|
@ -0,0 +1,13 @@
|
|||
pam (0.50-1) unstable; urgency=low
|
||||
|
||||
* added Debian GNU/Linux package maintenance system files.
|
||||
* changes to the installation procedure to fit the Debian packaging
|
||||
system ($PREFIX handling, unconditionally install configuration files,
|
||||
don't run ldconfig after installing the shared libraries).
|
||||
* added documentation in the extradoc directory
|
||||
* commented out all unused entries in etc/pam.conf, etc/secure/group.conf
|
||||
and etc/secure/time.conf
|
||||
|
||||
-- Patrick Weemeeuw <patrick.weemeeuw@kulnet.kuleuven.ac.be>
|
||||
|
||||
|
1
debian/clean
vendored
Normal file
1
debian/clean
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
debian/local/pam_getenv.8
|
96
debian/control
vendored
Normal file
96
debian/control
vendored
Normal file
|
@ -0,0 +1,96 @@
|
|||
Source: pam
|
||||
Section: libs
|
||||
Priority: optional
|
||||
Maintainer: Sam Hartman <hartmans@debian.org>
|
||||
Standards-Version: 4.6.2
|
||||
Build-Depends: debhelper-compat (= 13), dh-exec, flex, libcrypt-dev, libdb-dev, libselinux1-dev [linux-any], libsystemd-dev [linux-any] <!stage1>, po-debconf, meson, libaudit-dev [linux-any] <!stage1>, pkgconf, libfl-dev, libfl-dev:native
|
||||
Build-Depends-Indep: docbook-xsl-ns, docbook5-xml, xsltproc, libxml2-utils, w3m, fop
|
||||
Build-Conflicts: libdb4.2-dev, libxcrypt-dev
|
||||
Vcs-Browser: https://salsa.debian.org/vorlon/pam
|
||||
Vcs-Git: https://salsa.debian.org/vorlon/pam.git
|
||||
Homepage: http://www.linux-pam.org/
|
||||
Rules-Requires-Root: binary-targets
|
||||
|
||||
Package: libpam0g
|
||||
Architecture: any
|
||||
Multi-Arch: same
|
||||
Replaces: libpam0g-util, libpam0t64 (<< 1.5.3-5)
|
||||
Breaks: libpam0t64 (<< 1.5.3-5)
|
||||
Depends: ${shlibs:Depends}, ${misc:Depends}
|
||||
Pre-Depends: ${misc:Pre-Depends}
|
||||
Suggests: libpam-doc
|
||||
Description: Pluggable Authentication Modules library
|
||||
Contains the shared library for Linux-PAM, a library that enables the
|
||||
local system administrator to choose how applications authenticate users.
|
||||
In other words, without rewriting or recompiling a PAM-aware application,
|
||||
it is possible to switch between the authentication mechanism(s) it uses.
|
||||
One may entirely upgrade the local authentication system without touching
|
||||
the applications themselves.
|
||||
|
||||
Package: libpam-modules
|
||||
Section: admin
|
||||
Priority: required
|
||||
Architecture: any
|
||||
Multi-Arch: same
|
||||
Pre-Depends: ${shlibs:Depends}, ${misc:Depends},
|
||||
libpam-modules-bin (= ${binary:Version})
|
||||
Conflicts: libpam-motd, libpam-mkhomedir, libpam-umask
|
||||
Replaces: libpam0g-util, libpam-umask
|
||||
Provides: libpam-motd, libpam-mkhomedir, libpam-umask
|
||||
Description: Pluggable Authentication Modules for PAM
|
||||
This package completes the set of modules for PAM. It includes the
|
||||
pam_unix.so module as well as some specialty modules.
|
||||
|
||||
Package: libpam-modules-bin
|
||||
Section: admin
|
||||
Priority: required
|
||||
Architecture: any
|
||||
Multi-Arch: foreign
|
||||
Depends: ${shlibs:Depends}, ${misc:Depends}
|
||||
Replaces: libpam-modules (<< 1.5.2-5~)
|
||||
Description: Pluggable Authentication Modules for PAM - helper binaries
|
||||
This package contains helper binaries used by the standard set of PAM
|
||||
modules in the libpam-modules package.
|
||||
|
||||
Package: libpam-runtime
|
||||
Section: admin
|
||||
Priority: required
|
||||
Architecture: all
|
||||
Multi-Arch: foreign
|
||||
Depends: ${misc:Depends}, debconf (>= 1.5.19) | cdebconf, libpam-modules (>= 1.0.1-6)
|
||||
Replaces: libpam-modules (<< 1.7.0), libpam-modules-bin (<< 1.7.0)
|
||||
Breaks: libpam-modules (<< 1.7.0), libpam-modules-bin (<< 1.7.0)
|
||||
Description: Runtime support for the PAM library
|
||||
Contains configuration files and directories required for
|
||||
authentication to work on Debian systems. This package is required
|
||||
on almost all installations.
|
||||
|
||||
Package: libpam0g-dev
|
||||
Section: libdevel
|
||||
Architecture: any
|
||||
Multi-Arch: same
|
||||
Depends: ${misc:Depends}, libpam0g (= ${binary:Version}), libc6-dev|libc-dev
|
||||
Provides: libpam-dev
|
||||
Recommends: libpam-doc
|
||||
Description: Development files for PAM
|
||||
Contains C header files and development libraries for libpam, the Pluggable
|
||||
Authentication Modules, a library that enables the local system
|
||||
administrator to choose how applications authenticate users.
|
||||
.
|
||||
PAM decouples applications from the authentication mechanism, making it
|
||||
possible to upgrade the authentication system without recompiling or
|
||||
rewriting the applications.
|
||||
|
||||
Package: libpam-doc
|
||||
Provides: pam-doc
|
||||
Build-Profiles: <!nodoc>
|
||||
Section: doc
|
||||
Architecture: all
|
||||
Depends: ${misc:Depends}
|
||||
Multi-Arch: foreign
|
||||
Replaces: libpam0g-dev (<= 1.7.0)
|
||||
Breaks: libpam0g-dev (<= 1.7.0)
|
||||
Description: Documentation of PAM
|
||||
Contains documentation (in HTML, ASCII, and PostScript format) for libpam,
|
||||
the Pluggable Authentication Modules library, a library that enables the
|
||||
local system administrator to choose how applications authenticate users.
|
210
debian/copyright
vendored
Normal file
210
debian/copyright
vendored
Normal file
|
@ -0,0 +1,210 @@
|
|||
Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
|
||||
Upstream-Name: Linux-PAM
|
||||
Comment: This package was debianized by J.H.M. Dassen (Ray) jdassen@debian.org.
|
||||
Source: https://github.com/linux-pam/linux-pam/releases
|
||||
|
||||
Files: *
|
||||
Copyright:
|
||||
Copyright (C) 1994, 1995, 1996 Olaf Kirch, <okir@monad.swb.de>
|
||||
Copyright (C) 1995 Wietse Venema
|
||||
Copyright (C) 1995, 2001-2008 Red Hat, Inc.
|
||||
Copyright (C) 1996-1999, 2000-2003, 2005 Andrew G. Morgan <morgan@kernel.org>
|
||||
Copyright (C) 1996, 1997, 1999 Cristian Gafton <gafton@redhat.com>
|
||||
Copyright (C) 1996, 1999 Theodore Ts'o
|
||||
Copyright (C) 1996 Alexander O. Yuriev
|
||||
Copyright (C) 1996 Elliot Lee
|
||||
Copyright (C) 1997 Philip W. Dalrymple <pwd@mdtsoft.com>
|
||||
Copyright (C) 1999 Jan Rękorajski
|
||||
Copyright (C) 1999 Ben Collins <bcollins@debian.org>
|
||||
Copyright (C) 2000-2001, 2003, 2005, 2007 Steve Langasek
|
||||
Copyright (C) 2003, 2005 IBM Corporation
|
||||
Copyright (C) 2003, 2006 SuSE Linux AG.
|
||||
Copyright (C) 2003 Nalin Dahyabhai <nalin@redhat.com>
|
||||
Copyright (C) 2005-2008 Thorsten Kukuk <kukuk@thkukuk.de>
|
||||
Copyright (C) 2005 Darren Tucker
|
||||
License: BSD-3-clause or GPL
|
||||
Unless otherwise *explicitly* stated the following text describes the
|
||||
licensed conditions under which the contents of this Linux-PAM release
|
||||
may be distributed:
|
||||
.
|
||||
Redistribution and use in source and binary forms of Linux-PAM, with
|
||||
or without modification, are permitted provided that the following
|
||||
conditions are met:
|
||||
1. Redistributions of source code must retain any existing copyright
|
||||
notice, and this entire permission notice in its entirety,
|
||||
including the disclaimer of warranties.
|
||||
2. Redistributions in binary form must reproduce all prior and current
|
||||
copyright notices, this list of conditions, and the following
|
||||
disclaimer in the documentation and/or other materials provided
|
||||
with the distribution.
|
||||
3. The name of any author may not be used to endorse or promote
|
||||
products derived from this software without their specific prior
|
||||
written permission.
|
||||
.
|
||||
ALTERNATIVELY, this product may be distributed under the terms of the
|
||||
GNU General Public License, in which case the provisions of the GNU
|
||||
GPL are required INSTEAD OF the above restrictions. (This clause is
|
||||
necessary due to a potential conflict between the GNU GPL and the
|
||||
restrictions contained in a BSD-style copyright.)
|
||||
.
|
||||
THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
|
||||
WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
|
||||
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
|
||||
IN NO EVENT SHALL THE AUTHOR(S) BE LIABLE FOR ANY DIRECT, INDIRECT,
|
||||
INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
|
||||
BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
|
||||
OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
|
||||
ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR
|
||||
TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
|
||||
USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
|
||||
DAMAGE.
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU General
|
||||
Public License can be found in
|
||||
`/usr/share/common-licenses/GPL-1'. Note that according to section 7
|
||||
of GPL version 1, a program that does not specify which version of
|
||||
the GPL it is distributed under (such as PAM) can be distributed
|
||||
under any version of the GPL ever published by the Free Software
|
||||
Foundation.
|
||||
|
||||
Files: tests/tst-pam_mkargv.c
|
||||
Copyright: (C) Thorsten Kukuk <kukuk@suse.de> 2009
|
||||
License: GPL-2
|
||||
This program is free software; you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation in version 2 of the License.
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU General
|
||||
Public License version 2 can be found in `/usr/share/common-licenses/GPL-2'.
|
||||
|
||||
Files: tests/tst-dlopen.c
|
||||
modules/pam_keyinit/pam_keyinit.c
|
||||
modules/pam_loginuid/pam_loginuid.c
|
||||
modules/pam_unix/yppasswd.h
|
||||
modules/pam_unix/yppasswd_xdr.c
|
||||
debian/local/pam_getenv
|
||||
Copyright:
|
||||
Copyright 2005 Red Hat Inc., Durham, North Carolina.
|
||||
Copyright (C) Nalin Dahyabhai <nalin@redhat.com> 2003
|
||||
Copyright 2004 by Sam Hartman
|
||||
Copyright 1994, 1995, 1996 Olaf Kirch, <okir@lst.de>
|
||||
License: GPL-2+
|
||||
This program is free software; you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation; either version 2 of the License, or
|
||||
(at your option) any later version.
|
||||
.
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
.
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program; if not, write to the Free Software
|
||||
Foundation, Inc., 51 Franklin Street, Suite 500
|
||||
Boston, MA 02110-1335 USA
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU General
|
||||
Public License version 2 can be found in `/usr/share/common-licenses/GPL-2'.
|
||||
|
||||
Files: debian/local/pam-auth-update*
|
||||
Copyright: (C) 2008 Canonical Ltd.
|
||||
License: GPL-3
|
||||
This program is free software; you can redistribute it and/or modify
|
||||
it under the terms of version 3 of the GNU General Public License as
|
||||
published by the Free Software Foundation.
|
||||
.
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
.
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program; if not, write to the Free Software
|
||||
Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
|
||||
USA.
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU General
|
||||
Public License version 3 can be found in `/usr/share/common-licenses/GPL-3'.
|
||||
|
||||
Files: doc/specs/parse_y.*
|
||||
conf/pam_conv1/pam_conv_y.*
|
||||
Copyright: (C) 1984-2021 Free Software Foundation, Inc.
|
||||
License: GPL-3+ with Bison exception
|
||||
This program is free software: you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation, either version 3 of the License, or
|
||||
(at your option) any later version.
|
||||
.
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
.
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program. If not, see <https://www.gnu.org/licenses/>.
|
||||
.
|
||||
As a special exception, you may create a larger work that contains
|
||||
part or all of the Bison parser skeleton and distribute that work
|
||||
under terms of your choice, so long as that work isn't itself a
|
||||
parser generator using the skeleton or a modified version thereof
|
||||
as a parser skeleton. Alternatively, if you modify or redistribute
|
||||
the parser skeleton itself, you may (at your option) remove this
|
||||
special exception, which will cause the skeleton and the resulting
|
||||
Bison output files to be licensed under the GNU General Public
|
||||
License without this special exception.
|
||||
.
|
||||
This special exception was added by the Free Software Foundation in
|
||||
version 2.2 of Bison.
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU General
|
||||
Public License version 3 can be found in `/usr/share/common-licenses/GPL-3'.
|
||||
|
||||
Files: modules/pam_access/pam_access.c
|
||||
Copyright: 1995 by Wietse Venema. All rights reserved. Individual files
|
||||
may be covered by other copyrights (as noted in the file itself.)
|
||||
License: BSD-tcp_wrappers
|
||||
This material was originally written and compiled by Wietse Venema at
|
||||
Eindhoven University of Technology, The Netherlands, in 1990, 1991,
|
||||
1992, 1993, 1994 and 1995.
|
||||
.
|
||||
Redistribution and use in source and binary forms are permitted
|
||||
provided that this entire copyright notice is duplicated in all such
|
||||
copies.
|
||||
.
|
||||
This software is provided "as is" and without any expressed or implied
|
||||
warranties, including, without limitation, the implied warranties of
|
||||
merchantability and fitness for any particular purpose.
|
||||
|
||||
Files: modules/pam_mkhomedir/mkhomedir_helper.c
|
||||
modules/pam_mkhomedir/pam_mkhomedir.c
|
||||
modules/pam_issue/pam_issue.c
|
||||
Copyright:
|
||||
Copyright (c) Red Hat, Inc. 2009
|
||||
Copyright 1999 by Ben Collins <bcollins@debian.org>
|
||||
License: LGPL-2+
|
||||
Released under the GNU LGPL version 2 or later
|
||||
Comment:
|
||||
On Debian GNU/Linux systems, the complete text of the GNU Lesser General
|
||||
Public License version 2 can be found in `/usr/share/common-licenses/LGPL-2'.
|
||||
|
||||
Files: modules/pam_unix/md5.c
|
||||
modules/pam_namespace/md5.c
|
||||
Copyright: 1993 Colin Plumb
|
||||
License: public-domain
|
||||
This code was written by Colin Plumb in 1993, no copyright is claimed.
|
||||
This code is in the public domain; do with it what you wish.
|
||||
|
||||
Files: modules/pam_unix/lckpwdf.-c
|
||||
Copyright: Marek Michalkiewicz <marekm@i17linuxb.ists.pwr.wroc.pl>
|
||||
License: public-domain
|
||||
Written by Marek Michalkiewicz <marekm@i17linuxb.ists.pwr.wroc.pl>,
|
||||
public domain.
|
||||
|
||||
Files: modules/pam_unix/md5_crypt.c
|
||||
Copyright: Poul-Henning Kamp <phk@login.dknet.dk>
|
||||
License: Beerware
|
||||
"THE BEER-WARE LICENSE" (Revision 42):
|
||||
<phk@login.dknet.dk> wrote this file. As long as you retain this notice you
|
||||
can do whatever you want with this stuff. If we meet some day, and you think
|
||||
this stuff is worth it, you can buy me a beer in return. Poul-Henning Kamp
|
17
debian/libpam-doc.doc-base.admin-guide
vendored
Normal file
17
debian/libpam-doc.doc-base.admin-guide
vendored
Normal file
|
@ -0,0 +1,17 @@
|
|||
Document: pam-admin-guide
|
||||
Title: The Linux-PAM System Administrators' Guide
|
||||
Author: Andrew G. Morgan <morgan@linux.kernel.org>
|
||||
Abstract: This manual documents what a system administrator needs to know
|
||||
about the Linux-PAM library. It covers the correct syntax of the PAM
|
||||
configuration file and discusses strategies for maintaining a secure system.
|
||||
Section: System/Administration
|
||||
|
||||
Format: HTML
|
||||
Index: /usr/share/doc/libpam-doc/html/Linux-PAM_SAG.html
|
||||
Files: /usr/share/doc/libpam-doc/html/Linux-PAM_SAG.html /usr/share/doc/libpam-doc/html/sag-*.html
|
||||
|
||||
Format: text
|
||||
Files: /usr/share/doc/libpam-doc/txt/Linux-PAM_SAG.txt.gz
|
||||
|
||||
Format: pdf
|
||||
Files: /usr/share/doc/libpam-doc/Linux-PAM_SAG.pdf.gz
|
20
debian/libpam-doc.doc-base.applications-guide
vendored
Normal file
20
debian/libpam-doc.doc-base.applications-guide
vendored
Normal file
|
@ -0,0 +1,20 @@
|
|||
Document: pam-applications-guide
|
||||
Title: The Linux-PAM Application Developers' Guide
|
||||
Author: Andrew G. Morgan <morgan@linux.kernel.org>
|
||||
Abstract: This manual documents what an application developer needs to know
|
||||
about the Linux-PAM library. It describes how an application might use
|
||||
the Linux-PAM library to authenticate users. In addition it contains a
|
||||
description of the functions to be found in libpam_misc library, that can
|
||||
be used in general applications. Finally, it contains some comments on PAM
|
||||
related security issues for the application developer.
|
||||
Section: Programming
|
||||
|
||||
Format: HTML
|
||||
Index: /usr/share/doc/libpam-doc/html/Linux-PAM_ADG.html
|
||||
Files: /usr/share/doc/libpam-doc/html/Linux-PAM_ADG.html /usr/share/doc/libpam-doc/html/adg*.html
|
||||
|
||||
Format: text
|
||||
Files: /usr/share/doc/libpam-doc/txt/Linux-PAM_ADG.txt.gz
|
||||
|
||||
Format: pdf
|
||||
Files: /usr/share/doc/libpam-doc/Linux-PAM_ADG.pdf.gz
|
17
debian/libpam-doc.doc-base.modules-guide
vendored
Normal file
17
debian/libpam-doc.doc-base.modules-guide
vendored
Normal file
|
@ -0,0 +1,17 @@
|
|||
Document: pam-modules-guide
|
||||
Title: The Linux-PAM Module Writers' Guide
|
||||
Author: ndrew G. Morgan <morgan@linux.kernel.org>
|
||||
Abstract: This manual documents what a programmer needs to know in order to
|
||||
write a module that conforms to the Linux-PAM standard. It also discusses
|
||||
some security issues from the point of view of the module programmer.
|
||||
Section: Programming
|
||||
|
||||
Format: HTML
|
||||
Index: /usr/share/doc/libpam-doc/html/Linux-PAM_MWG.html
|
||||
Files: /usr/share/doc/libpam-doc/html/Linux-PAM_MWG.html /usr/share/doc/libpam-doc/html/mwg*.html
|
||||
|
||||
Format: text
|
||||
Files: /usr/share/doc/libpam-doc/txt/Linux-PAM_MWG.txt.gz
|
||||
|
||||
Format: pdf
|
||||
Files: /usr/share/doc/libpam-doc/Linux-PAM_MWG.pdf.gz
|
5
debian/libpam-doc.install
vendored
Normal file
5
debian/libpam-doc.install
vendored
Normal file
|
@ -0,0 +1,5 @@
|
|||
debian/tmp/usr/share/doc/Linux-PAM/*.html usr/share/doc/libpam-doc/html
|
||||
debian/tmp/usr/share/doc/Linux-PAM/*.pdf usr/share/doc/libpam-doc
|
||||
debian/tmp/usr/share/doc/Linux-PAM/*.txt usr/share/doc/libpam-doc/txt
|
||||
debian/tmp/usr/share/doc/Linux-PAM/modules/*.txt usr/share/doc/libpam-doc/txt
|
||||
|
1
debian/libpam-doc.manpages
vendored
Normal file
1
debian/libpam-doc.manpages
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
debian/tmp/usr/share/man/man3/*
|
8
debian/libpam-modules-bin.install
vendored
Normal file
8
debian/libpam-modules-bin.install
vendored
Normal file
|
@ -0,0 +1,8 @@
|
|||
usr/sbin/unix_chkpwd
|
||||
usr/sbin/unix_update
|
||||
usr/sbin/mkhomedir_helper
|
||||
usr/sbin/pam_namespace_helper
|
||||
usr/sbin/pwhistory_helper
|
||||
usr/sbin/pam_timestamp_check
|
||||
usr/sbin/faillock
|
||||
usr/lib/systemd/system/pam_namespace.service
|
2
debian/libpam-modules-bin.lintian-overrides
vendored
Normal file
2
debian/libpam-modules-bin.lintian-overrides
vendored
Normal file
|
@ -0,0 +1,2 @@
|
|||
# yes, we know it's sgid, that's the whole point...
|
||||
libpam-modules-bin: elevated-privileges 2755 root/shadow [usr/sbin/unix_chkpwd]
|
33
debian/libpam-modules.NEWS
vendored
Normal file
33
debian/libpam-modules.NEWS
vendored
Normal file
|
@ -0,0 +1,33 @@
|
|||
pam (1.7.0-1) unstable; urgency=medium
|
||||
|
||||
Starting with pam 1.7.0, pam_limits does not automatically reset the
|
||||
limits of logged in users. This means that systemd, rather than pam will
|
||||
set the defaults for things like number of open files and other resource
|
||||
limits. If limits are configured in /etc/security/limits.conf or
|
||||
/etc/security/limits.d/*.conf, these values will be respected. To
|
||||
restore the previous behavior, add the set_all option to pam_limits.
|
||||
For example in /etc/pam.d/ssh, replace:
|
||||
|
||||
session required pam_limits.so
|
||||
|
||||
with:
|
||||
|
||||
session required pam_limits.so set_all
|
||||
|
||||
-- Sam Hartman <hartmans@debian.org> Tue, 14 Jan 2025 15:47:56 -0700
|
||||
|
||||
pam (1.5.3-7) unstable; urgency=medium
|
||||
|
||||
Starting with PAM version 1.5.3, Debian supports usergroups for default
|
||||
umask of users logging in. If the primary group name of a user
|
||||
matches their primary user name (user pat's default group is also
|
||||
called pat), then files will be group writable by default. To disable
|
||||
this use a group name that differs from the user name or add
|
||||
nousergroups to the pam_umask line in
|
||||
/etc/pam.d/common-session and
|
||||
/etc/pam.d/common-session-noninteractive:
|
||||
|
||||
session optional pam_umask.so nousergroups
|
||||
|
||||
|
||||
-- Sam Hartman <hartmans@debian.org> Mon, 08 Apr 2024 16:15:58 -0600
|
2
debian/libpam-modules.examples
vendored
Normal file
2
debian/libpam-modules.examples
vendored
Normal file
|
@ -0,0 +1,2 @@
|
|||
modules/pam_filter/upperLOWER/*.c
|
||||
|
3
debian/libpam-modules.install
vendored
Normal file
3
debian/libpam-modules.install
vendored
Normal file
|
@ -0,0 +1,3 @@
|
|||
etc/security/* etc/security
|
||||
usr/lib/*/security/*.so
|
||||
debian/pam-configs/mkhomedir usr/share/pam-configs/
|
13
debian/libpam-modules.lintian-overrides
vendored
Normal file
13
debian/libpam-modules.lintian-overrides
vendored
Normal file
|
@ -0,0 +1,13 @@
|
|||
# These are false positives because they don't use any functions that need
|
||||
# fortifying. Since we know we have hardening turned on globally, suppress
|
||||
# them. If we ever see this warning again for *other* modules, then we know
|
||||
# there's a real problem.
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_echo.so*
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_filter.so*
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_group.so*
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_localuser.so*
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_shells.so*
|
||||
libpam-modules: hardening-no-fortify-functions *usr/lib/*/security/pam_wheel.so*
|
||||
# pam_deny.so does not use any symbol from libc.
|
||||
libpam-modules: shared-lib-without-dependency-information *usr/lib/*/security/pam_deny.so*
|
||||
libpam-modules: spare-manual-page [*]
|
19
debian/libpam-modules.postinst
vendored
Normal file
19
debian/libpam-modules.postinst
vendored
Normal file
|
@ -0,0 +1,19 @@
|
|||
#!/bin/sh -e
|
||||
|
||||
# If the user has removed the config file, respect this sign of dementia
|
||||
# -- only create on package install.
|
||||
|
||||
if [ -z "$2" ]; then
|
||||
if ! [ -f "$DPKG_ROOT"/etc/security/opasswd ]; then
|
||||
umask 066
|
||||
touch "$DPKG_ROOT"/etc/security/opasswd
|
||||
umask 022
|
||||
fi
|
||||
fi
|
||||
|
||||
if dpkg --compare-versions "$2" lt 0.99.9.0-1 && ! [ -f "$DPKG_ROOT"/etc/environment ]
|
||||
then
|
||||
touch "$DPKG_ROOT"/etc/environment
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
46
debian/libpam-modules.preinst
vendored
Normal file
46
debian/libpam-modules.preinst
vendored
Normal file
|
@ -0,0 +1,46 @@
|
|||
#!/bin/sh
|
||||
|
||||
set -e
|
||||
|
||||
. /usr/share/debconf/confmodule
|
||||
|
||||
|
||||
handle_profiles_with_removed_modules() {
|
||||
removed_modules="$1"
|
||||
profiles=""
|
||||
modules=""
|
||||
test -x /usr/sbin/pam-auth-update ||return 0
|
||||
test -r /var/lib/pam/auth ||return 0
|
||||
for module in $removed_modules; do
|
||||
new_profiles=$( perl -nle 'BEGIN {$removed = shift;} /^Module: (.*)$/&&($profile = $1); /^[^#]*$removed/&&$profile&&($profiles{$profile} = 1); END {print join("\n",keys %profiles) if %profiles;}' \
|
||||
$module \
|
||||
/var/lib/pam/auth /var/lib/pam/account \
|
||||
/var/lib/pam/password /var/lib/pam/session \
|
||||
/var/lib/pam/session-noninteractive)
|
||||
if [ "$new_profiles" != "" ]; then
|
||||
modules="$modules $module"
|
||||
profiles="${profiles}${new_profiles}"
|
||||
fi
|
||||
done
|
||||
profiles=$( echo "$profiles" |sort |uniq)
|
||||
if [ "$profiles" != "" ]; then
|
||||
db_reset libpam-modules/profiles-disabled
|
||||
db_subst libpam-modules/profiles-disabled modules "$modules"
|
||||
db_input critical libpam-modules/profiles-disabled ||true
|
||||
db_go ||true
|
||||
pam-auth-update --remove $profiles
|
||||
fi
|
||||
}
|
||||
|
||||
|
||||
|
||||
if dpkg --compare-versions "$2" lt-nl 1.4.0-5; then
|
||||
db_version 2.0
|
||||
|
||||
if pidof xscreensaver xlockmore >/dev/null; then
|
||||
db_input critical libpam-modules/disable-screensaver || true
|
||||
db_go || true
|
||||
fi
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
28
debian/libpam-modules.templates
vendored
Normal file
28
debian/libpam-modules.templates
vendored
Normal file
|
@ -0,0 +1,28 @@
|
|||
Template: libpam-modules/disable-screensaver
|
||||
Type: error
|
||||
_Description: xscreensaver and xlockmore must be restarted before upgrading
|
||||
One or more running instances of xscreensaver or xlockmore have been
|
||||
detected on this system. Because of incompatible library changes, the
|
||||
upgrade of the libpam-modules package will leave you unable to
|
||||
authenticate to these programs. You should arrange for these programs
|
||||
to be restarted or stopped before continuing this upgrade, to avoid
|
||||
locking your users out of their current sessions.
|
||||
|
||||
Template: libpam-modules/profiles-disabled
|
||||
Type: error
|
||||
_Description: PAM Profiles with Deprecated Modules Disabled
|
||||
Your system had PAM profiles enabled with the ${modules} PAM
|
||||
modules. These modules have been removed from PAM. Leaving these PAM
|
||||
profiles enabled would prevent users from accessing your system. As a
|
||||
result, these profiles have been disabled.
|
||||
|
||||
Template: libpam-modules/deprecate-tally
|
||||
Type: error
|
||||
_Description: you are using pam_tally or pam_tally2 in your configuration
|
||||
The pam_tally and pam_tally2 modules have been removed from PAM. You
|
||||
are using one of these modules in your PAM configuration in
|
||||
/etc/pam.d. You must remove the uses of these modules before PAM can
|
||||
be upgraded; including these modules in your PAM configuration after
|
||||
the upgrade will stop users from being able to log into the system.
|
||||
.
|
||||
Consider the pam_faillock module as a replacement for pam_tally.
|
1
debian/libpam-runtime.dirs
vendored
Normal file
1
debian/libpam-runtime.dirs
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
/var/lib/pam
|
7
debian/libpam-runtime.install
vendored
Normal file
7
debian/libpam-runtime.install
vendored
Normal file
|
@ -0,0 +1,7 @@
|
|||
debian/local/pam.conf etc
|
||||
debian/local/other etc/pam.d
|
||||
debian/local/common-* usr/share/pam
|
||||
debian/local/pam_getenv usr/sbin
|
||||
debian/tmp/usr/share/locale usr/share
|
||||
debian/local/pam-auth-update usr/sbin
|
||||
debian/pam-configs/unix usr/share/pam-configs/
|
1
debian/libpam-runtime.links
vendored
Normal file
1
debian/libpam-runtime.links
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
usr/share/man/man7/PAM.7.gz usr/share/man/man7/pam.7.gz
|
13
debian/libpam-runtime.lintian-overrides
vendored
Normal file
13
debian/libpam-runtime.lintian-overrides
vendored
Normal file
|
@ -0,0 +1,13 @@
|
|||
# deliberate.
|
||||
libpam-runtime: no-debconf-config
|
||||
# this warning is just plain crack, there's no reason that using debconf
|
||||
# outside of a maintainer script implies an error.
|
||||
libpam-runtime: debconf-is-not-a-registry [*usr/sbin/pam-auth-update*:*]
|
||||
# false positive, we have to load the debconf templates from here
|
||||
libpam-runtime: uses-dpkg-database-directly [usr/sbin/pam-auth-update]
|
||||
# and lintian also says these templates are unused, which is false
|
||||
libpam-runtime: unused-debconf-template libpam-runtime/conflicts [*:*]
|
||||
libpam-runtime: unused-debconf-template libpam-runtime/no_profiles_chosen [*:*]
|
||||
libpam-runtime: unused-debconf-template libpam-runtime/override [*:*]
|
||||
libpam-runtime: unused-debconf-template libpam-runtime/profiles [*:*]
|
||||
libpam-runtime: unused-debconf-template libpam-runtime/title [*:*]
|
14
debian/libpam-runtime.manpages
vendored
Normal file
14
debian/libpam-runtime.manpages
vendored
Normal file
|
@ -0,0 +1,14 @@
|
|||
debian/tmp/usr/share/man/man5/pam.conf.5
|
||||
debian/tmp/usr/share/man/man5/pam.d.5
|
||||
debian/tmp/usr/share/man/man7/PAM.7
|
||||
debian/local/pam_getenv.8
|
||||
debian/local/pam-auth-update.8
|
||||
debian/tmp/usr/share/man/man8/pam_*.8
|
||||
debian/tmp/usr/share/man/man5/*conf.5
|
||||
debian/tmp/usr/share/man/man5/environment.5
|
||||
debian/tmp/usr/share/man/man8/mkhomedir_helper.8
|
||||
debian/tmp/usr/share/man/man8/unix_*.8
|
||||
debian/tmp/usr/share/man/man8/pam_timestamp_check.8
|
||||
debian/tmp/usr/share/man/man8/faillock.8
|
||||
debian/tmp/usr/share/man/man8/pwhistory_helper.8
|
||||
debian/tmp/usr/share/man/man8/pam_namespace_helper.8
|
41
debian/libpam-runtime.postinst
vendored
Normal file
41
debian/libpam-runtime.postinst
vendored
Normal file
|
@ -0,0 +1,41 @@
|
|||
#!/bin/sh -e
|
||||
|
||||
. /usr/share/debconf/confmodule
|
||||
|
||||
calculate_md5sum()
|
||||
{
|
||||
configfile="$1"
|
||||
sed -n -e'1,/# here are the per-package modules (the "Primary" block)/p;
|
||||
/# here.s the fallback if no module succeeds/,/# and here are more per-package modules (the "Additional" block)/p;
|
||||
/# end of pam-auth-update config/,$p' \
|
||||
"$DPKG_ROOT"/etc/pam.d/"$configfile" | md5sum | awk '{ print $1 }'
|
||||
}
|
||||
|
||||
# If the user has removed the config file, respect this sign of dementia
|
||||
# -- only create on package install.
|
||||
force=
|
||||
if [ -z "$2" ] || dpkg --compare-versions "$2" lt 1.0.1-11
|
||||
then
|
||||
force=--force
|
||||
for configfile in common-auth common-account common-session \
|
||||
common-password
|
||||
do
|
||||
if [ -f "$DPKG_ROOT"/etc/pam.d/$configfile ] && \
|
||||
! fgrep -q $(calculate_md5sum $configfile) \
|
||||
"$DPKG_ROOT"/usr/share/pam/$configfile.md5sums 2>/dev/null
|
||||
then
|
||||
force=
|
||||
fi
|
||||
done
|
||||
fi
|
||||
|
||||
pam-auth-update --root "$DPKG_ROOT" --package $force
|
||||
|
||||
if [ -n "$force" ]; then
|
||||
rm -f "$DPKG_ROOT"/etc/pam.d/common-auth.pam-old \
|
||||
"$DPKG_ROOT"/etc/pam.d/common-account.pam-old \
|
||||
"$DPKG_ROOT"/etc/pam.d/common-password.pam-old \
|
||||
"$DPKG_ROOT"/etc/pam.d/common-session.pam-old
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
13
debian/libpam-runtime.postrm
vendored
Normal file
13
debian/libpam-runtime.postrm
vendored
Normal file
|
@ -0,0 +1,13 @@
|
|||
#!/bin/sh -e
|
||||
|
||||
if [ "$1" = "purge" ]; then
|
||||
rm -f /etc/pam.d/common-auth /etc/pam.d/common-account \
|
||||
/etc/pam.d/common-session /etc/pam.d/common-password \
|
||||
/etc/pam.d/common-session-noninteractive
|
||||
rm -f /var/lib/pam/auth /var/lib/pam/account /var/lib/pam/session \
|
||||
/var/lib/pam/password /var/lib/pam/seen \
|
||||
/var/lib/pam/session-noninteractive
|
||||
rmdir --ignore-fail-on-non-empty /var/lib/pam ||true
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
20
debian/libpam-runtime.prerm
vendored
Normal file
20
debian/libpam-runtime.prerm
vendored
Normal file
|
@ -0,0 +1,20 @@
|
|||
#!/bin/sh
|
||||
|
||||
set -e
|
||||
# Packages including pam configurations need to include a block like
|
||||
# the following to arrange for removal of the PAM profile prior to
|
||||
# package removale. Libpam-runtime is special because it includes the
|
||||
# machinery for managing the profiles and because there is a check to
|
||||
# make sure at least one profile is enabled. Libpam-runtime can only
|
||||
# be removed in a situation where dpkg checks are being overriden; in
|
||||
# that case the resulting PAM config is likely to be broken anyway.
|
||||
# But we prefer to permit the removal if enough dpkg force options are
|
||||
# given than to create an infinite loop. So, this block is commented
|
||||
# out, left here as an example for other packages.
|
||||
|
||||
|
||||
# if [ "$1" = remove ] ; then
|
||||
# pam-auth-update --package --remove unix
|
||||
# fi
|
||||
|
||||
#DEBHELPER#
|
47
debian/libpam-runtime.templates
vendored
Normal file
47
debian/libpam-runtime.templates
vendored
Normal file
|
@ -0,0 +1,47 @@
|
|||
Template: libpam-runtime/title
|
||||
Type: title
|
||||
_Description: PAM configuration
|
||||
|
||||
Template: libpam-runtime/profiles
|
||||
Type: multiselect
|
||||
Choices: ${profiles}
|
||||
Choices-C: ${profile_names}
|
||||
_Description: PAM profiles to enable:
|
||||
Pluggable Authentication Modules (PAM) determine how authentication,
|
||||
authorization, and password changing are handled on the system, as well
|
||||
as allowing configuration of additional actions to take when starting
|
||||
user sessions.
|
||||
.
|
||||
Some PAM module packages provide profiles that can be used to
|
||||
automatically adjust the behavior of all PAM-using applications on the
|
||||
system. Please indicate which of these behaviors you wish to enable.
|
||||
|
||||
Template: libpam-runtime/conflicts
|
||||
Type: error
|
||||
#flag:translate!:3
|
||||
#flag:comment:2
|
||||
# This paragraph is followed by a (currently) non-translatable list of
|
||||
# PAM profile names.
|
||||
_Description: Incompatible PAM profiles selected.
|
||||
The following PAM profiles cannot be used together:
|
||||
.
|
||||
${conflicts}
|
||||
.
|
||||
Please select a different set of modules to enable.
|
||||
|
||||
Template: libpam-runtime/override
|
||||
Type: boolean
|
||||
Default: false
|
||||
_Description: Override local changes to /etc/pam.d/common-*?
|
||||
One or more of the files /etc/pam.d/common-{auth,account,password,session}
|
||||
have been locally modified. Please indicate whether these local changes
|
||||
should be overridden using the system-provided configuration. If you
|
||||
decline this option, you will need to manage your system's
|
||||
authentication configuration by hand.
|
||||
|
||||
Template: libpam-runtime/no_profiles_chosen
|
||||
Type: error
|
||||
_Description: No PAM profiles have been selected.
|
||||
No PAM profiles have been selected for use on this system. This would grant
|
||||
all users access without authenticating, and is not allowed. Please select
|
||||
at least one PAM profile from the available list.
|
7
debian/libpam0g-dev.examples
vendored
Normal file
7
debian/libpam0g-dev.examples
vendored
Normal file
|
@ -0,0 +1,7 @@
|
|||
examples/blank.c
|
||||
examples/check_user.c
|
||||
examples/vpass.c
|
||||
examples/xsh.c
|
||||
libpamc/test/agents
|
||||
libpamc/test/modules
|
||||
libpamc/test/regress
|
4
debian/libpam0g-dev.install
vendored
Executable file
4
debian/libpam0g-dev.install
vendored
Executable file
|
@ -0,0 +1,4 @@
|
|||
#!/usr/bin/dh-exec
|
||||
usr/include/security/*
|
||||
usr/lib/${DEB_HOST_MULTIARCH}/*.a usr/lib/${DEB_HOST_MULTIARCH}
|
||||
usr/lib/${DEB_HOST_MULTIARCH}/pkgconfig/*.pc usr/lib/${DEB_HOST_MULTIARCH}/pkgconfig
|
4
debian/libpam0g-dev.links
vendored
Executable file
4
debian/libpam0g-dev.links
vendored
Executable file
|
@ -0,0 +1,4 @@
|
|||
#!/usr/bin/dh-exec
|
||||
/usr/lib/${DEB_HOST_MULTIARCH}/libpam.so.0 usr/lib/${DEB_HOST_MULTIARCH}/libpam.so
|
||||
/usr/lib/${DEB_HOST_MULTIARCH}/libpamc.so.0 usr/lib/${DEB_HOST_MULTIARCH}/libpamc.so
|
||||
/usr/lib/${DEB_HOST_MULTIARCH}/libpam_misc.so.0 usr/lib/${DEB_HOST_MULTIARCH}/libpam_misc.so
|
2
debian/libpam0g.docs
vendored
Normal file
2
debian/libpam0g.docs
vendored
Normal file
|
@ -0,0 +1,2 @@
|
|||
debian/local/Debian-PAM-MiniPolicy
|
||||
README
|
1
debian/libpam0g.install
vendored
Normal file
1
debian/libpam0g.install
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
usr/lib/*/lib*.so.*
|
11
debian/libpam0g.lintian-overrides
vendored
Normal file
11
debian/libpam0g.lintian-overrides
vendored
Normal file
|
@ -0,0 +1,11 @@
|
|||
# obvious multilib package false-positive; also the package name hasn't
|
||||
# changed since the glibc transition, go us!
|
||||
libpam0g: package-name-doesnt-match-sonames libpam-misc0 libpam0 libpamc0
|
||||
# yes, these are deliberately asked in the postinst because the checking
|
||||
# for daemons to be restarted needs to be done in the postinst and not
|
||||
# before
|
||||
libpam0g: no-debconf-config
|
||||
libpam0g: postinst-uses-db-input
|
||||
# Yes, we want to use systemctl; if the service is running we do need
|
||||
# to restart it. We have already asked the admin.
|
||||
libpam0g: maintainer-script-calls-systemctl
|
233
debian/libpam0g.postinst
vendored
Normal file
233
debian/libpam0g.postinst
vendored
Normal file
|
@ -0,0 +1,233 @@
|
|||
#!/bin/sh
|
||||
|
||||
# postinst based heavily on the postinst of libssl0.9.8, courtesy of
|
||||
# Christoph Martin.
|
||||
|
||||
. /usr/share/debconf/confmodule
|
||||
|
||||
set -e
|
||||
|
||||
# element() is a helper function for file-rc:
|
||||
element() {
|
||||
local element list IFS
|
||||
|
||||
element="$1"
|
||||
|
||||
[ "$2" = "in" ] && shift
|
||||
list="$2"
|
||||
[ "$list" = "-" ] && return 1
|
||||
[ "$list" = "*" ] && return 0
|
||||
|
||||
IFS=","
|
||||
set -- $list
|
||||
case $element in
|
||||
"$1"|"$2"|"$3"|"$4"|"$5"|"$6"|"$7"|"$8"|"$9")
|
||||
return 0
|
||||
esac
|
||||
return 1
|
||||
}
|
||||
|
||||
# filerc (runlevel, service) returns /etc/init.d/service, if service is
|
||||
# running in $runlevel:
|
||||
filerc() {
|
||||
local runlevel basename
|
||||
runlevel=$1
|
||||
basename=$2
|
||||
while read LINE
|
||||
do
|
||||
case $LINE in
|
||||
\#*|"") continue
|
||||
esac
|
||||
|
||||
set -- $LINE
|
||||
SORT_NO="$1"; STOP="$2"; START="$3"; CMD="$4"
|
||||
[ "$CMD" = "/etc/init.d/$basename" ] || continue
|
||||
|
||||
if element "$runlevel" in "$START" || element "S" in "$START"
|
||||
then
|
||||
echo "/etc/init.d/$basename"
|
||||
return 0
|
||||
fi
|
||||
done < /etc/runlevel.conf
|
||||
echo ""
|
||||
}
|
||||
|
||||
if test -d /run/systemd/system; then
|
||||
is_service_configured() {
|
||||
systemctl is-enabled --quiet $1 || return 1
|
||||
}
|
||||
restart_service() {
|
||||
if systemctl try-restart $1; then
|
||||
:
|
||||
else
|
||||
failed="$failed $1"
|
||||
fi
|
||||
}
|
||||
else # not systemd
|
||||
is_service_configured() {
|
||||
service="$1"
|
||||
idl="/etc/init.d/${service}"
|
||||
if [ -n "$idl" ] && [ -x $idl ]; then
|
||||
return 0
|
||||
else
|
||||
return 1
|
||||
fi
|
||||
}
|
||||
|
||||
restart_service() {
|
||||
service="$1"
|
||||
idl="invoke-rc.d ${service}"
|
||||
echo -n " $service: stopping..." 2>&1
|
||||
$idl stop > /dev/null 2>&1 || true
|
||||
sleep 1
|
||||
echo -n "starting..." 2>&1
|
||||
if $idl start > /dev/null 2>&1; then
|
||||
echo "done." 2>&1
|
||||
else
|
||||
echo "FAILED! ($?)" 2>&1
|
||||
failed="$service $failed"
|
||||
fi
|
||||
}
|
||||
fi
|
||||
|
||||
installed_services() {
|
||||
check="$@"
|
||||
|
||||
# Only get the ones that are installed, and configured
|
||||
check=$(dpkg -s $check 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}')
|
||||
|
||||
# some init scripts don't match the package names
|
||||
check=$(echo $check | \
|
||||
sed -e's/\bapache2-common\b/apache2/g' \
|
||||
-e's/\bat\b/atd/g' \
|
||||
-e's/\bdovecot-common\b/dovecot/g' \
|
||||
-e's/\bdante-server\b/danted/g' \
|
||||
-e's/\bexim4-base\b/exim4/g' \
|
||||
-e's/\bheartbeat-2\b/heartbeat/g' \
|
||||
-e's/\bhylafax-server\b/hylafax/g' \
|
||||
-e's/\bpartimage-server\b/partimaged/g' \
|
||||
-e's/\bpostgresql-common\b/postgresql/g' \
|
||||
-e's/\bsamba\b/smbd samba-ad-dc/g' \
|
||||
-e's/\bsasl2-bin\b/saslauthd/g' \
|
||||
)
|
||||
|
||||
for service in $check; do
|
||||
if is_service_configured $service; then
|
||||
services="$service $services"
|
||||
else
|
||||
echo "WARNING: $service not configured." >&2
|
||||
fi
|
||||
done
|
||||
echo "$services"
|
||||
}
|
||||
|
||||
if [ "$1" = "configure" ]
|
||||
then
|
||||
if [ ! -z "$2" ]; then
|
||||
if dpkg --compare-versions "$2" lt 1.4.0-2; then
|
||||
db_version 2.0
|
||||
|
||||
echo -n "Checking for services that may need to be restarted..."
|
||||
|
||||
check="apache2-common at bayonne cherokee courier-authdaemon"
|
||||
check="$check cron cups"
|
||||
check="$check dante-server diald dovecot-common exim exim4-base"
|
||||
check="$check fcron fireflier-server freeradius gdm heartbeat"
|
||||
check="$check heartbeat-2 hylafax-server iiimf-server inn2"
|
||||
check="$check kannel linesrv linesrv-mysql lsh-server"
|
||||
check="$check muddleftpd netatalk nuauth partimage-server"
|
||||
check="$check perdition pgpool popa3d"
|
||||
check="$check postgresql-common proftpd pure-ftpd"
|
||||
check="$check pure-ftpd-ldap pure-ftpd-mysql"
|
||||
check="$check pure-ftpd-postgresql racoon samba sasl2-bin"
|
||||
check="$check sfs-server solid-pop3d squid squid3 tac-plus"
|
||||
check="$check vsftpd wu-ftpd wzdftpd xrdp yardradius yaws"
|
||||
|
||||
if [ -z "$(who | awk '$2 ~ /console/ && $NF ~ /:[0-9]/ { print $NF }
|
||||
$2 ~ /:[0-9]/ { print $2 }')" ]
|
||||
then
|
||||
check="$check wdm xdm"
|
||||
fi
|
||||
|
||||
echo "Checking init scripts..."
|
||||
services=$(installed_services "$check")
|
||||
if [ -n "$services" ]; then
|
||||
db_input critical libraries/restart-without-asking || true
|
||||
db_go || true
|
||||
db_get libraries/restart-without-asking
|
||||
if [ "$RET" != true ]; then
|
||||
db_reset libpam0g/restart-services
|
||||
db_set libpam0g/restart-services "$services"
|
||||
db_input critical libpam0g/restart-services || true
|
||||
db_go || true
|
||||
db_get libpam0g/restart-services
|
||||
|
||||
if [ "x$RET" != "x" ]
|
||||
then
|
||||
services=$RET
|
||||
else
|
||||
services=""
|
||||
fi
|
||||
fi
|
||||
echo
|
||||
if [ "$services" != "" ]; then
|
||||
echo "Restarting services possibly affected by the upgrade:"
|
||||
failed=""
|
||||
rl=$(runlevel | sed 's/.*\ //')
|
||||
for service in $services; do
|
||||
idl="invoke-rc.d ${service}"
|
||||
|
||||
case "$service" in
|
||||
gdm)
|
||||
echo -n " $service: reloading..."
|
||||
if $idl reload > /dev/null 2>&1; then
|
||||
echo "done."
|
||||
else
|
||||
echo "FAILED! ($?)"
|
||||
failed="$service $failed"
|
||||
fi
|
||||
continue
|
||||
;;
|
||||
esac
|
||||
restart_service "$service"
|
||||
done
|
||||
echo
|
||||
if [ -n "$failed" ]; then
|
||||
db_subst libpam0g/restart-failed services "$failed"
|
||||
db_input critical libpam0g/restart-failed || true
|
||||
db_go || true
|
||||
else
|
||||
echo "Services restarted successfully."
|
||||
fi
|
||||
echo
|
||||
fi
|
||||
else
|
||||
echo "Nothing to restart."
|
||||
fi
|
||||
|
||||
if [ -n "$(who | awk '$2 ~ /console/ && $NF ~ /:[0-9]/ { print $NF }
|
||||
$2 ~ /:[0-9]/ { print $2 }')" ]
|
||||
then
|
||||
dms=""
|
||||
for service in wdm xdm; do
|
||||
case "$services" in
|
||||
*$service*) ;;
|
||||
*) dms="$dms $service"
|
||||
esac
|
||||
done
|
||||
services=$(installed_services "$dms")
|
||||
if [ -n "$services" ]; then
|
||||
db_input critical libpam0g/xdm-needs-restart || true
|
||||
db_go || true
|
||||
fi
|
||||
fi
|
||||
|
||||
# Shut down the frontend, to make sure none of the
|
||||
# restarted services keep a connection open to it
|
||||
db_stop
|
||||
fi # end upgrading and $2 lt 1.4.0-2
|
||||
fi # Upgrading
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
||||
|
16
debian/libpam0g.symbols
vendored
Normal file
16
debian/libpam0g.symbols
vendored
Normal file
|
@ -0,0 +1,16 @@
|
|||
libpam.so.0 libpam0g #MINVER#
|
||||
*@LIBPAM_1.0 0.99.7.1
|
||||
*@LIBPAM_1.4 1.4.0
|
||||
*@LIBPAM_EXTENSION_1.0 0.99.7.1
|
||||
*@LIBPAM_EXTENSION_1.1 1.1.0
|
||||
*@LIBPAM_EXTENSION_1.1.1 1.1.1
|
||||
*@LIBPAM_MODUTIL_1.0 0.99.7.1
|
||||
*@LIBPAM_MODUTIL_1.1 0.99.10.0
|
||||
*@LIBPAM_MODUTIL_1.1.3 1.1.3
|
||||
*@LIBPAM_MODUTIL_1.1.9 1.3.1
|
||||
*@LIBPAM_MODUTIL_1.3.2 1.3.2
|
||||
*@LIBPAM_MODUTIL_1.4.1 1.4.1
|
||||
libpam_misc.so.0 libpam0g #MINVER#
|
||||
*@LIBPAM_MISC_1.0 0.99.7.1
|
||||
libpamc.so.0 libpam0g #MINVER#
|
||||
*@LIBPAMC_1.0 0.99.7.1
|
38
debian/libpam0g.templates
vendored
Normal file
38
debian/libpam0g.templates
vendored
Normal file
|
@ -0,0 +1,38 @@
|
|||
Template: libpam0g/restart-services
|
||||
Type: string
|
||||
_Description: Services to restart for PAM library upgrade:
|
||||
Most services that use PAM need to be restarted to use modules built for
|
||||
this new version of libpam. Please review the following space-separated
|
||||
list of services to be restarted now, and correct it
|
||||
if needed.
|
||||
|
||||
Template: libpam0g/xdm-needs-restart
|
||||
Type: error
|
||||
_Description: Display manager must be restarted manually
|
||||
The wdm and xdm display managers require a restart for the new version of
|
||||
libpam, but there are X login sessions active on your system that would be
|
||||
terminated by this restart. You will therefore need to restart these
|
||||
services by hand before further X logins will be possible.
|
||||
|
||||
Template: libpam0g/restart-failed
|
||||
Type: error
|
||||
#flag:translate!:3
|
||||
_Description: Failure restarting some services for PAM upgrade
|
||||
The following services could not be restarted for the PAM library upgrade:
|
||||
.
|
||||
${services}
|
||||
.
|
||||
You will need to start these manually by running
|
||||
'/etc/init.d/<service> start'.
|
||||
|
||||
Template: libraries/restart-without-asking
|
||||
Type: boolean
|
||||
Default: false
|
||||
_Description: Restart services during package upgrades without asking?
|
||||
There are services installed on your system which need to be restarted
|
||||
when certain libraries, such as libpam, libc, and libssl, are upgraded.
|
||||
Since these restarts may cause interruptions of service for the system,
|
||||
you will normally be prompted on each upgrade for the list of services
|
||||
you wish to restart. You can choose this option to avoid being prompted;
|
||||
instead, all necessary restarts will be done for you automatically so you
|
||||
can avoid being asked questions on each library upgrade.
|
145
debian/local/Debian-PAM-MiniPolicy
vendored
Normal file
145
debian/local/Debian-PAM-MiniPolicy
vendored
Normal file
|
@ -0,0 +1,145 @@
|
|||
Author: Ben Collins <bcollins@debian.org>
|
||||
Modified by: Sam Hartman <hartmans@debian.org>,
|
||||
Steve Langasek <vorlon@debian.org>
|
||||
|
||||
Objective: To document a base set of policies regarding PAM (Pluggable
|
||||
Authentication Modules) usage in Debian packages.
|
||||
|
||||
===========================================================================
|
||||
|
||||
In order to have a consistent and stable implementation across packages
|
||||
that use PAM, these guidelines will help to avoid some common mistakes and
|
||||
be usable as a cross reference for FAQ's.
|
||||
|
||||
This document will not go into the details of how to add PAM usage to
|
||||
existing code; please read the documentation in the libpam-doc package for
|
||||
info on that. However, it does specify behavior needed to make sure PAM
|
||||
modules in Debian will work with your application.
|
||||
|
||||
==================
|
||||
PAM Applications
|
||||
==================
|
||||
|
||||
Each application that uses PAM also must contain a file in /etc/pam.d/.
|
||||
This file specifies which PAM modules will be used for the common PAM
|
||||
functions in that application. There are several notes concerning what
|
||||
modules to use in this file. Most commonly, this file should use the
|
||||
@include directive to include common-auth, common-account, and
|
||||
common-password, and one of either common-session or
|
||||
common-session-noninteractive.
|
||||
|
||||
The selection of common-session or common-session-noninteractive is based
|
||||
on whether the service provides "shell-like" interactive capabilities to
|
||||
the user (e.g.: login, ssh, gdm) or is a non-interactive session or a
|
||||
session mediated by a structured protocol (e.g.: cron, cups, samba, ppp).
|
||||
This allows a service to avoid calling some modules, such as
|
||||
pam_ck_connector, that only make sense in an interactive context and should
|
||||
be avoided otherwise. It is expected that the modules used for
|
||||
noninteractive sessions will always be a subset of those used for
|
||||
interactive sessions.
|
||||
|
||||
Under some circumstances (such as ftp auth, or auth based on tty) other
|
||||
service-specific modules will need to be listed in the service's /etc/pam.d
|
||||
file.
|
||||
|
||||
Here is an example of a PAM configuration file that just includes the
|
||||
common module fragments:
|
||||
|
||||
#
|
||||
# /etc/pam.d/other - specify the PAM fallback behaviour
|
||||
#
|
||||
# Note that this file is used for any unspecified service; for example
|
||||
#if /etc/pam.d/cron specifies no session modules but cron calls
|
||||
#pam_open_session, the session module out of /etc/pam.d/other is
|
||||
#used. If you really want nothing to happen then use pam_permit.so or
|
||||
#pam_deny.so as appropriate.
|
||||
|
||||
# We fall back to the system default in /etc/pam.d/common-*
|
||||
#
|
||||
|
||||
@include common-auth
|
||||
@include common-account
|
||||
@include common-password
|
||||
@include common-session
|
||||
|
||||
The name of this file is determined by the call to pam_start() in the
|
||||
application source code. The first parameter will be a string containing
|
||||
the "service" name (eg. "login", "httpd", etc..). Please make sure that
|
||||
the filename coincides with the value of this parameter used in your
|
||||
application.
|
||||
|
||||
The file should _not_ reference the full path of the modules. It only needs
|
||||
to reference the basename (eg. "pam_unix.so"). This will ensure that the
|
||||
program continues to work even if the module location changes, since
|
||||
libpam itself will resolve the location.
|
||||
|
||||
|
||||
Packages which configure their services by default to use modules other than
|
||||
those provided by /etc/pam.d/common-* must depend on the package providing
|
||||
those modules. E.g., /etc/pam.d/login includes the line:
|
||||
|
||||
session required pam_limits.so
|
||||
|
||||
therefore it must depend on libpam-modules, which provides
|
||||
/lib/security/pam_limits.so.
|
||||
|
||||
Applications need to depend on libpam-runtime to guarantee that
|
||||
/etc/pam.d/common-* exist.
|
||||
|
||||
Applications that use common-session-noninteractive must depend
|
||||
on libpam-runtime for this file.
|
||||
|
||||
|
||||
The pam_unix.so module allows programs to authenticate the uid of the
|
||||
calling process without being setuid or setgid. NOTE: this means the user
|
||||
executing the program; you cannot authenticate other users without suid
|
||||
root (root makes sure the NIS and NIS+ works too) or at least sgid shadow
|
||||
(won't work in the above cases). Most notably this affects programs like
|
||||
apache being able to use PAM since it runs as www-data which has no
|
||||
privileges and cannot use pam_unix.so to authenticate other users. On the
|
||||
other hand it does allow programs like vlock to authenticate.
|
||||
|
||||
The application needs to follow the following rules to make sure PAM
|
||||
modules work:
|
||||
|
||||
1) Use the same PAM handle for all operations. This means it is not OK to
|
||||
call pam_start once for authentication and then later for session
|
||||
management. Modules need to be able to store pam_data between entry
|
||||
points.
|
||||
|
||||
2) The pam_open_session and pam_setcred calls must be made in a parent
|
||||
process of the eventual session. They need to be able to influence the
|
||||
environment of the session.
|
||||
|
||||
3) If you are started as root or have root privs for some other reason,
|
||||
pam_open_session and pam_setcred should be called while still root.
|
||||
|
||||
4) Implied by 1, make sure that pam_close_session and pam_end are called in
|
||||
the same process or a process descended from the execution context as
|
||||
pam_open_session and pam_setcred. The pam_close_session call may need
|
||||
state stored in the handle by the open session entry point to clean up
|
||||
properly. The pam_end call may need to free data (thus influencing system
|
||||
state in some cases) allocated in the earlier calls.
|
||||
|
||||
|
||||
|
||||
=============
|
||||
PAM Modules
|
||||
=============
|
||||
|
||||
Separately packaged PAM modules should adhere to a few basic setup rules:
|
||||
|
||||
1) Packages should use the naming scheme of `libpam-<name>' (eg.
|
||||
libpam-ldap).
|
||||
|
||||
2) The modules should be located in the directory of the most recent
|
||||
libpam-modules (currently /lib/security).
|
||||
|
||||
3) The module should be named as pam_<name>.so. The module should not
|
||||
contain a version suffix.
|
||||
|
||||
4) The module should be linked to libpam (-lpam) when compiled so that
|
||||
proper version dependencies will work.
|
||||
|
||||
5) Any config files should be located in /etc/security. The filename
|
||||
will be in the form of <name>.conf.
|
26
debian/local/common-account
vendored
Normal file
26
debian/local/common-account
vendored
Normal file
|
@ -0,0 +1,26 @@
|
|||
#
|
||||
# /etc/pam.d/common-account - authorization settings common to all services
|
||||
#
|
||||
# This file is included from other service-specific PAM config files,
|
||||
# and should contain a list of the authorization modules that define
|
||||
# the central access policy for use on the system. The default is to
|
||||
# only deny service to users whose accounts are expired in /etc/shadow.
|
||||
#
|
||||
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
|
||||
# To take advantage of this, it is recommended that you configure any
|
||||
# local modules either before or after the default block, and use
|
||||
# pam-auth-update to manage selection of other modules. See
|
||||
# pam-auth-update(8) for details.
|
||||
#
|
||||
|
||||
# here are the per-package modules (the "Primary" block)
|
||||
$account_primary
|
||||
# here's the fallback if no module succeeds
|
||||
account requisite pam_deny.so
|
||||
# prime the stack with a positive return value if there isn't one already;
|
||||
# this avoids us returning an error just because nothing sets a success code
|
||||
# since the modules above will each just jump around
|
||||
account required pam_permit.so
|
||||
# and here are more per-package modules (the "Additional" block)
|
||||
$account_additional
|
||||
# end of pam-auth-update config
|
2
debian/local/common-account.md5sums
vendored
Normal file
2
debian/local/common-account.md5sums
vendored
Normal file
|
@ -0,0 +1,2 @@
|
|||
9f04221fe44762047894adeb96ffd069 debian/local/common-account
|
||||
3c0c362eaf3421848b679d63fd48c3fa # 1.0.1-6 -
|
26
debian/local/common-auth
vendored
Normal file
26
debian/local/common-auth
vendored
Normal file
|
@ -0,0 +1,26 @@
|
|||
#
|
||||
# /etc/pam.d/common-auth - authentication settings common to all services
|
||||
#
|
||||
# This file is included from other service-specific PAM config files,
|
||||
# and should contain a list of the authentication modules that define
|
||||
# the central authentication scheme for use on the system
|
||||
# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the
|
||||
# traditional Unix authentication mechanisms.
|
||||
#
|
||||
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
|
||||
# To take advantage of this, it is recommended that you configure any
|
||||
# local modules either before or after the default block, and use
|
||||
# pam-auth-update to manage selection of other modules. See
|
||||
# pam-auth-update(8) for details.
|
||||
|
||||
# here are the per-package modules (the "Primary" block)
|
||||
$auth_primary
|
||||
# here's the fallback if no module succeeds
|
||||
auth requisite pam_deny.so
|
||||
# prime the stack with a positive return value if there isn't one already;
|
||||
# this avoids us returning an error just because nothing sets a success code
|
||||
# since the modules above will each just jump around
|
||||
auth required pam_permit.so
|
||||
# and here are more per-package modules (the "Additional" block)
|
||||
$auth_additional
|
||||
# end of pam-auth-update config
|
3
debian/local/common-auth.md5sums
vendored
Normal file
3
debian/local/common-auth.md5sums
vendored
Normal file
|
@ -0,0 +1,3 @@
|
|||
933d757dcd5974b00619f68955743be7 /etc/pam.d/common-auth
|
||||
b58d8e0a6cadbf879df94869cca6be98 /etc/pam.d/common-auth
|
||||
8d4fe17e66ba25de16a117035d1396aa # 1.0.1-6 -
|
34
debian/local/common-password
vendored
Normal file
34
debian/local/common-password
vendored
Normal file
|
@ -0,0 +1,34 @@
|
|||
#
|
||||
# /etc/pam.d/common-password - password-related modules common to all services
|
||||
#
|
||||
# This file is included from other service-specific PAM config files,
|
||||
# and should contain a list of modules that define the services to be
|
||||
# used to change user passwords. The default is pam_unix.
|
||||
|
||||
# Explanation of pam_unix options:
|
||||
# The "yescrypt" option enables
|
||||
#hashed passwords using the yescrypt algorithm, introduced in Debian
|
||||
#11. Without this option, the default is Unix crypt. Prior releases
|
||||
#used the option "sha512"; if a shadow password hash will be shared
|
||||
#between Debian 11 and older releases replace "yescrypt" with "sha512"
|
||||
#for compatibility . The "obscure" option replaces the old
|
||||
#`OBSCURE_CHECKS_ENAB' option in login.defs. See the pam_unix manpage
|
||||
#for other options.
|
||||
|
||||
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
|
||||
# To take advantage of this, it is recommended that you configure any
|
||||
# local modules either before or after the default block, and use
|
||||
# pam-auth-update to manage selection of other modules. See
|
||||
# pam-auth-update(8) for details.
|
||||
|
||||
# here are the per-package modules (the "Primary" block)
|
||||
$password_primary
|
||||
# here's the fallback if no module succeeds
|
||||
password requisite pam_deny.so
|
||||
# prime the stack with a positive return value if there isn't one already;
|
||||
# this avoids us returning an error just because nothing sets a success code
|
||||
# since the modules above will each just jump around
|
||||
password required pam_permit.so
|
||||
# and here are more per-package modules (the "Additional" block)
|
||||
$password_additional
|
||||
# end of pam-auth-update config
|
6
debian/local/common-password.md5sums
vendored
Normal file
6
debian/local/common-password.md5sums
vendored
Normal file
|
@ -0,0 +1,6 @@
|
|||
601ecfbc99fd359877552cb5298087ad /etc/pam.d/common-password
|
||||
e5ae8ba8d00083c922d9d82a0432ef78 /etc/pam.d/common-password
|
||||
5d518818f1c6c369040b782f7852f53e /etc/pam.d/common-password
|
||||
9ba753d0824276b44bcadfee1f87b6bc # 1.0.1-4ubuntu5 - 1.0.1-4ubuntu5.5
|
||||
4bd7610f2e85f8ddaef79c7db7cb49eb # 1.0.1-6 - 1.1.0-1
|
||||
50fce2113dfda83ac8bdd5a6e706caec # 1.0.1-6ubuntu1 -
|
26
debian/local/common-session
vendored
Normal file
26
debian/local/common-session
vendored
Normal file
|
@ -0,0 +1,26 @@
|
|||
#
|
||||
# /etc/pam.d/common-session - session-related modules common to all services
|
||||
#
|
||||
# This file is included from other service-specific PAM config files,
|
||||
# and should contain a list of modules that define tasks to be performed
|
||||
# at the start and end of interactive sessions.
|
||||
#
|
||||
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
|
||||
# To take advantage of this, it is recommended that you configure any
|
||||
# local modules either before or after the default block, and use
|
||||
# pam-auth-update to manage selection of other modules. See
|
||||
# pam-auth-update(8) for details.
|
||||
|
||||
# here are the per-package modules (the "Primary" block)
|
||||
$session_primary
|
||||
# here's the fallback if no module succeeds
|
||||
session requisite pam_deny.so
|
||||
# prime the stack with a positive return value if there isn't one already;
|
||||
# this avoids us returning an error just because nothing sets a success code
|
||||
# since the modules above will each just jump around
|
||||
session required pam_permit.so
|
||||
# reset the umask for new sessions
|
||||
session optional pam_umask.so
|
||||
# and here are more per-package modules (the "Additional" block)
|
||||
$session_additional
|
||||
# end of pam-auth-update config
|
27
debian/local/common-session-noninteractive
vendored
Normal file
27
debian/local/common-session-noninteractive
vendored
Normal file
|
@ -0,0 +1,27 @@
|
|||
#
|
||||
# /etc/pam.d/common-session-noninteractive - session-related modules
|
||||
# common to all non-interactive services
|
||||
#
|
||||
# This file is included from other service-specific PAM config files,
|
||||
# and should contain a list of modules that define tasks to be performed
|
||||
# at the start and end of all non-interactive sessions.
|
||||
#
|
||||
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
|
||||
# To take advantage of this, it is recommended that you configure any
|
||||
# local modules either before or after the default block, and use
|
||||
# pam-auth-update to manage selection of other modules. See
|
||||
# pam-auth-update(8) for details.
|
||||
|
||||
# here are the per-package modules (the "Primary" block)
|
||||
$session_nonint_primary
|
||||
# here's the fallback if no module succeeds
|
||||
session requisite pam_deny.so
|
||||
# prime the stack with a positive return value if there isn't one already;
|
||||
# this avoids us returning an error just because nothing sets a success code
|
||||
# since the modules above will each just jump around
|
||||
session required pam_permit.so
|
||||
# reset the umask for new sessions
|
||||
session optional pam_umask.so
|
||||
# and here are more per-package modules (the "Additional" block)
|
||||
$session_nonint_additional
|
||||
# end of pam-auth-update config
|
1
debian/local/common-session-noninteractive.md5sums
vendored
Normal file
1
debian/local/common-session-noninteractive.md5sums
vendored
Normal file
|
@ -0,0 +1 @@
|
|||
ad2b78ce1498dd637ef36469430b6ac6 # 1.0.1-11 -
|
3
debian/local/common-session.md5sums
vendored
Normal file
3
debian/local/common-session.md5sums
vendored
Normal file
|
@ -0,0 +1,3 @@
|
|||
4845c1632b3561a9debe8d59be1b238e /etc/pam.d/common-session
|
||||
4a25673e8b36f1805219027d3be02cd2 # 1.0.1-4ubuntu5 - 1.0.1-4ubuntu5.5
|
||||
240fb92986c885b327cdb21dd641da8c # 1.0.1-6 -
|
16
debian/local/other
vendored
Normal file
16
debian/local/other
vendored
Normal file
|
@ -0,0 +1,16 @@
|
|||
#
|
||||
# /etc/pam.d/other - specify the PAM fallback behaviour
|
||||
#
|
||||
# Note that this file is used for any unspecified service; for example
|
||||
#if /etc/pam.d/cron specifies no session modules but cron calls
|
||||
#pam_open_session, the session module out of /etc/pam.d/other is
|
||||
#used. If you really want nothing to happen then use pam_permit.so or
|
||||
#pam_deny.so as appropriate.
|
||||
|
||||
# We fall back to the system default in /etc/pam.d/common-*
|
||||
#
|
||||
|
||||
@include common-auth
|
||||
@include common-account
|
||||
@include common-password
|
||||
@include common-session
|
746
debian/local/pam-auth-update
vendored
Normal file
746
debian/local/pam-auth-update
vendored
Normal file
|
@ -0,0 +1,746 @@
|
|||
#!/usr/bin/perl -w
|
||||
|
||||
# pam-auth-update: update /etc/pam.d/common-* from /usr/share/pam-configs
|
||||
#
|
||||
# Update the /etc/pam.d/common-* files based on the per-package profiles
|
||||
# provided in /usr/share/pam-configs/ taking into consideration user's
|
||||
# preferences (as determined via debconf prompting).
|
||||
#
|
||||
# Written by Steve Langasek <steve.langasek@canonical.com>
|
||||
#
|
||||
# Copyright (C) 2008 Canonical Ltd.
|
||||
#
|
||||
# This program is free software; you can redistribute it and/or modify
|
||||
# it under the terms of version 3 of the GNU General Public License as
|
||||
# published by the Free Software Foundation.
|
||||
#
|
||||
# # This program is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with this program; if not, write to the Free Software
|
||||
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
|
||||
# USA.
|
||||
|
||||
use strict;
|
||||
use Debconf::Client::ConfModule ':all';
|
||||
use IPC::Open2 'open2';
|
||||
|
||||
version('2.0');
|
||||
my $capb=capb('backup escape');
|
||||
|
||||
my $inputdir = '/usr/share/pam-configs';
|
||||
my $template = 'libpam-runtime/profiles';
|
||||
my $errtemplate = 'libpam-runtime/conflicts';
|
||||
my $overridetemplate = 'libpam-runtime/override';
|
||||
my $blanktemplate = 'libpam-runtime/no_profiles_chosen';
|
||||
my $titletemplate = 'libpam-runtime/title';
|
||||
my $confdir = '/etc/pam.d';
|
||||
my $savedir = '/var/lib/pam';
|
||||
my (%profiles, @sorted, @enabled, @conflicts, @new, %removals, %to_disable, %to_enable);
|
||||
my $force = 0;
|
||||
my $package = 0;
|
||||
my $priority = 'high';
|
||||
my %md5sums = (
|
||||
'auth' => ['8d4fe17e66ba25de16a117035d1396aa'],
|
||||
'account' => ['3c0c362eaf3421848b679d63fd48c3fa'],
|
||||
'password' => [
|
||||
'4d5c92d595a46b69cd61f18feb4c0574',
|
||||
'50fce2113dfda83ac8bdd5a6e706caec',
|
||||
'4bd7610f2e85f8ddaef79c7db7cb49eb',
|
||||
'9ba753d0824276b44bcadfee1f87b6bc',
|
||||
],
|
||||
'session' => [
|
||||
'f297c731a467822cbd86e1283263e8a3',
|
||||
'240fb92986c885b327cdb21dd641da8c',
|
||||
'4a25673e8b36f1805219027d3be02cd2',
|
||||
'9e633425b1878897695217ecaf75e204',
|
||||
],
|
||||
'session-noninteractive' => [
|
||||
'ad2b78ce1498dd637ef36469430b6ac6',
|
||||
'53c1ede0bf4c07879d3582d875917545',
|
||||
],
|
||||
);
|
||||
my @invalid_modules = ('pam_tally');
|
||||
|
||||
# use a '--force' arg to specify that /etc/pam.d should be overwritten;
|
||||
# used only on upgrades where the postinst has already determined that the
|
||||
# checksums match. Module packages other than libpam-runtime itself must
|
||||
# NEVER use this option! Document with big skullses and crossboneses! It
|
||||
# needs to be exposed for libpam-runtime because that's the package that
|
||||
# decides whether we have a pristine config to be converted, and knows
|
||||
# whether the version being upgraded from is one for which the conversion
|
||||
# should be done.
|
||||
|
||||
while ($#ARGV >= 0) {
|
||||
my $opt = shift;
|
||||
if ($opt eq '--force') {
|
||||
$force = 1;
|
||||
} elsif ($opt eq '--package') {
|
||||
$package = 1;
|
||||
} elsif ($opt eq '--root') {
|
||||
my $rootdir = shift @ARGV;
|
||||
$savedir = "${rootdir}$savedir";
|
||||
$confdir = "${rootdir}$confdir";
|
||||
$inputdir = "${rootdir}$inputdir";
|
||||
} elsif ($opt eq '--remove') {
|
||||
while ($#ARGV >= 0) {
|
||||
last if ($ARGV[0] =~ /^--/);
|
||||
$removals{shift @ARGV} = 1;
|
||||
}
|
||||
# --remove implies --package
|
||||
$package = 1 if (keys(%removals));
|
||||
} elsif ($opt eq '--disable') {
|
||||
while ($#ARGV >= 0) {
|
||||
last if ($ARGV[0] =~ /^--/);
|
||||
$to_disable{shift @ARGV} = 1;
|
||||
}
|
||||
# --disable implies --package
|
||||
$package = 1 if (keys(%to_disable));
|
||||
} elsif ($opt eq '--enable') {
|
||||
while ($#ARGV >= 0) {
|
||||
last if ($ARGV[0] =~ /^--/);
|
||||
$to_enable{shift @ARGV} = 1;
|
||||
}
|
||||
# --enable implies --package
|
||||
$package = 1 if (keys(%to_enable));
|
||||
}
|
||||
}
|
||||
|
||||
opendir(DIR, $inputdir) || die "could not open config directory: $!";
|
||||
while (my $profile = readdir(DIR)) {
|
||||
next if ($profile eq '.' || $profile eq '..' || $profile =~ m/~$/ || $profile =~ m/^#.+#$/);
|
||||
%{$profiles{$profile}} = parse_pam_profile($inputdir . '/' . $profile);
|
||||
if (defined $profiles{$profile}{'disabled'} and $profiles{$profile}{'disabled'}) {
|
||||
delete $profiles{$profile};
|
||||
}
|
||||
}
|
||||
closedir DIR;
|
||||
|
||||
$priority = 'medium' if ($package);
|
||||
|
||||
x_loadtemplatefile('/var/lib/dpkg/info/libpam-runtime.templates','libpam-runtime');
|
||||
|
||||
# always sort by priority, so we have consistency and don't have to
|
||||
# shuffle later
|
||||
@sorted = sort { $profiles{$b}->{'Priority'} <=> $profiles{$a}->{'Priority'}
|
||||
|| $b cmp $a }
|
||||
keys(%profiles);
|
||||
# If we're being called for package removal, filter out those options here
|
||||
@sorted = grep { !$removals{$_} } @sorted;
|
||||
|
||||
subst($template, 'profile_names', join(', ',@sorted));
|
||||
subst($template, 'profiles',
|
||||
join(', ', map { $profiles{$_}->{'Name'} } @sorted));
|
||||
|
||||
my $diff = diff_profiles($confdir,$savedir);
|
||||
|
||||
if ($diff) {
|
||||
@enabled = grep { !$removals{$_} } @{$diff->{'mods'}};
|
||||
} else {
|
||||
@enabled = split(/, /,get($template));
|
||||
}
|
||||
|
||||
# find out what we've seen, so we can ignore those defaults
|
||||
my %seen;
|
||||
if (-e $savedir . '/seen') {
|
||||
open(SEEN,$savedir . '/seen') or die("open(${savedir}/seen) failed: $!");
|
||||
while (<SEEN>) {
|
||||
chomp;
|
||||
$seen{$_} = 1;
|
||||
}
|
||||
close(SEEN);
|
||||
}
|
||||
|
||||
# filter out any options that are no longer available for any reason
|
||||
@enabled = grep { $profiles{$_} } @enabled;
|
||||
|
||||
# add configs to enable
|
||||
push(@enabled,
|
||||
grep { $to_enable{$_} } @sorted);
|
||||
|
||||
# Disable anything explicitly disabled
|
||||
@enabled = grep {!$to_disable{$_} } @enabled;
|
||||
# And we've seen anything we disable
|
||||
foreach my $i (keys %to_disable) {
|
||||
$seen{$i} = 1;
|
||||
}
|
||||
|
||||
# an empty module set is an error, so in that case grab all the defaults
|
||||
if (!@enabled) {
|
||||
%seen = ();
|
||||
$priority = 'high' unless ($force);
|
||||
}
|
||||
|
||||
|
||||
# add any previously-unseen configs
|
||||
push(@enabled,
|
||||
grep { $profiles{$_}->{'Default'} eq 'yes' && !$seen{$_} } @sorted);
|
||||
@enabled = sort { $profiles{$b}->{'Priority'} <=> $profiles{$a}->{'Priority'}
|
||||
|| $b cmp $a }
|
||||
@enabled;
|
||||
my $prev = '';
|
||||
@enabled = grep { $_ ne $prev && (($prev) = $_) } @enabled;
|
||||
|
||||
# Do we have any new options to show? If not, we shouldn't reprompt the
|
||||
# user, at any priority level, unless explicitly called.
|
||||
@new = grep { !$seen{$_} } @sorted;
|
||||
|
||||
settitle($titletemplate);
|
||||
|
||||
# if diff_profiles() fails, and we weren't passed a 'force' argument
|
||||
# (because this isn't an upgrade from an old version, or the checksum
|
||||
# didn't match, or we're being called by some other module package), prompt
|
||||
# the user whether to override. If the user declines (the default), we
|
||||
# never again manage this config unless manually called with '--force'.
|
||||
if (!$diff && !$force) {
|
||||
input('high',$overridetemplate);
|
||||
go();
|
||||
$force = 1 if (get($overridetemplate) eq 'true');
|
||||
}
|
||||
|
||||
if (!$diff && !$force) {
|
||||
print STDERR <<EOF;
|
||||
|
||||
pam-auth-update: Local modifications to /etc/pam.d/common-*, not updating.
|
||||
pam-auth-update: Run pam-auth-update --force to override.
|
||||
|
||||
EOF
|
||||
exit;
|
||||
}
|
||||
|
||||
umask(0022);
|
||||
|
||||
do {
|
||||
@conflicts = ();
|
||||
|
||||
if (@new || !$package) {
|
||||
fset($template,'seen','false');
|
||||
}
|
||||
set($template,join(', ', @enabled));
|
||||
|
||||
input($priority,$template);
|
||||
go();
|
||||
|
||||
@enabled = split(/, /, get($template));
|
||||
|
||||
# in case of conflicts, automatically unset the lower priority
|
||||
# item of each pair
|
||||
foreach my $elem (@enabled)
|
||||
{
|
||||
for (my $i=$#enabled; $i >= 0; $i--)
|
||||
{
|
||||
my $conflict = $enabled[$i];
|
||||
if ($profiles{$elem}->{'Conflicts'}->{$conflict}) {
|
||||
splice(@enabled,$i,1);
|
||||
my $desc = $profiles{$elem}->{'Name'}
|
||||
. ', ' . $profiles{$conflict}->{'Name'};
|
||||
push(@conflicts,$desc);
|
||||
}
|
||||
}
|
||||
}
|
||||
if (@conflicts) {
|
||||
subst($errtemplate, 'conflicts', join("\\n", @conflicts));
|
||||
input('high',$errtemplate);
|
||||
}
|
||||
set($template, join(', ', @enabled));
|
||||
if (!@enabled) {
|
||||
input('high',$blanktemplate);
|
||||
# we can only end up here by user error, but give them another
|
||||
# shot at selecting a correct config anyway.
|
||||
fset($template,'seen','false');
|
||||
}
|
||||
} while (@conflicts || !@enabled);
|
||||
|
||||
# the decision has been made about what configs to use, so even if
|
||||
# something fails after this, we shouldn't go munging the default
|
||||
# options again. Save the list of known configs to /var/lib/pam.
|
||||
open(SEEN,"> $savedir/seen") or die("open(${savedir}/seen) failed: $!");
|
||||
for my $i (@sorted) {
|
||||
print SEEN "$i\n";
|
||||
}
|
||||
close(SEEN) or die("close(${savedir}/seen) failed: $!");
|
||||
|
||||
# @enabled now contains our list of profiles to use for piecing together
|
||||
# a config
|
||||
# we have:
|
||||
# - templates into which we insert the specialness
|
||||
# - magic comments denoting the beginning and end of our managed block;
|
||||
# looking at only the functional config lines would potentially let us
|
||||
# handle more cases, at the expense of much greater complexity, so
|
||||
# pass on this at least for the first round
|
||||
# - a representation of the autogenerated config stored in /var/lib/pam,
|
||||
# that we can diff against in order to account for changed options or
|
||||
# manually dropped modules
|
||||
# - a hash describing the local modifications the user has made to the
|
||||
# config; these are always preserved unless manually overridden with
|
||||
# the --force option
|
||||
|
||||
write_profiles(\%profiles, \@enabled, $confdir, $savedir, $diff, $force);
|
||||
|
||||
|
||||
# take a single line from a stock config, and merge it with the
|
||||
# information about local admin edits
|
||||
sub merge_one_line
|
||||
{
|
||||
my ($line,$diff,$count) = @_;
|
||||
my (@opts,$modline);
|
||||
|
||||
my ($adds,$removes);
|
||||
|
||||
$line =~ /^((\[[^]]+\]|\w+)\s+\S+)\s*(.*)/;
|
||||
|
||||
@opts = split(/\s+/,$3);
|
||||
$modline = $1;
|
||||
$modline =~ s/end/$count/g;
|
||||
if ($diff) {
|
||||
my $mod = $modline;
|
||||
$mod =~ s/(\[[^0-9]*)[0-9]+(.*\])/$1$2/g;
|
||||
$adds = \%{$diff->{'add'}{$mod}};
|
||||
$removes = \%{$diff->{'remove'}{$mod}};
|
||||
} else {
|
||||
$adds = $removes = undef;
|
||||
}
|
||||
|
||||
for (my $i = 0; $i <= $#opts; $i++) {
|
||||
if ($adds->{$opts[$i]}) {
|
||||
delete $adds->{$opts[$i]};
|
||||
}
|
||||
if ($removes->{$opts[$i]}) {
|
||||
splice(@opts,$i,1);
|
||||
$i--;
|
||||
}
|
||||
}
|
||||
return $modline . " " . join(' ',@opts,sort keys(%{$adds})) . "\n";
|
||||
}
|
||||
|
||||
# return the lines for a given config name, type, and position in the stack
|
||||
sub lines_for_module_and_type
|
||||
{
|
||||
my ($profiles, $mod, $type, $modpos) = @_;
|
||||
if ($modpos == 0 && $profiles->{$mod}{$type . '-Initial'}) {
|
||||
return $profiles->{$mod}{$type . '-Initial'};
|
||||
}
|
||||
return $profiles->{$mod}{$type};
|
||||
}
|
||||
|
||||
# create a single PAM config from the indicated template and selections,
|
||||
# writing to a new file
|
||||
sub create_from_template
|
||||
{
|
||||
my($template,$dest,$profiles,$enabled,$diff,$type) = @_;
|
||||
my $state = 0;
|
||||
my $uctype = ucfirst($type);
|
||||
$type =~ s/-noninteractive//;
|
||||
|
||||
open(INPUT,$template) || return 0;
|
||||
open(OUTPUT,">$dest") || return 0;
|
||||
|
||||
while (<INPUT>) {
|
||||
if ($state == 1) {
|
||||
if (/^# here's the fallback if no module succeeds/) {
|
||||
print OUTPUT;
|
||||
$state++;
|
||||
}
|
||||
next;
|
||||
}
|
||||
if ($state == 3) {
|
||||
if (/^# end of pam-auth-update config/) {
|
||||
print OUTPUT;
|
||||
$state++;
|
||||
}
|
||||
next;
|
||||
}
|
||||
|
||||
print OUTPUT;
|
||||
|
||||
my ($pattern,$val);
|
||||
if ($state == 0) {
|
||||
$pattern = '^# here are the per-package modules \(the "Primary" block\)';
|
||||
$val = 'Primary';
|
||||
} elsif ($state == 2) {
|
||||
$pattern = '^# and here are more per-package modules \(the "Additional" block\)';
|
||||
$val = 'Additional';
|
||||
} else {
|
||||
next;
|
||||
}
|
||||
|
||||
if (/$pattern/) {
|
||||
my $i = 0;
|
||||
my $count = 0;
|
||||
# first we need to get a count of lines that we're
|
||||
# going to output, so we can fix up the jumps correctly
|
||||
for my $mod (@{$enabled}) {
|
||||
my $output;
|
||||
next if (!$profiles->{$mod}{$uctype . '-Type'});
|
||||
next if $profiles->{$mod}{$uctype . '-Type'} ne $val;
|
||||
$output = lines_for_module_and_type($profiles, $mod, $uctype, $i++);
|
||||
# bypasses a perl warning about @_, sigh
|
||||
my @tmparr = split("\n+",$output);
|
||||
$count += @tmparr;
|
||||
}
|
||||
|
||||
# in case anything tries to jump in the 'additional'
|
||||
# block, let's try not to jump off the stack...
|
||||
$count-- if ($val eq 'Additional');
|
||||
|
||||
# no primary block, so output a stock pam_permit line
|
||||
# to keep the stack intact
|
||||
if ($val eq 'Primary' && $count == 0)
|
||||
{
|
||||
print OUTPUT "$type\t[default=1]\t\t\tpam_permit.so\n";
|
||||
}
|
||||
|
||||
$i = 0;
|
||||
for my $mod (@{$enabled}) {
|
||||
my $output;
|
||||
my @output;
|
||||
next if (!$profiles->{$mod}{$uctype . '-Type'});
|
||||
next if $profiles->{$mod}{$uctype . '-Type'} ne $val;
|
||||
$output = lines_for_module_and_type($profiles, $mod, $uctype, $i++);
|
||||
for my $line (split("\n",$output)) {
|
||||
$line = merge_one_line($line,$diff,
|
||||
$count);
|
||||
print OUTPUT "$type\t$line";
|
||||
$count--;
|
||||
}
|
||||
}
|
||||
$state++;
|
||||
}
|
||||
}
|
||||
close(INPUT);
|
||||
close(OUTPUT) or die("close($dest) failed: $!");
|
||||
|
||||
if ($state < 4) {
|
||||
unlink($dest);
|
||||
return 0;
|
||||
}
|
||||
return 1;
|
||||
}
|
||||
|
||||
# take a template file, strip out everything between the markers, and
|
||||
# return the md5sum of the remaining contents. Used for testing for
|
||||
# local modifications of the boilerplate.
|
||||
sub get_template_md5sum
|
||||
{
|
||||
my($template) = @_;
|
||||
my $state = 0;
|
||||
|
||||
open(INPUT,$template) || return '';
|
||||
my($md5sum_fd,$output_fd);
|
||||
my $pid = open2($md5sum_fd, $output_fd, 'md5sum');
|
||||
return '' if (!$pid);
|
||||
|
||||
while (<INPUT>) {
|
||||
if ($state == 1) {
|
||||
if (/^# here's the fallback if no module succeeds/) {
|
||||
print $output_fd $_;
|
||||
$state++;
|
||||
}
|
||||
next;
|
||||
}
|
||||
if ($state == 3) {
|
||||
if (/^# end of pam-auth-update config/) {
|
||||
print $output_fd $_;
|
||||
$state++;
|
||||
}
|
||||
next;
|
||||
}
|
||||
|
||||
print $output_fd $_;
|
||||
|
||||
my ($pattern,$val);
|
||||
if ($state == 0) {
|
||||
$pattern = '^# here are the per-package modules \(the "Primary" block\)';
|
||||
} elsif ($state == 2) {
|
||||
$pattern = '^# and here are more per-package modules \(the "Additional" block\)';
|
||||
} else {
|
||||
next;
|
||||
}
|
||||
|
||||
if (/$pattern/) {
|
||||
$state++;
|
||||
}
|
||||
}
|
||||
close(INPUT);
|
||||
close($output_fd);
|
||||
my $md5sum = <$md5sum_fd>;
|
||||
close($md5sum_fd);
|
||||
waitpid $pid, 0;
|
||||
|
||||
$md5sum = (split(/\s+/,$md5sum))[0];
|
||||
return $md5sum;
|
||||
}
|
||||
|
||||
# merge a set of module declarations into a set of new config files,
|
||||
# using the information returned from diff_profiles().
|
||||
sub write_profiles
|
||||
{
|
||||
my($profiles,$enabled,$confdir,$savedir,$diff,$force) = @_;
|
||||
|
||||
if (! -d $savedir) {
|
||||
mkdir($savedir);
|
||||
}
|
||||
|
||||
# because we can't atomically replace both /var/lib/pam/$foo and
|
||||
# /etc/pam.d/common-$foo at the same time, take steps to make this
|
||||
# somewhat robust
|
||||
for my $type ('auth','account','password','session',
|
||||
'session-noninteractive')
|
||||
{
|
||||
my $target = $confdir . '/common-' . $type;
|
||||
my $template = $target;
|
||||
my $dest = $template . '.pam-new';
|
||||
|
||||
my $diff = $diff;
|
||||
if ($diff) {
|
||||
$diff = \%{$diff->{$type}};
|
||||
}
|
||||
|
||||
# Detect if the template is unmodified, and if so, use
|
||||
# the version from /usr/share. Depends on knowing the
|
||||
# md5sums of the originals.
|
||||
my $md5sum = get_template_md5sum($template);
|
||||
for my $i (@{$md5sums{$type}}) {
|
||||
if ($md5sum eq $i) {
|
||||
$template = '/usr/share/pam/common-' . $type;
|
||||
last;
|
||||
}
|
||||
}
|
||||
|
||||
# first, write out the new config
|
||||
if (!create_from_template($template,$dest,$profiles,$enabled,
|
||||
$diff,$type))
|
||||
{
|
||||
if (!$force) {
|
||||
return 0;
|
||||
}
|
||||
$template = '/usr/share/pam/common-' . $type;
|
||||
if (!create_from_template($template,$dest,$profiles,
|
||||
$enabled,$diff,$type))
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
}
|
||||
|
||||
# then write out the saved config
|
||||
if (!open(OUTPUT, "> $savedir/$type.new")) {
|
||||
unlink($dest);
|
||||
return 0;
|
||||
}
|
||||
my $i = 0;
|
||||
my $uctype = ucfirst($type);
|
||||
for my $mod (@{$enabled}) {
|
||||
my $output;
|
||||
next if (!$profiles->{$mod}{$uctype . '-Type'});
|
||||
next if ($profiles->{$mod}{$uctype . '-Type'} eq 'Additional');
|
||||
|
||||
$output = lines_for_module_and_type($profiles, $mod, $uctype, $i++);
|
||||
if ($output) {
|
||||
print OUTPUT "Module: $mod\n";
|
||||
print OUTPUT $output . "\n";
|
||||
}
|
||||
}
|
||||
|
||||
# no primary block, so output a stock pam_permit line
|
||||
if ($i == 0)
|
||||
{
|
||||
print OUTPUT "Module: null\n";
|
||||
print OUTPUT "[default=1]\t\t\tpam_permit.so\n";
|
||||
}
|
||||
|
||||
$i = 0;
|
||||
for my $mod (@{$enabled}) {
|
||||
my $output;
|
||||
next if (!$profiles->{$mod}{$uctype . '-Type'});
|
||||
next if ($profiles->{$mod}{$uctype . '-Type'} eq 'Primary');
|
||||
|
||||
$output = lines_for_module_and_type($profiles, $mod, $uctype, $i++);
|
||||
if ($output) {
|
||||
print OUTPUT "Module: $mod\n";
|
||||
print OUTPUT $output . "\n";
|
||||
}
|
||||
}
|
||||
|
||||
close(OUTPUT) or die("close($dest) failed: $!");
|
||||
|
||||
# then do the renames, back-to-back
|
||||
# we have to use system because File::Copy is in
|
||||
# perl-modules, not perl-base
|
||||
if (-e $target && $force) {
|
||||
system('cp','-f',$target,$target . '.pam-old') == 0
|
||||
or die("cp -f ${target} ${target}.pam.old failed");
|
||||
}
|
||||
rename($dest,$target)
|
||||
or die("rename($dest, $target) failed: $!");
|
||||
rename("$savedir/${type}.new","$savedir/$type")
|
||||
or die("rename(${savedir}/${type}.new, ${savedir}/${type}) failed: $!");
|
||||
}
|
||||
|
||||
# at the end of a successful write, reset the 'seen' flag and the
|
||||
# value of the debconf override question.
|
||||
fset($overridetemplate,'seen','false');
|
||||
set($overridetemplate,'false');
|
||||
}
|
||||
|
||||
# reconcile the current config in /etc/pam.d with the saved ones in
|
||||
# /var/lib/pam; returns a hash of profile names and the corresponding
|
||||
# options that should be added/removed relative to the stock config.
|
||||
# returns false if any of the markers are missing that permit a merge,
|
||||
# or on any other failure.
|
||||
sub diff_profiles
|
||||
{
|
||||
my ($sourcedir,$savedir) = @_;
|
||||
my (%diff);
|
||||
|
||||
@{$diff{'mods'}} = ();
|
||||
# Load the saved config from /var/lib/pam, then iterate through all
|
||||
# lines in the current config that are in the managed block.
|
||||
# If anything fails here, just return immediately since we then
|
||||
# have nothing to merge; instead, the caller will decide later
|
||||
# whether to force an overwrite.
|
||||
for my $type ('auth','account','password','session',
|
||||
'session-noninteractive')
|
||||
{
|
||||
my (@saved,$modname);
|
||||
|
||||
open(SAVED,$savedir . '/' . $type) || return 0;
|
||||
while (<SAVED>) {
|
||||
if (/^Module: (.*)/) {
|
||||
$modname = $1;
|
||||
next;
|
||||
}
|
||||
chomp;
|
||||
# trim out the destination of any jumps; this saves
|
||||
# us from having to re-parse everything just to fix
|
||||
# up the jump lengths, when changes to these will
|
||||
# already show up as inconsistencies elsewhere
|
||||
s/(\[[^0-9]*)[0-9]+(.*\])/$1$2/g;
|
||||
s/(\[.*)end(.*\])/$1$2/g;
|
||||
my (@temp) = ($modname,$_);
|
||||
push(@saved,\@temp);
|
||||
}
|
||||
close(SAVED);
|
||||
|
||||
my $state = 0;
|
||||
my (@prev_opts,$curmod);
|
||||
my $realtype = $type;
|
||||
$realtype =~ s/-noninteractive//;
|
||||
|
||||
open(CURRENT,$sourcedir . '/common-' . $type) || return 0;
|
||||
while (<CURRENT>) {
|
||||
if ($state == 0) {
|
||||
$state = 1
|
||||
if (/^# here are the per-package modules \(the "Primary" block\)/);
|
||||
next;
|
||||
}
|
||||
if ($state == 1) {
|
||||
s/^$realtype\s+//;
|
||||
if (/^# here's the fallback if no module succeeds/) {
|
||||
$state = 2;
|
||||
next;
|
||||
}
|
||||
}
|
||||
if ($state == 2) {
|
||||
$state = 3
|
||||
if (/^# and here are more per-package modules \(the "Additional" block\)/);
|
||||
next;
|
||||
}
|
||||
if ($state == 3) {
|
||||
last if (/^# end of pam-auth-update config/);
|
||||
s/^$realtype\s+//;
|
||||
}
|
||||
|
||||
my $found = 0;
|
||||
my $curopts;
|
||||
while (!$found && $#saved >= 0) {
|
||||
my $line;
|
||||
($modname,$line) = @{$saved[0]};
|
||||
shift(@saved);
|
||||
$line =~ /^((\[[^]]+\]|\w+)\s+\S+)\s*(.*)/;
|
||||
@prev_opts = split(/\s+/,$3);
|
||||
$curmod = $1;
|
||||
# FIXME: the key isn't derived from the config
|
||||
# name, so collisions are possible if more
|
||||
# than one config references the same module
|
||||
|
||||
$_ =~ s/(\[[^0-9]*)[0-9]+(.*\])/$1$2/g;
|
||||
# check if this is a match for the current line
|
||||
if ($_ =~ /^\Q$curmod\E\s*(.*)$/) {
|
||||
$found = 1;
|
||||
$curopts = $1;
|
||||
push(@{$diff{'mods'}},$modname);
|
||||
}
|
||||
}
|
||||
|
||||
# there's a line in the live config that doesn't
|
||||
# correspond to anything from the saved config.
|
||||
# treat this as a failure; it's very error-prone
|
||||
# to decide what to do with an added line that
|
||||
# didn't come from a package.
|
||||
return 0 if (!$found);
|
||||
|
||||
for my $opt (split(/\s+/,$curopts)) {
|
||||
my $found = 0;
|
||||
for (my $i = 0; $i <= $#prev_opts; $i++) {
|
||||
if ($prev_opts[$i] eq $opt) {
|
||||
$found = 1;
|
||||
splice(@prev_opts,$i,1);
|
||||
}
|
||||
}
|
||||
$diff{$type}{'add'}{$curmod}{$opt} = 1 if (!$found);
|
||||
}
|
||||
for my $opt (@prev_opts) {
|
||||
$diff{$type}{'remove'}{$curmod}{$opt} = 1;
|
||||
}
|
||||
}
|
||||
close(CURRENT);
|
||||
|
||||
# we couldn't parse the config, so the merge fails
|
||||
return 0 if ($state < 3);
|
||||
}
|
||||
return \%diff;
|
||||
}
|
||||
|
||||
# simple function to parse a provided config file, in pseudo-RFC822
|
||||
# format,
|
||||
sub parse_pam_profile
|
||||
{
|
||||
my ($profile) = $_[0];
|
||||
my $fieldname;
|
||||
my %profile;
|
||||
open(PROFILE, $profile) || die "could not read profile $profile: $!";
|
||||
while (<PROFILE>) {
|
||||
if (/^(\S+):\s+(.*)\s*$/) {
|
||||
$fieldname = $1;
|
||||
# compatibility with the first implementation round;
|
||||
# "Auth-Final" is now just called "Auth"
|
||||
$fieldname =~ s/-Final$//;
|
||||
if ($fieldname eq 'Conflicts') {
|
||||
foreach my $elem (split(/, /, $2)) {
|
||||
$profile{'Conflicts'}->{$elem} = 1;
|
||||
}
|
||||
} else {
|
||||
$profile{$fieldname} = $2;
|
||||
}
|
||||
} else {
|
||||
chomp;
|
||||
s/^\s+//;
|
||||
s/\s+$//;
|
||||
$profile{$fieldname} .= "\n$_" if ($_);
|
||||
if (grep { $profile{$fieldname} =~ /$_/} @invalid_modules) {
|
||||
$profile{'disabled'} = 1;
|
||||
}
|
||||
$profile{$fieldname} =~ s/^[\n\s]+//;
|
||||
}
|
||||
}
|
||||
close(PROFILE);
|
||||
if (!defined($profile{'Session-Interactive-Only'}) or $profile{'Session-Interactive-Only'} ne 'yes') {
|
||||
$profile{'Session-noninteractive-Type'} = $profile{'Session-Type'};
|
||||
$profile{'Session-noninteractive'} = $profile{'Session'};
|
||||
$profile{'Session-noninteractive-Initial'} = $profile{'Session-Initial'};
|
||||
}
|
||||
return %profile;
|
||||
}
|
112
debian/local/pam-auth-update.8
vendored
Normal file
112
debian/local/pam-auth-update.8
vendored
Normal file
|
@ -0,0 +1,112 @@
|
|||
.\" Copyright (C) 2008 Canonical Ltd.
|
||||
.\"
|
||||
.\" Author: Steve Langasek <steve.langasek@canonical.com>
|
||||
.\"
|
||||
.\" This program is free software; you can redistribute it and/or modify
|
||||
.\" it under the terms of version 3 of the GNU General Public License as
|
||||
.\" published by the Free Software Foundation.
|
||||
.\"
|
||||
.\" .\" This program is distributed in the hope that it will be useful,
|
||||
.\" but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
.\" GNU General Public License for more details.
|
||||
.\"
|
||||
.\" You should have received a copy of the GNU General Public License
|
||||
.\" along with this program; if not, write to the Free Software
|
||||
.\" Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
|
||||
.\" USA.
|
||||
.TH "PAM\-AUTH\-UPDATE" "8" "08/23/2008" "Debian"
|
||||
.SH NAME
|
||||
pam\-auth\-update - manage PAM configuration using packaged profiles
|
||||
.SH SYNOPSIS
|
||||
.B pam\-auth\-update
|
||||
.RB [ \-\-package " [" \-\-remove
|
||||
.IR profile " [" profile\fR... "]]]"
|
||||
.RB [ \-\-force ]
|
||||
.RB [ \-\-enable
|
||||
.IR profile " [" profile\fR... "]]"
|
||||
.RB [ \-\-disable
|
||||
.IR profile " [" profile\fR... "]]"
|
||||
.SH DESCRIPTION
|
||||
.I pam\-auth\-update
|
||||
is a utility that permits configuring the central authentication policy
|
||||
for the system using pre-defined profiles as supplied by PAM module
|
||||
packages.
|
||||
Profiles shipped in the
|
||||
.I /usr/share/pam\-configs/
|
||||
directory specify the modules, with options, to enable; the preferred
|
||||
ordering with respect to other profiles; and whether a profile should be
|
||||
enabled by default.
|
||||
Packages providing PAM modules register their profiles at install time
|
||||
by calling
|
||||
.BR "pam\-auth\-update \-\-package" .
|
||||
Selection of profiles is done using the standard debconf interface.
|
||||
The profile selection question will be asked at `medium' priority when
|
||||
packages are added or removed, so no user interaction is required by
|
||||
default.
|
||||
Users may invoke
|
||||
.B pam\-auth\-update
|
||||
directly to change their authentication configuration.
|
||||
.PP
|
||||
The script makes every effort to respect local changes to
|
||||
.IR "/etc/pam.d/common-*".
|
||||
Local modifications to the list of module options will be preserved, and
|
||||
additions of modules within the managed portion of the stack will cause
|
||||
.B pam\-auth\-update
|
||||
to treat the config files as locally modified and not make further
|
||||
changes to the config files unless given the
|
||||
.B \-\-force
|
||||
option.
|
||||
.PP
|
||||
If the user specifies that
|
||||
.B pam\-auth\-update
|
||||
should override local configuration changes, the locally-modified files
|
||||
will be saved in
|
||||
.I /etc/pam.d/
|
||||
with a suffix of
|
||||
.IR "\.pam\-old" .
|
||||
.SH OPTIONS
|
||||
.TP
|
||||
.B \-\-package
|
||||
Indicate that the caller is a package maintainer script; lowers the
|
||||
priority of debconf questions to `medium' so that the user is not
|
||||
prompted by default.
|
||||
.TP
|
||||
.B \-\-disable \fIprofile \fR[\fIprofile\fR...]
|
||||
Disable the specified profiles in system configuration. This can be used from system administration scripts to disable profiles.
|
||||
.TP
|
||||
.B \-\-enable \fIprofile \fR[\fIprofile\fR...]
|
||||
Enable the specified profiles in system configuration. This is used to
|
||||
enable profiles that are not on by default.
|
||||
.TP
|
||||
.B \-\-remove \fIprofile \fR[\fIprofile\fR...]
|
||||
Remove the specified profiles from the system configuration.
|
||||
.B pam\-auth\-update \-\-remove
|
||||
should be used to remove profiles from the configuration before the
|
||||
modules they reference are removed from disk, to ensure that PAM is in a
|
||||
consistent and usable state at all times during package upgrades or
|
||||
removals.
|
||||
.TP
|
||||
.B \-\-force
|
||||
Overwrite the current PAM configuration, without prompting.
|
||||
This option
|
||||
.B must not
|
||||
be used by package maintainer scripts; it is intended for use by
|
||||
administrators only.
|
||||
.SH FILES
|
||||
.PP
|
||||
.I /etc/pam.d/common\-*
|
||||
.RS 4
|
||||
Global configuration of PAM, affecting all installed services.
|
||||
.RE
|
||||
.PP
|
||||
.I /usr/share/pam\-configs/
|
||||
.RS 4
|
||||
Package-supplied authentication profiles.
|
||||
.RE
|
||||
.SH AUTHOR
|
||||
Steve Langasek <steve.langasek@canonical.com>
|
||||
.SH COPYRIGHT
|
||||
Copyright (C) 2008 Canonical Ltd.
|
||||
.SH "SEE ALSO"
|
||||
PAM(7), pam.d(5), debconf(7)
|
15
debian/local/pam.conf
vendored
Normal file
15
debian/local/pam.conf
vendored
Normal file
|
@ -0,0 +1,15 @@
|
|||
# ---------------------------------------------------------------------------#
|
||||
# /etc/pam.conf #
|
||||
# ---------------------------------------------------------------------------#
|
||||
#
|
||||
# NOTE
|
||||
# ----
|
||||
#
|
||||
# NOTE: Most program use a file under the /etc/pam.d/ directory to setup their
|
||||
# PAM service modules. This file is used only if that directory does not exist.
|
||||
# ---------------------------------------------------------------------------#
|
||||
|
||||
# Format:
|
||||
# serv. module ctrl module [path] ...[args..] #
|
||||
# name type flag #
|
||||
|
123
debian/local/pam_getenv
vendored
Normal file
123
debian/local/pam_getenv
vendored
Normal file
|
@ -0,0 +1,123 @@
|
|||
#!/usr/bin/perl -w
|
||||
|
||||
=head1 NAME
|
||||
|
||||
pam_getenv - get environment variables from /etc/environment
|
||||
|
||||
=head1 SYNOPSIS
|
||||
|
||||
pam_getenv B<[-l] [-s]> I<env_var>
|
||||
|
||||
=head1 DESCRIPTION
|
||||
|
||||
This tool will print out the value of I<env_var> from F</etc/environment>. It will attempt to expand environment variable references in the definition of I<env_var> but will fail if PAM items are expanded.
|
||||
|
||||
The B<-l> option indicates the script should return an environment variable related to default locale information.
|
||||
|
||||
The B<-s> option indicates that the script should return an
|
||||
system default environment variable.
|
||||
|
||||
Currently neither the B<-l> or B<-s> options do anything. They are
|
||||
included because future versions of Debian may have a separate
|
||||
repository for the initial environment used by init scripts and for
|
||||
system locale information. These options will allow this script to be
|
||||
a stable interface even in that environment.
|
||||
|
||||
=cut
|
||||
|
||||
# Copyright 2004 by Sam Hartman
|
||||
# This script may be copied under the terms of the GNU GPL
|
||||
# version 2, or at your option any later version.
|
||||
|
||||
use strict;
|
||||
use vars qw(*CONFIGFILE *ENVFILE);
|
||||
|
||||
sub read_line($) {
|
||||
my $fh = shift;
|
||||
my $line;
|
||||
local $_;
|
||||
line: while (<$fh>) {
|
||||
chomp;
|
||||
s/^\s+//;
|
||||
s/\#.*$//;
|
||||
next if $_ eq "";
|
||||
if (s/\\\s*$//) {
|
||||
$line .= $_;
|
||||
next line;
|
||||
}
|
||||
|
||||
$line .= $_;
|
||||
last;
|
||||
}
|
||||
$line;
|
||||
|
||||
}
|
||||
|
||||
|
||||
sub parse_line($) {
|
||||
my $var;
|
||||
my (%x, @x);
|
||||
local $_ = shift;
|
||||
return undef unless defined $_ and s/(\S+)\s//;
|
||||
$var->{Name} = $1;
|
||||
s/^\s*//;
|
||||
@x = split(/=([^"\s]\S*|"[^"]*")\s*/, $_);
|
||||
unless (scalar(@x)%2 == 0) {
|
||||
push @x, undef;
|
||||
}
|
||||
%x = @x;
|
||||
@{$var}{"Default", "Override"} =
|
||||
@x{"DEFAULT", "OVERRIDE"};
|
||||
$var;
|
||||
}
|
||||
|
||||
sub expand_val($) {
|
||||
my ($val) = @_;
|
||||
return undef unless $val;
|
||||
die "Cannot handle PAM items\n" if /(?<!\\)\@/;
|
||||
$val =~ s/(?<!\\)\$\{([^}]+)\}/$ENV{$1}||""/eg;
|
||||
return $val;
|
||||
}
|
||||
|
||||
my $lookup;
|
||||
|
||||
while ($_ = shift) {
|
||||
next if $_ eq "-s";
|
||||
next if $_ eq "-l";
|
||||
$lookup = $_;
|
||||
last;
|
||||
}
|
||||
unless (defined $lookup) {
|
||||
die "Usage: pam_getenv [-l] [-s] env_var\n";
|
||||
}
|
||||
|
||||
my %allvars;
|
||||
|
||||
open (CONFIGFILE, "/etc/security/pam_env.conf")
|
||||
or die "Cannot open environment file: $!\n";
|
||||
|
||||
while (my $var = parse_line(read_line(\*CONFIGFILE))) {
|
||||
my $val;
|
||||
unless ($val = expand_val($var->{Override})) {
|
||||
$val = expand_val($var->{Default});
|
||||
}
|
||||
$allvars{$var->{Name}} = $val;
|
||||
}
|
||||
|
||||
if (open (ENVFILE, "/etc/environment")) {
|
||||
while (my $line = read_line(\*ENVFILE)) {
|
||||
$line =~ s/^export //;
|
||||
$line =~ /(.*?)=(.+)/ or next;
|
||||
my ($var, $val) = ($1, $2);
|
||||
# This is bizarre logic (" and ' match each other, quotes are only
|
||||
# significant at the start and end of the string, and the trailing quote
|
||||
# may be omitted), but it's what pam_env does.
|
||||
$val =~ s/^["'](.*?)["']?$/$1/;
|
||||
$allvars{$var} = $val;
|
||||
}
|
||||
}
|
||||
|
||||
if (exists $allvars{$lookup}) {
|
||||
print $allvars{$lookup}, "\n";
|
||||
exit(0);
|
||||
}
|
9
debian/not-installed
vendored
Normal file
9
debian/not-installed
vendored
Normal file
|
@ -0,0 +1,9 @@
|
|||
usr/share/man/man7/pam.7
|
||||
usr/lib/*/security/*.a
|
||||
usr/lib/*/security/*.la
|
||||
usr/lib/*/*.la
|
||||
usr/lib/*/*.so
|
||||
usr/share/man/man8/pam.8
|
||||
etc/environment
|
||||
# sample filter, do not install
|
||||
usr/lib/*/security/pam_filter/upperLOWER
|
7
debian/pam-configs/mkhomedir
vendored
Normal file
7
debian/pam-configs/mkhomedir
vendored
Normal file
|
@ -0,0 +1,7 @@
|
|||
Name: Create home directory on login
|
||||
Default: no
|
||||
Priority: 0
|
||||
Session-Type: Additional
|
||||
Session-Interactive-Only: yes
|
||||
Session:
|
||||
optional pam_mkhomedir.so
|
23
debian/pam-configs/unix
vendored
Normal file
23
debian/pam-configs/unix
vendored
Normal file
|
@ -0,0 +1,23 @@
|
|||
Name: Unix authentication
|
||||
Default: yes
|
||||
Priority: 256
|
||||
Auth-Type: Primary
|
||||
Auth:
|
||||
[success=end default=ignore] pam_unix.so nullok try_first_pass
|
||||
Auth-Initial:
|
||||
[success=end default=ignore] pam_unix.so nullok
|
||||
Account-Type: Primary
|
||||
Account:
|
||||
[success=end new_authtok_reqd=done default=ignore] pam_unix.so
|
||||
Account-Initial:
|
||||
[success=end new_authtok_reqd=done default=ignore] pam_unix.so
|
||||
Session-Type: Additional
|
||||
Session:
|
||||
required pam_unix.so
|
||||
Session-Initial:
|
||||
required pam_unix.so
|
||||
Password-Type: Primary
|
||||
Password:
|
||||
[success=end default=ignore] pam_unix.so obscure use_authtok try_first_pass yescrypt
|
||||
Password-Initial:
|
||||
[success=end default=ignore] pam_unix.so obscure yescrypt
|
460
debian/patches/0003-pam_unix-obscure-checks.patch
vendored
Normal file
460
debian/patches/0003-pam_unix-obscure-checks.patch
vendored
Normal file
|
@ -0,0 +1,460 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: pam_unix: obscure checks
|
||||
|
||||
* Bring in the obscure checks that used to live in shadow so we can still support them
|
||||
---
|
||||
modules/module-meson.build | 1 +
|
||||
modules/pam_unix/obscure.c | 199 +++++++++++++++++++++++++++++++++++++
|
||||
modules/pam_unix/pam_unix.8.xml | 75 +++++++++++++-
|
||||
modules/pam_unix/pam_unix_passwd.c | 10 +-
|
||||
modules/pam_unix/support.h | 79 ++++++++-------
|
||||
5 files changed, 324 insertions(+), 40 deletions(-)
|
||||
create mode 100644 modules/pam_unix/obscure.c
|
||||
|
||||
diff --git a/modules/module-meson.build b/modules/module-meson.build
|
||||
index d55dad2..edf9d57 100644
|
||||
--- a/modules/module-meson.build
|
||||
+++ b/modules/module-meson.build
|
||||
@@ -106,6 +106,7 @@ if module == 'pam_unix'
|
||||
'pam_unix_auth.c',
|
||||
'pam_unix_passwd.c',
|
||||
'pam_unix_sess.c',
|
||||
+ 'obscure.c',
|
||||
'support.c',
|
||||
'passverify.c',
|
||||
'md5_good.c',
|
||||
diff --git a/modules/pam_unix/obscure.c b/modules/pam_unix/obscure.c
|
||||
new file mode 100644
|
||||
index 0000000..9dbbe6e
|
||||
--- /dev/null
|
||||
+++ b/modules/pam_unix/obscure.c
|
||||
@@ -0,0 +1,199 @@
|
||||
+/*
|
||||
+ * Copyright 1989 - 1994, Julianne Frances Haugh
|
||||
+ * All rights reserved.
|
||||
+ *
|
||||
+ * Redistribution and use in source and binary forms, with or without
|
||||
+ * modification, are permitted provided that the following conditions
|
||||
+ * are met:
|
||||
+ * 1. Redistributions of source code must retain the above copyright
|
||||
+ * notice, this list of conditions and the following disclaimer.
|
||||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||||
+ * notice, this list of conditions and the following disclaimer in the
|
||||
+ * documentation and/or other materials provided with the distribution.
|
||||
+ * 3. Neither the name of Julianne F. Haugh nor the names of its contributors
|
||||
+ * may be used to endorse or promote products derived from this software
|
||||
+ * without specific prior written permission.
|
||||
+ *
|
||||
+ * THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND
|
||||
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
+ * ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE
|
||||
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
+ * SUCH DAMAGE.
|
||||
+ */
|
||||
+
|
||||
+#include "config.h"
|
||||
+
|
||||
+#include <ctype.h>
|
||||
+#include <stdio.h>
|
||||
+#include <unistd.h>
|
||||
+#include <string.h>
|
||||
+#include <stdlib.h>
|
||||
+#include <pwd.h>
|
||||
+#include <security/pam_modules.h>
|
||||
+#include <security/_pam_macros.h>
|
||||
+
|
||||
+
|
||||
+#include "pam_i18n.h"
|
||||
+#include "support.h"
|
||||
+
|
||||
+/* can't be a palindrome - like `R A D A R' or `M A D A M' */
|
||||
+static int palindrome(const char *old, const char *new) {
|
||||
+ int i, j;
|
||||
+
|
||||
+ i = strlen (new);
|
||||
+
|
||||
+ for (j = 0;j < i;j++)
|
||||
+ if (new[i - j - 1] != new[j])
|
||||
+ return 0;
|
||||
+
|
||||
+ return 1;
|
||||
+}
|
||||
+
|
||||
+/* more than half of the characters are different ones. */
|
||||
+static int similar(const char *old, const char *new) {
|
||||
+ int i, j;
|
||||
+
|
||||
+ /*
|
||||
+ * XXX - sometimes this fails when changing from a simple password
|
||||
+ * to a really long one (MD5). For now, I just return success if
|
||||
+ * the new password is long enough. Please feel free to suggest
|
||||
+ * something better... --marekm
|
||||
+ */
|
||||
+ if (strlen(new) >= 8)
|
||||
+ return 0;
|
||||
+
|
||||
+ for (i = j = 0; new[i] && old[i]; i++)
|
||||
+ if (strchr(new, old[i]))
|
||||
+ j++;
|
||||
+
|
||||
+ if (i >= j * 2)
|
||||
+ return 0;
|
||||
+
|
||||
+ return 1;
|
||||
+}
|
||||
+
|
||||
+/* a nice mix of characters. */
|
||||
+static int simple(const char *old, const char *new) {
|
||||
+ int digits = 0;
|
||||
+ int uppers = 0;
|
||||
+ int lowers = 0;
|
||||
+ int others = 0;
|
||||
+ int size;
|
||||
+ int i;
|
||||
+
|
||||
+ for (i = 0;new[i];i++) {
|
||||
+ if (isdigit (new[i]))
|
||||
+ digits++;
|
||||
+ else if (isupper (new[i]))
|
||||
+ uppers++;
|
||||
+ else if (islower (new[i]))
|
||||
+ lowers++;
|
||||
+ else
|
||||
+ others++;
|
||||
+ }
|
||||
+
|
||||
+ /*
|
||||
+ * The scam is this - a password of only one character type
|
||||
+ * must be 8 letters long. Two types, 7, and so on.
|
||||
+ */
|
||||
+
|
||||
+ size = 9;
|
||||
+ if (digits) size--;
|
||||
+ if (uppers) size--;
|
||||
+ if (lowers) size--;
|
||||
+ if (others) size--;
|
||||
+
|
||||
+ if (size <= i)
|
||||
+ return 0;
|
||||
+
|
||||
+ return 1;
|
||||
+}
|
||||
+
|
||||
+static char *str_lower(char *string) {
|
||||
+ char *cp;
|
||||
+
|
||||
+ for (cp = string; *cp; cp++)
|
||||
+ *cp = tolower(*cp);
|
||||
+ return string;
|
||||
+}
|
||||
+
|
||||
+static const char * password_check(const char *old, const char *new,
|
||||
+ const struct passwd *pwdp) {
|
||||
+ const char *msg = NULL;
|
||||
+ char *oldmono, *newmono, *wrapped;
|
||||
+
|
||||
+ if (strcmp(new, old) == 0)
|
||||
+ return _("Bad: new password must be different than the old one");
|
||||
+
|
||||
+ newmono = str_lower(strdup(new));
|
||||
+ oldmono = str_lower(strdup(old));
|
||||
+ wrapped = (char *)malloc(strlen(oldmono) * 2 + 1);
|
||||
+ strcpy (wrapped, oldmono);
|
||||
+ strcat (wrapped, oldmono);
|
||||
+
|
||||
+ if (palindrome(oldmono, newmono)) {
|
||||
+ msg = _("Bad: new password cannot be a palindrome");
|
||||
+ } else if (strcmp(oldmono, newmono) == 0) {
|
||||
+ msg = _("Bad: new and old password must differ by more than just case");
|
||||
+ } else if (similar(oldmono, newmono)) {
|
||||
+ msg = _("Bad: new and old password are too similar");
|
||||
+ } else if (simple(old, new)) {
|
||||
+ msg = _("Bad: new password is too simple");
|
||||
+ } else if (strstr(wrapped, newmono)) {
|
||||
+ msg = _("Bad: new password is just a wrapped version of the old one");
|
||||
+ }
|
||||
+
|
||||
+ _pam_delete(newmono);
|
||||
+ _pam_delete(oldmono);
|
||||
+ _pam_delete(wrapped);
|
||||
+
|
||||
+ return msg;
|
||||
+}
|
||||
+
|
||||
+const char *obscure_msg(const char *old, const char *new,
|
||||
+ const struct passwd *pwdp, unsigned int ctrl) {
|
||||
+ int oldlen, newlen;
|
||||
+ char *new1, *old1;
|
||||
+ const char *msg;
|
||||
+
|
||||
+ if (old == NULL)
|
||||
+ return NULL; /* no check if old is NULL */
|
||||
+
|
||||
+ oldlen = strlen(old);
|
||||
+ newlen = strlen(new);
|
||||
+
|
||||
+ /* Remaining checks are optional. */
|
||||
+ if (off(UNIX_OBSCURE_CHECKS,ctrl))
|
||||
+ return NULL;
|
||||
+
|
||||
+ if ((msg = password_check(old, new, pwdp)) != NULL)
|
||||
+ return msg;
|
||||
+
|
||||
+ /* The traditional crypt() truncates passwords to 8 chars. It is
|
||||
+ possible to circumvent the above checks by choosing an easy
|
||||
+ 8-char password and adding some random characters to it...
|
||||
+ Example: "password$%^&*123". So check it again, this time
|
||||
+ truncated to the maximum length. Idea from npasswd. --marekm */
|
||||
+
|
||||
+ if (!UNIX_DES_CRYPT(ctrl))
|
||||
+ return NULL; /* unlimited password length */
|
||||
+
|
||||
+ if (oldlen <= 8 && newlen <= 8)
|
||||
+ return NULL;
|
||||
+
|
||||
+ new1 = strndup(new,8);
|
||||
+ old1 = strndup(old,8);
|
||||
+
|
||||
+ msg = password_check(old1, new1, pwdp);
|
||||
+
|
||||
+ _pam_delete(new1);
|
||||
+ _pam_delete(old1);
|
||||
+
|
||||
+ return msg;
|
||||
+}
|
||||
diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml
|
||||
index d2cd198..d02320b 100644
|
||||
--- a/modules/pam_unix/pam_unix.8.xml
|
||||
+++ b/modules/pam_unix/pam_unix.8.xml
|
||||
@@ -402,6 +402,79 @@
|
||||
</para>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>obscure</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Enable some extra checks on password strength. These checks
|
||||
+ are based on the "obscure" checks in the original shadow
|
||||
+ package. The behavior is similar to the pam_cracklib
|
||||
+ module, but for non-dictionary-based checks. The following
|
||||
+ checks are implemented:
|
||||
+ <variablelist>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>Palindrome</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Verifies that the new password is not a palindrome
|
||||
+ of (i.e., the reverse of) the previous one.
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>Case Change Only</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Verifies that the new password isn't the same as the
|
||||
+ old one with a change of case.
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>Similar</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Verifies that the new password isn't too much like
|
||||
+ the previous one.
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>Simple</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Is the new password too simple? This is based on
|
||||
+ the length of the password and the number of
|
||||
+ different types of characters (alpha, numeric, etc.)
|
||||
+ used.
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>Rotated</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Is the new password a rotated version of the old
|
||||
+ password? (E.g., "billy" and "illyb")
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
+ </variablelist>
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
<varlistentry>
|
||||
<term>
|
||||
no_pass_expiry
|
||||
@@ -495,4 +568,4 @@ session required pam_unix.so
|
||||
</para>
|
||||
</refsect1>
|
||||
|
||||
-</refentry>
|
||||
\ No newline at end of file
|
||||
+</refentry>
|
||||
diff --git a/modules/pam_unix/pam_unix_passwd.c b/modules/pam_unix/pam_unix_passwd.c
|
||||
index 4a3784a..ea941fe 100644
|
||||
--- a/modules/pam_unix/pam_unix_passwd.c
|
||||
+++ b/modules/pam_unix/pam_unix_passwd.c
|
||||
@@ -87,6 +87,9 @@ extern int getrpcport(const char *host, unsigned long prognum,
|
||||
# endif /* GNU libc 2.1 */
|
||||
#endif
|
||||
|
||||
+extern const char *obscure_msg(const char *, const char *, const struct passwd *,
|
||||
+ unsigned int);
|
||||
+
|
||||
/*
|
||||
How it works:
|
||||
Gets in username (has to be done) from the calling program
|
||||
@@ -588,6 +591,11 @@ static int _pam_unix_approve_pass(pam_handle_t * pamh
|
||||
return retval;
|
||||
}
|
||||
}
|
||||
+ if (!remark && pass_old != NULL) { /* only check if we don't already have a failure */
|
||||
+ struct passwd *pwd;
|
||||
+ pwd = pam_modutil_getpwnam(pamh, user);
|
||||
+ remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */
|
||||
+ }
|
||||
}
|
||||
if (remark) {
|
||||
_make_remark(pamh, ctrl, PAM_ERROR_MSG, remark);
|
||||
@@ -603,7 +611,7 @@ pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv)
|
||||
int retval;
|
||||
int remember = -1;
|
||||
int rounds = 0;
|
||||
- int pass_min_len = 0;
|
||||
+ int pass_min_len = 6;
|
||||
struct passwd *pwd;
|
||||
|
||||
/* <DO NOT free() THESE> */
|
||||
diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h
|
||||
index e8f629d..425ff66 100644
|
||||
--- a/modules/pam_unix/support.h
|
||||
+++ b/modules/pam_unix/support.h
|
||||
@@ -6,6 +6,7 @@
|
||||
#define _PAM_UNIX_SUPPORT_H
|
||||
|
||||
#include <pwd.h>
|
||||
+#include "pam_inline.h"
|
||||
|
||||
/*
|
||||
* File to read value of ENCRYPT_METHOD from.
|
||||
@@ -101,50 +102,52 @@ typedef struct {
|
||||
#define UNIX_GOST_YESCRYPT_PASS 31 /* new password hashes will use gost-yescrypt */
|
||||
#define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */
|
||||
#define UNIX_NULLRESETOK 33 /* allow empty password if password reset is enforced */
|
||||
+#define UNIX_OBSCURE_CHECKS 34 /* enable obscure checks on passwords */
|
||||
/* -------------- */
|
||||
-#define UNIX_CTRLS_ 34 /* number of ctrl arguments defined */
|
||||
+#define UNIX_CTRLS_ 35 /* number of ctrl arguments defined */
|
||||
|
||||
#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl))
|
||||
|
||||
static const UNIX_Ctrls unix_args[UNIX_CTRLS_] =
|
||||
{
|
||||
-/* symbol token name ctrl mask ctrl *
|
||||
- * --------------------------- -------------------- ------------------------- ---------------- */
|
||||
-
|
||||
-/* UNIX__OLD_PASSWD */ {NULL, _ALL_ON_, 01, 0},
|
||||
-/* UNIX__VERIFY_PASSWD */ {NULL, _ALL_ON_, 02, 0},
|
||||
-/* UNIX__IAMROOT */ {NULL, _ALL_ON_, 04, 0},
|
||||
-/* UNIX_AUDIT */ {"audit", _ALL_ON_, 010, 0},
|
||||
-/* UNIX_USE_FIRST_PASS */ {"use_first_pass", _ALL_ON_^(060ULL), 020, 0},
|
||||
-/* UNIX_TRY_FIRST_PASS */ {"try_first_pass", _ALL_ON_^(060ULL), 040, 0},
|
||||
-/* UNIX_AUTHTOK_TYPE */ {"authtok_type=", _ALL_ON_, 0100, 0},
|
||||
-/* UNIX__PRELIM */ {NULL, _ALL_ON_^(0600ULL), 0200, 0},
|
||||
-/* UNIX__UPDATE */ {NULL, _ALL_ON_^(0600ULL), 0400, 0},
|
||||
-/* UNIX__NONULL */ {NULL, _ALL_ON_, 01000, 0},
|
||||
-/* UNIX__QUIET */ {NULL, _ALL_ON_, 02000, 0},
|
||||
-/* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 04000, 0},
|
||||
-/* UNIX_SHADOW */ {"shadow", _ALL_ON_, 010000, 0},
|
||||
-/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(015660420000ULL), 020000, 1},
|
||||
-/* UNIX__NULLOK */ {"nullok", _ALL_ON_^(01000ULL), 0, 0},
|
||||
-/* UNIX_DEBUG */ {"debug", _ALL_ON_, 040000, 0},
|
||||
-/* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0100000, 0},
|
||||
-/* UNIX_NIS */ {"nis", _ALL_ON_, 0200000, 0},
|
||||
-/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(015660420000ULL), 0400000, 1},
|
||||
-/* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 01000000, 0},
|
||||
-/* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 02000000, 0},
|
||||
-/* UNIX_NOREAP */ {"noreap", _ALL_ON_, 04000000, 0},
|
||||
-/* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 010000000, 0},
|
||||
-/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(015660420000ULL), 020000000, 1},
|
||||
-/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(015660420000ULL), 040000000, 1},
|
||||
-/* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0100000000, 0},
|
||||
-/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(015660420000ULL), 0200000000, 1},
|
||||
-/* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0400000000, 0},
|
||||
-/* UNIX_QUIET */ {"quiet", _ALL_ON_, 01000000000, 0},
|
||||
-/* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 02000000000, 0},
|
||||
-/* UNIX_DES */ {"des", _ALL_ON_^(015660420000ULL), 0, 1},
|
||||
-/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(015660420000ULL), 04000000000, 1},
|
||||
-/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(015660420000ULL), 010000000000, 1},
|
||||
-/* UNIX_NULLRESETOK */ {"nullresetok", _ALL_ON_, 020000000000, 0},
|
||||
+/* symbol token name ctrl mask ctrl *
|
||||
+ * --------------------------- -------------------- ------------------------- ------------ */
|
||||
+
|
||||
+/* UNIX__OLD_PASSWD */ {NULL, _ALL_ON_, 0x1, 0},
|
||||
+/* UNIX__VERIFY_PASSWD */ {NULL, _ALL_ON_, 0x2, 0},
|
||||
+/* UNIX__IAMROOT */ {NULL, _ALL_ON_, 0x4, 0},
|
||||
+/* UNIX_AUDIT */ {"audit", _ALL_ON_, 0x8, 0},
|
||||
+/* UNIX_USE_FIRST_PASS */ {"use_first_pass", _ALL_ON_^(0x30ULL), 0x10, 0},
|
||||
+/* UNIX_TRY_FIRST_PASS */ {"try_first_pass", _ALL_ON_^(0x30ULL), 0x20, 0},
|
||||
+/* UNIX_AUTHTOK_TYPE */ {"authtok_type=", _ALL_ON_, 0x40, 0},
|
||||
+/* UNIX__PRELIM */ {NULL, _ALL_ON_^(0x180ULL), 0x80, 0},
|
||||
+/* UNIX__UPDATE */ {NULL, _ALL_ON_^(0x180ULL), 0x100, 0},
|
||||
+/* UNIX__NONULL */ {NULL, _ALL_ON_, 0x200, 0},
|
||||
+/* UNIX__QUIET */ {NULL, _ALL_ON_, 0x400, 0},
|
||||
+/* UNIX_USE_AUTHTOK */ {"use_authtok", _ALL_ON_, 0x800, 0},
|
||||
+/* UNIX_SHADOW */ {"shadow", _ALL_ON_, 0x1000, 0},
|
||||
+/* UNIX_MD5_PASS */ {"md5", _ALL_ON_^(0x6EC22000ULL), 0x2000, 1},
|
||||
+/* UNIX__NULLOK */ {"nullok", _ALL_ON_^(0x200ULL), 0, 0},
|
||||
+/* UNIX_DEBUG */ {"debug", _ALL_ON_, 0x4000, 0},
|
||||
+/* UNIX_NODELAY */ {"nodelay", _ALL_ON_, 0x8000, 0},
|
||||
+/* UNIX_NIS */ {"nis", _ALL_ON_, 0x10000, 0},
|
||||
+/* UNIX_BIGCRYPT */ {"bigcrypt", _ALL_ON_^(0x6EC22000ULL), 0x20000, 1},
|
||||
+/* UNIX_LIKE_AUTH */ {"likeauth", _ALL_ON_, 0x40000, 0},
|
||||
+/* UNIX_REMEMBER_PASSWD */ {"remember=", _ALL_ON_, 0x80000, 0},
|
||||
+/* UNIX_NOREAP */ {"noreap", _ALL_ON_, 0x100000, 0},
|
||||
+/* UNIX_BROKEN_SHADOW */ {"broken_shadow", _ALL_ON_, 0x200000, 0},
|
||||
+/* UNIX_SHA256_PASS */ {"sha256", _ALL_ON_^(0x6EC22000ULL), 0x400000, 1},
|
||||
+/* UNIX_SHA512_PASS */ {"sha512", _ALL_ON_^(0x6EC22000ULL), 0x800000, 1},
|
||||
+/* UNIX_ALGO_ROUNDS */ {"rounds=", _ALL_ON_, 0x1000000, 0},
|
||||
+/* UNIX_BLOWFISH_PASS */ {"blowfish", _ALL_ON_^(0x6EC22000ULL), 0x2000000, 1},
|
||||
+/* UNIX_MIN_PASS_LEN */ {"minlen=", _ALL_ON_, 0x4000000, 0},
|
||||
+/* UNIX_QUIET */ {"quiet", _ALL_ON_, 0x8000000, 0},
|
||||
+/* UNIX_NO_PASS_EXPIRY */ {"no_pass_expiry", _ALL_ON_, 0x10000000, 0},
|
||||
+/* UNIX_DES */ {"des", _ALL_ON_^(0x6EC22000ULL), 0, 1},
|
||||
+/* UNIX_GOST_YESCRYPT_PASS */ {"gost_yescrypt", _ALL_ON_^(0x6EC22000ULL), 0x20000000, 1},
|
||||
+/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(0x6EC22000ULL), 0x40000000, 1},
|
||||
+/* UNIX_NULLRESETOK */ {"nullresetok", _ALL_ON_, 0x80000000, 0},
|
||||
+/* UNIX_OBSCURE_CHECKS */ {"obscure", _ALL_ON_, 0x100000000, 0},
|
||||
};
|
||||
|
||||
#define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag)
|
21
debian/patches/0018-Libpam-is-both-shared-and-static.patch
vendored
Normal file
21
debian/patches/0018-Libpam-is-both-shared-and-static.patch
vendored
Normal file
|
@ -0,0 +1,21 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Tue, 14 Jan 2025 15:04:41 -0700
|
||||
Subject: Libpam is both shared and static
|
||||
|
||||
---
|
||||
libpam/meson.build | 2 +-
|
||||
1 file changed, 1 insertion(+), 1 deletion(-)
|
||||
|
||||
diff --git a/libpam/meson.build b/libpam/meson.build
|
||||
index 3e8a531..95a6054 100644
|
||||
--- a/libpam/meson.build
|
||||
+++ b/libpam/meson.build
|
||||
@@ -43,7 +43,7 @@ libpam_map_path = meson.current_source_dir() / libpam_map
|
||||
libpam_link_deps = [libpam_map]
|
||||
libpam_link_args = ['-Wl,--version-script=' + libpam_map_path]
|
||||
|
||||
-libpam = shared_library(
|
||||
+libpam = both_libraries(
|
||||
'pam',
|
||||
sources: libpam_src,
|
||||
include_directories: [libpam_inc],
|
130
debian/patches/008_modules_pam_limits_chroot
vendored
Normal file
130
debian/patches/008_modules_pam_limits_chroot
vendored
Normal file
|
@ -0,0 +1,130 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _modules_pam_limits_chroot
|
||||
|
||||
===================================================================
|
||||
---
|
||||
modules/pam_limits/limits.conf | 2 ++
|
||||
modules/pam_limits/limits.conf.5.xml | 6 ++++++
|
||||
modules/pam_limits/pam_limits.c | 26 ++++++++++++++++++++++----
|
||||
3 files changed, 30 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/modules/pam_limits/limits.conf b/modules/pam_limits/limits.conf
|
||||
index c6b058a..6b3865c 100644
|
||||
--- a/modules/pam_limits/limits.conf
|
||||
+++ b/modules/pam_limits/limits.conf
|
||||
@@ -49,6 +49,7 @@
|
||||
# - msgqueue - max memory used by POSIX message queues (bytes)
|
||||
# - nice - max nice priority allowed to raise to values: [-20, 19]
|
||||
# - rtprio - max realtime priority
|
||||
+# - chroot - change root to directory (Debian-specific)
|
||||
#
|
||||
#<domain> <type> <item> <value>
|
||||
#
|
||||
@@ -60,6 +61,7 @@
|
||||
#@faculty soft nproc 20
|
||||
#@faculty hard nproc 50
|
||||
#ftp hard nproc 0
|
||||
+#ftp - chroot /ftp
|
||||
#@student - maxlogins 4
|
||||
|
||||
# End of file
|
||||
diff --git a/modules/pam_limits/limits.conf.5.xml b/modules/pam_limits/limits.conf.5.xml
|
||||
index 803cb4e..348758a 100644
|
||||
--- a/modules/pam_limits/limits.conf.5.xml
|
||||
+++ b/modules/pam_limits/limits.conf.5.xml
|
||||
@@ -271,6 +271,12 @@
|
||||
(Linux 2.6.12 and higher)</para>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term><option>chroot</option></term>
|
||||
+ <listitem>
|
||||
+ <para>the directory to chroot the user to</para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
</variablelist>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index 9f11927..f7487ba 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -108,6 +108,7 @@ struct pam_limit_s {
|
||||
specific user or to count all logins */
|
||||
int priority; /* the priority to run user process with */
|
||||
int nonewprivs; /* whether to prctl(PR_SET_NO_NEW_PRIVS) */
|
||||
+ char chroot_dir[8092]; /* directory to chroot into */
|
||||
struct user_limits_struct limits[RLIM_NLIMITS];
|
||||
const char *conf_file;
|
||||
int utmp_after_pam_call;
|
||||
@@ -116,9 +117,9 @@ struct pam_limit_s {
|
||||
|
||||
#define LIMIT_LOGIN (RLIM_NLIMITS+1)
|
||||
#define LIMIT_NUMSYSLOGINS (RLIM_NLIMITS+2)
|
||||
-
|
||||
#define LIMIT_PRI (RLIM_NLIMITS+3)
|
||||
#define LIMIT_NONEWPRIVS (RLIM_NLIMITS+4)
|
||||
+#define LIMIT_CHROOT (RLIM_NLIMITS+5)
|
||||
|
||||
#define LIMIT_SOFT 1
|
||||
#define LIMIT_HARD 2
|
||||
@@ -653,6 +654,8 @@ static int init_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int ctrl)
|
||||
pl->login_limit_def = LIMITS_DEF_NONE;
|
||||
pl->login_group = NULL;
|
||||
|
||||
+ pl->chroot_dir[0] = '\0';
|
||||
+
|
||||
return retval;
|
||||
}
|
||||
|
||||
@@ -763,6 +766,8 @@ process_limit (const pam_handle_t *pamh, int source, const char *lim_type,
|
||||
limit_item = LIMIT_PRI;
|
||||
} else if (strcmp(lim_item, "nonewprivs") == 0) {
|
||||
limit_item = LIMIT_NONEWPRIVS;
|
||||
+ } else if (strcmp(lim_item, "chroot") == 0) {
|
||||
+ limit_item = LIMIT_CHROOT;
|
||||
} else {
|
||||
pam_syslog(pamh, LOG_DEBUG, "unknown limit item '%s'", lim_item);
|
||||
return;
|
||||
@@ -812,9 +817,9 @@ process_limit (const pam_handle_t *pamh, int source, const char *lim_type,
|
||||
pam_syslog(pamh, LOG_DEBUG,
|
||||
"wrong limit value '%s' for limit type '%s'",
|
||||
lim_value, lim_type);
|
||||
- return;
|
||||
+ return;
|
||||
}
|
||||
- } else {
|
||||
+ } else if (limit_item != LIMIT_CHROOT) {
|
||||
#ifdef __USE_FILE_OFFSET64
|
||||
rlimit_value = strtoull (lim_value, &endptr, 10);
|
||||
#else
|
||||
@@ -889,7 +894,11 @@ process_limit (const pam_handle_t *pamh, int source, const char *lim_type,
|
||||
break;
|
||||
}
|
||||
|
||||
- if ( (limit_item != LIMIT_LOGIN)
|
||||
+ if (limit_item == LIMIT_CHROOT) {
|
||||
+ strncpy(pl->chroot_dir, value_orig, sizeof(pl->chroot_dir)-1);
|
||||
+ pl->chroot_dir[sizeof(pl->chroot_dir)-1]='\0';
|
||||
+ }
|
||||
+ else if ( (limit_item != LIMIT_LOGIN)
|
||||
&& (limit_item != LIMIT_NUMSYSLOGINS)
|
||||
&& (limit_item != LIMIT_PRI)
|
||||
&& (limit_item != LIMIT_NONEWPRIVS) ) {
|
||||
@@ -1307,6 +1316,15 @@ static int setup_limits(pam_handle_t *pamh,
|
||||
#endif
|
||||
}
|
||||
|
||||
+ if (!retval && pl->chroot_dir[0]) {
|
||||
+ i = chdir(pl->chroot_dir);
|
||||
+ if (i == 0)
|
||||
+ i = chroot(pl->chroot_dir);
|
||||
+ if (i == 0)
|
||||
+ i = chdir("/");
|
||||
+ if (i != 0)
|
||||
+ retval = LIMIT_ERR;
|
||||
+ }
|
||||
return retval;
|
||||
}
|
||||
|
28
debian/patches/022_pam_unix_group_time_miscfixes
vendored
Normal file
28
debian/patches/022_pam_unix_group_time_miscfixes
vendored
Normal file
|
@ -0,0 +1,28 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: handle the case of flags being empty or only PAM_SILENT, which is
|
||||
|
||||
documented in other PAM implementations as meaning PAM_ESTABLISH_CRED:
|
||||
http://publib.boulder.ibm.com/infocenter/aix/v6r1/index.jsp?topic=%2Fcom.ibm.aix.basetechref%2Fdoc%2Fbasetrf1%2Fpam_setcred.htm
|
||||
---
|
||||
modules/pam_group/pam_group.c | 5 ++++-
|
||||
1 file changed, 4 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/modules/pam_group/pam_group.c b/modules/pam_group/pam_group.c
|
||||
index 21c04d7..7d89dd0 100644
|
||||
--- a/modules/pam_group/pam_group.c
|
||||
+++ b/modules/pam_group/pam_group.c
|
||||
@@ -772,9 +772,12 @@ pam_sm_setcred (pam_handle_t *pamh, int flags,
|
||||
unsigned setting;
|
||||
|
||||
/* only interested in establishing credentials */
|
||||
+ /* PAM docs say that an empty flag is to be treated as PAM_ESTABLISH_CRED.
|
||||
+ Some people just pass PAM_SILENT, so cope with it, too. */
|
||||
|
||||
setting = flags;
|
||||
- if (!(setting & (PAM_ESTABLISH_CRED | PAM_REINITIALIZE_CRED))) {
|
||||
+ if (!(setting & (PAM_ESTABLISH_CRED | PAM_REINITIALIZE_CRED))
|
||||
+ && (setting != 0) && (setting != PAM_SILENT)) {
|
||||
D(("ignoring call - not for establishing credentials"));
|
||||
return PAM_SUCCESS; /* don't fail because of this */
|
||||
}
|
81
debian/patches/031_pam_include
vendored
Normal file
81
debian/patches/031_pam_include
vendored
Normal file
|
@ -0,0 +1,81 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _pam_include
|
||||
|
||||
Patch to implement an @include directive for use in pam.d config files.
|
||||
|
||||
Authors: Jan Christoph Nordholz <hesso@pool.math.tu-berlin.de>
|
||||
|
||||
Updated for pam 1.7.0 by Sam Hartman <hartmans@debian.org>
|
||||
|
||||
Upstream status: not yet submitted
|
||||
---
|
||||
libpam/pam_handlers.c | 36 ++++++++++++++++++++++++++++++++----
|
||||
1 file changed, 32 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/libpam/pam_handlers.c b/libpam/pam_handlers.c
|
||||
index 7fd6ce8..1df5e40 100644
|
||||
--- a/libpam/pam_handlers.c
|
||||
+++ b/libpam/pam_handlers.c
|
||||
@@ -127,6 +127,10 @@ static int _pam_parse_conf_file(pam_handle_t *pamh, FILE *f
|
||||
module_type = PAM_T_ACCT;
|
||||
} else if (!strcasecmp("password", tok)) {
|
||||
module_type = PAM_T_PASS;
|
||||
+ } else if (!strcasecmp("@include", tok)) {
|
||||
+ pam_include = 1;
|
||||
+ module_type = requested_module_type;
|
||||
+ goto parsing_done;
|
||||
} else {
|
||||
/* Illegal module type */
|
||||
D(("bad module type: %s", tok));
|
||||
@@ -197,8 +201,10 @@ static int _pam_parse_conf_file(pam_handle_t *pamh, FILE *f
|
||||
_pam_set_default_control(actions, _PAM_ACTION_BAD);
|
||||
}
|
||||
|
||||
+parsing_done:
|
||||
tok = _pam_tokenize(NULL, &nexttok);
|
||||
if (pam_include) {
|
||||
+ struct stat include_dir;
|
||||
if (substack) {
|
||||
res = _pam_add_handler(pamh, PAM_HT_SUBSTACK, other,
|
||||
stack_level, module_type, actions, tok,
|
||||
@@ -209,13 +215,35 @@ static int _pam_parse_conf_file(pam_handle_t *pamh, FILE *f
|
||||
return PAM_ABORT;
|
||||
}
|
||||
}
|
||||
- if (_pam_load_conf_file(pamh, tok, this_service, module_type,
|
||||
- include_level + 1, stack_level + substack
|
||||
+ if (tok[0] == '/') {
|
||||
+ if (_pam_load_conf_file(pamh, tok, this_service,
|
||||
+ module_type, include_level+1, stack_level + substack
|
||||
+#ifdef PAM_READ_BOTH_CONFS
|
||||
+ , !other
|
||||
+#endif /* PAM_READ_BOTH_CONFS */
|
||||
+ ) == PAM_SUCCESS)
|
||||
+ continue;
|
||||
+ }
|
||||
+ else if (!stat(PAM_CONFIG_D, &include_dir)
|
||||
+ && S_ISDIR(include_dir.st_mode))
|
||||
+ {
|
||||
+ char *include_file;
|
||||
+ if (asprintf (&include_file, PAM_CONFIG_DF, tok) < 0) {
|
||||
+ pam_syslog(pamh, LOG_CRIT, "asprintf failed");
|
||||
+ return PAM_ABORT;
|
||||
+ }
|
||||
+ if (_pam_load_conf_file(pamh, include_file, this_service,
|
||||
+ module_type, include_level+1, stack_level + substack
|
||||
#ifdef PAM_READ_BOTH_CONFS
|
||||
, !other
|
||||
#endif /* PAM_READ_BOTH_CONFS */
|
||||
- ) == PAM_SUCCESS)
|
||||
- continue;
|
||||
+ ) == PAM_SUCCESS)
|
||||
+ {
|
||||
+ free(include_file);
|
||||
+ continue;
|
||||
+ }
|
||||
+ free(include_file);
|
||||
+ }
|
||||
_pam_set_default_control(actions, _PAM_ACTION_BAD);
|
||||
mod_path = NULL;
|
||||
handler_type = PAM_HT_MUST_FAIL;
|
29
debian/patches/032_pam_limits_EPERM_NOT_FATAL
vendored
Normal file
29
debian/patches/032_pam_limits_EPERM_NOT_FATAL
vendored
Normal file
|
@ -0,0 +1,29 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _pam_limits_EPERM_NOT_FATAL
|
||||
|
||||
setrlimit will sometimes return EPERM for example if you try to increase the
|
||||
number of open files too much. This is not something we want to consider
|
||||
fatal. This also happens if you use non-root and try to decrease a limit.
|
||||
Running PAM as non-root is not so great.
|
||||
|
||||
Authors: ?
|
||||
|
||||
Upstream status: submitted in <20070830171918.GB30563@dario.dodds.net>
|
||||
---
|
||||
modules/pam_limits/pam_limits.c | 2 ++
|
||||
1 file changed, 2 insertions(+)
|
||||
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index 5ec30ca..9f11927 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -1264,6 +1264,8 @@ static int setup_limits(pam_handle_t *pamh,
|
||||
if (res != 0)
|
||||
pam_syslog(pamh, LOG_ERR, "Could not set limit for '%s': %m",
|
||||
rlimit2str(i));
|
||||
+ if (res == -1 && errno == EPERM)
|
||||
+ continue;
|
||||
status |= res;
|
||||
}
|
||||
|
130
debian/patches/036_pam_wheel_getlogin_considered_harmful
vendored
Normal file
130
debian/patches/036_pam_wheel_getlogin_considered_harmful
vendored
Normal file
|
@ -0,0 +1,130 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _pam_wheel_getlogin_considered_harmful
|
||||
|
||||
Patch for Debian bug #163787 et al
|
||||
|
||||
Always use the process uid, not getlogin(), to identify an applicant in
|
||||
pam_wheel; utmp may be wrong or may have no entry at all in the case of
|
||||
an xterm
|
||||
|
||||
Authors: Ben Collins <bcollins@debian.org>
|
||||
|
||||
Upstream status: submitted in <20070901175405.GA26092@dario.dodds.net>
|
||||
---
|
||||
modules/pam_wheel/pam_wheel.8.xml | 17 +--------------
|
||||
modules/pam_wheel/pam_wheel.c | 45 ++++++++-------------------------------
|
||||
2 files changed, 10 insertions(+), 52 deletions(-)
|
||||
|
||||
diff --git a/modules/pam_wheel/pam_wheel.8.xml b/modules/pam_wheel/pam_wheel.8.xml
|
||||
index af0fd61..b42e27d 100644
|
||||
--- a/modules/pam_wheel/pam_wheel.8.xml
|
||||
+++ b/modules/pam_wheel/pam_wheel.8.xml
|
||||
@@ -30,9 +30,6 @@
|
||||
<arg choice="opt" rep="norepeat">
|
||||
trust
|
||||
</arg>
|
||||
- <arg choice="opt" rep="norepeat">
|
||||
- use_uid
|
||||
- </arg>
|
||||
</cmdsynopsis>
|
||||
</refsynopsisdiv>
|
||||
|
||||
@@ -113,18 +110,6 @@
|
||||
</para>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
- <varlistentry>
|
||||
- <term>
|
||||
- use_uid
|
||||
- </term>
|
||||
- <listitem>
|
||||
- <para>
|
||||
- The check will be done against the real uid of the calling process,
|
||||
- instead of trying to obtain the user from the login session
|
||||
- associated with the terminal in use.
|
||||
- </para>
|
||||
- </listitem>
|
||||
- </varlistentry>
|
||||
</variablelist>
|
||||
</refsect1>
|
||||
|
||||
@@ -237,4 +222,4 @@ su auth required pam_unix.so
|
||||
</para>
|
||||
</refsect1>
|
||||
|
||||
-</refentry>
|
||||
\ No newline at end of file
|
||||
+</refentry>
|
||||
diff --git a/modules/pam_wheel/pam_wheel.c b/modules/pam_wheel/pam_wheel.c
|
||||
index dd047af..93000ce 100644
|
||||
--- a/modules/pam_wheel/pam_wheel.c
|
||||
+++ b/modules/pam_wheel/pam_wheel.c
|
||||
@@ -47,9 +47,8 @@
|
||||
/* argument parsing */
|
||||
|
||||
#define PAM_DEBUG_ARG 0x0001
|
||||
-#define PAM_USE_UID_ARG 0x0002
|
||||
-#define PAM_TRUST_ARG 0x0004
|
||||
-#define PAM_DENY_ARG 0x0010
|
||||
+#define PAM_TRUST_ARG 0x0002
|
||||
+#define PAM_DENY_ARG 0x0004
|
||||
#define PAM_ROOT_ONLY_ARG 0x0020
|
||||
|
||||
static int
|
||||
@@ -68,8 +67,7 @@ _pam_parse (const pam_handle_t *pamh, int argc, const char **argv,
|
||||
|
||||
if (!strcmp(*argv,"debug"))
|
||||
ctrl |= PAM_DEBUG_ARG;
|
||||
- else if (!strcmp(*argv,"use_uid"))
|
||||
- ctrl |= PAM_USE_UID_ARG;
|
||||
+ else if (!strcmp(*argv,"use_uid")); /* ignored for compat. */
|
||||
else if (!strcmp(*argv,"trust"))
|
||||
ctrl |= PAM_TRUST_ARG;
|
||||
else if (!strcmp(*argv,"deny"))
|
||||
@@ -118,39 +116,14 @@ perform_check (pam_handle_t *pamh, int ctrl, const char *use_group)
|
||||
}
|
||||
}
|
||||
|
||||
- if (ctrl & PAM_USE_UID_ARG) {
|
||||
- tpwd = pam_modutil_getpwuid (pamh, getuid());
|
||||
- if (tpwd == NULL) {
|
||||
- if (ctrl & PAM_DEBUG_ARG) {
|
||||
- pam_syslog(pamh, LOG_NOTICE, "who is running me ?!");
|
||||
- }
|
||||
- return PAM_SERVICE_ERR;
|
||||
- }
|
||||
- fromsu = tpwd->pw_name;
|
||||
- } else {
|
||||
- fromsu = pam_modutil_getlogin(pamh);
|
||||
-
|
||||
- /* if getlogin fails try a fallback to PAM_RUSER */
|
||||
- if (fromsu == NULL) {
|
||||
- const char *rhostname;
|
||||
-
|
||||
- retval = pam_get_item(pamh, PAM_RHOST, (const void **)&rhostname);
|
||||
- if (retval != PAM_SUCCESS || rhostname == NULL) {
|
||||
- retval = pam_get_item(pamh, PAM_RUSER, (const void **)&fromsu);
|
||||
- }
|
||||
- }
|
||||
-
|
||||
- if (fromsu != NULL) {
|
||||
- tpwd = pam_modutil_getpwnam (pamh, fromsu);
|
||||
- }
|
||||
-
|
||||
- if (fromsu == NULL || tpwd == NULL) {
|
||||
- if (ctrl & PAM_DEBUG_ARG) {
|
||||
- pam_syslog(pamh, LOG_NOTICE, "who is running me ?!");
|
||||
- }
|
||||
- return PAM_SERVICE_ERR;
|
||||
+ tpwd = pam_modutil_getpwuid (pamh, getuid());
|
||||
+ if (tpwd == NULL) {
|
||||
+ if (ctrl & PAM_DEBUG_ARG) {
|
||||
+ pam_syslog(pamh, LOG_NOTICE, "who is running me ?!");
|
||||
}
|
||||
+ return PAM_SERVICE_ERR;
|
||||
}
|
||||
+ fromsu = tpwd->pw_name;
|
||||
|
||||
/*
|
||||
* At this point fromsu = username-of-invoker; tpwd = pwd ptr for fromsu
|
43
debian/patches/040_pam_limits_log_failure
vendored
Normal file
43
debian/patches/040_pam_limits_log_failure
vendored
Normal file
|
@ -0,0 +1,43 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _pam_limits_log_failure
|
||||
|
||||
Patch for Debian bug #180310
|
||||
|
||||
Generate some (low-severity) log information whenever setrlimit() fails,
|
||||
for debugging purposes.
|
||||
|
||||
Authors: Sam Hartman <hartmans@debian.org>
|
||||
|
||||
Upstream status: submitted in <20070830171918.GB30563@dario.dodds.net>
|
||||
---
|
||||
modules/pam_limits/pam_limits.c | 16 +++++++++++++---
|
||||
1 file changed, 13 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index f7487ba..3bcc48b 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -1270,9 +1270,19 @@ static int setup_limits(pam_handle_t *pamh,
|
||||
if (pl->limits[i].limit.rlim_cur > pl->limits[i].limit.rlim_max)
|
||||
pl->limits[i].limit.rlim_cur = pl->limits[i].limit.rlim_max;
|
||||
res = setrlimit(i, &pl->limits[i].limit);
|
||||
- if (res != 0)
|
||||
- pam_syslog(pamh, LOG_ERR, "Could not set limit for '%s': %m",
|
||||
- rlimit2str(i));
|
||||
+ if (res != 0 && (i != RLIMIT_NOFILE
|
||||
+ || pl->limits[i].limit.rlim_cur != RLIM_INFINITY))
|
||||
+ {
|
||||
+ int save_errno = errno;
|
||||
+ pam_syslog(pamh, LOG_DEBUG,
|
||||
+ "Could not set limit for '%s' to soft=%d, hard=%d:"
|
||||
+ " %m; uid=%lu,euid=%lu", rlimit2str(i),
|
||||
+ pl->limits[i].limit.rlim_cur,
|
||||
+ pl->limits[i].limit.rlim_max,
|
||||
+ (unsigned long) getuid(),
|
||||
+ (unsigned long) geteuid());
|
||||
+ errno = save_errno;
|
||||
+ }
|
||||
if (res == -1 && errno == EPERM)
|
||||
continue;
|
||||
status |= res;
|
40
debian/patches/045_pam_dispatch_jump_is_ignore
vendored
Normal file
40
debian/patches/045_pam_dispatch_jump_is_ignore
vendored
Normal file
|
@ -0,0 +1,40 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: _pam_dispatch_jump_is_ignore
|
||||
|
||||
Previously jumps were treated as PAM_IGNORE in the freezing part of
|
||||
the chain and PAM_OK (aka required) in the frozen part of the chain.
|
||||
No one on pam-list was able to explain this behavior, so I changed it
|
||||
to be consistent.
|
||||
---
|
||||
libpam/pam_dispatch.c | 17 +----------------
|
||||
1 file changed, 1 insertion(+), 16 deletions(-)
|
||||
|
||||
diff --git a/libpam/pam_dispatch.c b/libpam/pam_dispatch.c
|
||||
index 3a1d59e..b341774 100644
|
||||
--- a/libpam/pam_dispatch.c
|
||||
+++ b/libpam/pam_dispatch.c
|
||||
@@ -260,22 +260,7 @@ static int _pam_dispatch_aux(pam_handle_t *pamh, int flags, struct handler *h,
|
||||
if ( _PAM_ACTION_IS_JUMP(action) ) {
|
||||
|
||||
/* If we are evaluating a cached chain, we treat this
|
||||
- module as required (aka _PAM_ACTION_OK) as well as
|
||||
- executing the jump. */
|
||||
-
|
||||
- if (use_cached_chain) {
|
||||
- if (impression == _PAM_UNDEF
|
||||
- || (impression == _PAM_POSITIVE
|
||||
- && status == PAM_SUCCESS) ) {
|
||||
- if ( retval != PAM_IGNORE || cached_retval == retval ) {
|
||||
- if ( impression == _PAM_UNDEF && retval == PAM_SUCCESS ) {
|
||||
- h->grantor = 1;
|
||||
- }
|
||||
- impression = _PAM_POSITIVE;
|
||||
- status = retval;
|
||||
- }
|
||||
- }
|
||||
- }
|
||||
+ module as ignored as well as executing the jump. */
|
||||
|
||||
/* this means that we need to skip #action stacked modules */
|
||||
while (h->next != NULL && h->next->stack_level >= stack_level && action > 0) {
|
1377
debian/patches/PAM-manpage-section
vendored
Normal file
1377
debian/patches/PAM-manpage-section
vendored
Normal file
File diff suppressed because it is too large
Load diff
84
debian/patches/hurd_no_setfsuid
vendored
Normal file
84
debian/patches/hurd_no_setfsuid
vendored
Normal file
|
@ -0,0 +1,84 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: hurd_no_setfsuid
|
||||
|
||||
On systems without setfsuid(), use setreuid() instead.
|
||||
|
||||
Authors: Steve Langasek <vorlon@debian.org>
|
||||
|
||||
Upstream status: to be forwarded, now that pam_modutil_{drop,regain}_priv
|
||||
are implemented
|
||||
---
|
||||
libpam/pam_modutil_priv.c | 40 ++++++++++++++++++++++++++++++++++++++++
|
||||
1 file changed, 40 insertions(+)
|
||||
|
||||
diff --git a/libpam/pam_modutil_priv.c b/libpam/pam_modutil_priv.c
|
||||
index a463e06..7df6e6b 100644
|
||||
--- a/libpam/pam_modutil_priv.c
|
||||
+++ b/libpam/pam_modutil_priv.c
|
||||
@@ -14,7 +14,9 @@
|
||||
#include <syslog.h>
|
||||
#include <pwd.h>
|
||||
#include <grp.h>
|
||||
+#ifdef HAVE_SYS_FSUID_H
|
||||
#include <sys/fsuid.h>
|
||||
+#endif /* HAVE_SYS_FSUID_H */
|
||||
|
||||
/*
|
||||
* Two setfsuid() calls in a row are necessary to check
|
||||
@@ -22,17 +24,55 @@
|
||||
*/
|
||||
static int change_uid(uid_t uid, uid_t *save)
|
||||
{
|
||||
+#ifdef HAVE_SYS_FSUID_H
|
||||
uid_t tmp = setfsuid(uid);
|
||||
if (save)
|
||||
*save = tmp;
|
||||
return (uid_t) setfsuid(uid) == uid ? 0 : -1;
|
||||
+#else
|
||||
+ uid_t euid = geteuid();
|
||||
+ uid_t ruid = getuid();
|
||||
+ if (save)
|
||||
+ *save = ruid;
|
||||
+ if (ruid == uid && uid != 0)
|
||||
+ if (setreuid(euid, uid))
|
||||
+ return -1;
|
||||
+ else {
|
||||
+ setreuid(0, -1);
|
||||
+ if (setreuid(-1, uid)) {
|
||||
+ setreuid(-1, 0);
|
||||
+ setreuid(0, -1);
|
||||
+ if (setreuid(-1, uid))
|
||||
+ return -1;
|
||||
+ }
|
||||
+ }
|
||||
+#endif
|
||||
}
|
||||
static int change_gid(gid_t gid, gid_t *save)
|
||||
{
|
||||
+#ifdef HAVE_SYS_FSUID_H
|
||||
gid_t tmp = setfsgid(gid);
|
||||
if (save)
|
||||
*save = tmp;
|
||||
return (gid_t) setfsgid(gid) == gid ? 0 : -1;
|
||||
+#else
|
||||
+ gid_t egid = getegid();
|
||||
+ gid_t rgid = getgid();
|
||||
+ if (save)
|
||||
+ *save = rgid;
|
||||
+ if (rgid == gid)
|
||||
+ if (setregid(egid, gid))
|
||||
+ return -1;
|
||||
+ else {
|
||||
+ setregid(0, -1);
|
||||
+ if (setregid(-1, gid)) {
|
||||
+ setregid(-1, 0);
|
||||
+ setregid(0, -1);
|
||||
+ if (setregid(-1, gid))
|
||||
+ return -1;
|
||||
+ }
|
||||
+ }
|
||||
+#endif
|
||||
}
|
||||
|
||||
static int cleanup(struct pam_modutil_privs *p)
|
85
debian/patches/lib_security_multiarch_compat
vendored
Normal file
85
debian/patches/lib_security_multiarch_compat
vendored
Normal file
|
@ -0,0 +1,85 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: lib_security_multiarch_compat
|
||||
|
||||
Unqualified module paths should always be looked up in *both* the default
|
||||
module dir, *and* the ISA dir. That's what paths are for.
|
||||
|
||||
This lets us have a soft transition to multiarch for modules without having
|
||||
to rewrite /etc/pam.d/ files or add ugly symlinks.
|
||||
|
||||
Authors: Steve Langasek <vorlon@debian.org>
|
||||
|
||||
Upstream status: not ready to be committed - this needs tweaked, we're
|
||||
currently abusing the existing variables and inverting their meaning in
|
||||
order to get everything installed where we want it and get absolute paths
|
||||
the way we want them.
|
||||
---
|
||||
libpam/pam_handlers.c | 40 +++++++++++++++++++++++++---------------
|
||||
1 file changed, 25 insertions(+), 15 deletions(-)
|
||||
|
||||
diff --git a/libpam/pam_handlers.c b/libpam/pam_handlers.c
|
||||
index 1df5e40..9838fb2 100644
|
||||
--- a/libpam/pam_handlers.c
|
||||
+++ b/libpam/pam_handlers.c
|
||||
@@ -667,10 +667,30 @@ _pam_load_module(pam_handle_t *pamh, const char *mod_path, int handler_type)
|
||||
/* Be pessimistic... */
|
||||
success = PAM_ABORT;
|
||||
|
||||
- D(("_pam_dlopen(%s)", mod_path));
|
||||
- mod->dl_handle = _pam_dlopen(mod_path);
|
||||
- D(("_pam_dlopen'ed"));
|
||||
- D(("dlopen'ed"));
|
||||
+ D(("_pam_load_module: _pam_dlopen(%s)", mod_path));
|
||||
+ if (mod_path[0] == '/') {
|
||||
+ mod->dl_handle = _pam_dlopen(mod_path);
|
||||
+ } else {
|
||||
+ char *mod_full_path = NULL;
|
||||
+ if (asprintf(&mod_full_path, "%s%s",
|
||||
+ DEFAULT_MODULE_PATH, mod_path) >= 0) {
|
||||
+ mod->dl_handle = _pam_dlopen(mod_full_path);
|
||||
+ _pam_drop(mod_full_path);
|
||||
+ } else {
|
||||
+ pam_syslog(pamh, LOG_CRIT, "cannot malloc full mod path");
|
||||
+ }
|
||||
+ if (!mod->dl_handle) {
|
||||
+ if (asprintf(&mod_full_path, "%s/%s",
|
||||
+ _PAM_ISA, mod_path) >= 0) {
|
||||
+ mod->dl_handle = _pam_dlopen(mod_full_path);
|
||||
+ _pam_drop(mod_full_path);
|
||||
+ } else {
|
||||
+ pam_syslog(pamh, LOG_CRIT, "cannot malloc full mod path");
|
||||
+ }
|
||||
+ }
|
||||
+ }
|
||||
+ D(("_pam_load_module: _pam_dlopen'ed"));
|
||||
+ D(("_pam_load_module: dlopen'ed"));
|
||||
if (mod->dl_handle == NULL) {
|
||||
const char *isa = strstr(mod_path, "$ISA");
|
||||
size_t isa_len = strlen("$ISA");
|
||||
@@ -736,7 +756,6 @@ static int _pam_add_handler(pam_handle_t *pamh
|
||||
struct handler **handler_p2;
|
||||
struct handlers *the_handlers;
|
||||
const char *sym, *sym2;
|
||||
- char *mod_full_path;
|
||||
servicefn func, func2;
|
||||
int mod_type = PAM_MT_FAULTY_MOD;
|
||||
|
||||
@@ -748,16 +767,7 @@ static int _pam_add_handler(pam_handle_t *pamh
|
||||
|
||||
if ((handler_type == PAM_HT_MODULE || handler_type == PAM_HT_SILENT_MODULE) &&
|
||||
mod_path != NULL) {
|
||||
- if (mod_path[0] == '/') {
|
||||
- mod = _pam_load_module(pamh, mod_path, handler_type);
|
||||
- } else if (asprintf(&mod_full_path, "%s%s",
|
||||
- DEFAULT_MODULE_PATH, mod_path) >= 0) {
|
||||
- mod = _pam_load_module(pamh, mod_full_path, handler_type);
|
||||
- _pam_drop(mod_full_path);
|
||||
- } else {
|
||||
- pam_syslog(pamh, LOG_CRIT, "cannot malloc full mod path");
|
||||
- return PAM_ABORT;
|
||||
- }
|
||||
+ mod = _pam_load_module(pamh, mod_path, handler_type);
|
||||
|
||||
if (mod == NULL) {
|
||||
/* if we get here with NULL it means allocation error */
|
59
debian/patches/make_documentation_reproducible.patch
vendored
Normal file
59
debian/patches/make_documentation_reproducible.patch
vendored
Normal file
|
@ -0,0 +1,59 @@
|
|||
From: "jumapico@gmail.com" <jumapico@gmail.com>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: Make documentation reproducible
|
||||
|
||||
Add LC_ALL=C.UTF-8 to w3m to avoid changes in the output when building the
|
||||
documentation with different locales.
|
||||
Updated for meson build system.
|
||||
---
|
||||
doc/guide-meson.build | 1 +
|
||||
meson.build | 4 +++-
|
||||
modules/module-meson.build | 1 +
|
||||
3 files changed, 5 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/doc/guide-meson.build b/doc/guide-meson.build
|
||||
index e29d16e..9c40cf0 100644
|
||||
--- a/doc/guide-meson.build
|
||||
+++ b/doc/guide-meson.build
|
||||
@@ -50,6 +50,7 @@ custom_target(
|
||||
'@OUTPUT@',
|
||||
browser,
|
||||
],
|
||||
+ env:docs_env,
|
||||
install: true,
|
||||
install_dir: docdir,
|
||||
install_tag: 'doc',
|
||||
diff --git a/meson.build b/meson.build
|
||||
index 2be2128..871f26a 100644
|
||||
--- a/meson.build
|
||||
+++ b/meson.build
|
||||
@@ -473,6 +473,8 @@ endif
|
||||
|
||||
feature_docs = get_option('docs')
|
||||
enable_docs = not feature_docs.disabled()
|
||||
+docs_env = environment()
|
||||
+docs_env.set('LC_ALL', 'C.UTF-8')
|
||||
if enable_docs
|
||||
prog_xsltproc = find_program(
|
||||
'xsltproc',
|
||||
@@ -489,7 +491,7 @@ if enable_docs
|
||||
required: false,
|
||||
)
|
||||
if prog_w3m.found()
|
||||
- browser = [prog_w3m, '-T', 'text/html', '-dump']
|
||||
+ browser = [ prog_w3m, '-T', 'text/html', '-dump']
|
||||
else
|
||||
prog_elinks = find_program(
|
||||
'elinks',
|
||||
diff --git a/modules/module-meson.build b/modules/module-meson.build
|
||||
index acb7087..d55dad2 100644
|
||||
--- a/modules/module-meson.build
|
||||
+++ b/modules/module-meson.build
|
||||
@@ -245,6 +245,7 @@ custom_target(
|
||||
'@INPUT@',
|
||||
'@OUTPUT@',
|
||||
browser],
|
||||
+ env:docs_env,
|
||||
install: true,
|
||||
install_dir: docdir / 'modules',
|
||||
install_tag: 'doc',
|
32
debian/patches/nullok_secure-compat.patch
vendored
Normal file
32
debian/patches/nullok_secure-compat.patch
vendored
Normal file
|
@ -0,0 +1,32 @@
|
|||
From: Steve Langasek <vorlon@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: Support nullok_secure as a deprecated alias for nullok
|
||||
|
||||
Last-Update: 2020-08-11
|
||||
---
|
||||
modules/pam_unix/support.h | 4 +++-
|
||||
1 file changed, 3 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/modules/pam_unix/support.h b/modules/pam_unix/support.h
|
||||
index 425ff66..4d52825 100644
|
||||
--- a/modules/pam_unix/support.h
|
||||
+++ b/modules/pam_unix/support.h
|
||||
@@ -103,8 +103,9 @@ typedef struct {
|
||||
#define UNIX_YESCRYPT_PASS 32 /* new password hashes will use yescrypt */
|
||||
#define UNIX_NULLRESETOK 33 /* allow empty password if password reset is enforced */
|
||||
#define UNIX_OBSCURE_CHECKS 34 /* enable obscure checks on passwords */
|
||||
+#define UNIX_NULLOK_SECURE 35 /* deprecated alias for nullok */
|
||||
/* -------------- */
|
||||
-#define UNIX_CTRLS_ 35 /* number of ctrl arguments defined */
|
||||
+#define UNIX_CTRLS_ 36 /* number of ctrl arguments defined */
|
||||
|
||||
#define UNIX_DES_CRYPT(ctrl) (off(UNIX_MD5_PASS,ctrl)&&off(UNIX_BIGCRYPT,ctrl)&&off(UNIX_SHA256_PASS,ctrl)&&off(UNIX_SHA512_PASS,ctrl)&&off(UNIX_BLOWFISH_PASS,ctrl)&&off(UNIX_GOST_YESCRYPT_PASS,ctrl)&&off(UNIX_YESCRYPT_PASS,ctrl))
|
||||
|
||||
@@ -148,6 +149,7 @@ static const UNIX_Ctrls unix_args[UNIX_CTRLS_] =
|
||||
/* UNIX_YESCRYPT_PASS */ {"yescrypt", _ALL_ON_^(0x6EC22000ULL), 0x40000000, 1},
|
||||
/* UNIX_NULLRESETOK */ {"nullresetok", _ALL_ON_, 0x80000000, 0},
|
||||
/* UNIX_OBSCURE_CHECKS */ {"obscure", _ALL_ON_, 0x100000000, 0},
|
||||
+/* UNIX_NULLOK_SECURE */ {"nullok_secure", _ALL_ON_^(0x200ULL), 0, 0},
|
||||
};
|
||||
|
||||
#define UNIX_DEFAULTS (unix_args[UNIX__NONULL].flag)
|
65
debian/patches/pam-limits-nofile-fd-setsize-cap
vendored
Normal file
65
debian/patches/pam-limits-nofile-fd-setsize-cap
vendored
Normal file
|
@ -0,0 +1,65 @@
|
|||
From: Robie Basak <robie.basak@ubuntu.com>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: pam_limits: cap the default soft nofile limit read from pid 1 to
|
||||
FD_SETSIZE
|
||||
|
||||
Cap the default soft nofile limit read from pid 1 to FD_SETSIZE since
|
||||
larger values can cause problems with fd_set overflow and systemd sets
|
||||
itself higher.
|
||||
|
||||
See:
|
||||
https://lists.ubuntu.com/archives/ubuntu-devel/2010-September/031446.html
|
||||
http://www.outflux.net/blog/archives/2014/06/13/5-year-old-glibc-select-weakness-fixed/
|
||||
https://sourceware.org/bugzilla/show_bug.cgi?id=10352
|
||||
https://github.com/systemd/systemd/commit/4096d6f5879aef73e20dd7b62a01f447629945b0
|
||||
|
||||
pam_limits reads the default limits from /proc/1/limits. Previously,
|
||||
using upstart, this resulted in a 1024 nofile soft limit on Ubuntu
|
||||
systems by default. Using systemd, this results in a limit of 65536
|
||||
instead. This is not the intention of systemd upstream. See systemd
|
||||
commit 4096d6f for an explanation of systemd's behaviour.
|
||||
|
||||
If we want to make such a change to the default distribution soft limit
|
||||
in PAM, we should do it deliberately and carefully, not accidentally. A
|
||||
change should consider what uses select(2) and might inadvertently (and
|
||||
incorrectly) assume that file descriptors will always fit into an
|
||||
fd_set, what vulnerabilities or crashes the change could consequently
|
||||
create, and whether the protection now present with FORTIFY_SOURCE is
|
||||
suitably enabled in all relevant builds.
|
||||
|
||||
So this keeps the soft limit at 1024 for now. The hard limit will rise
|
||||
to 65536 along with systemd. Anything that knows that it will not be
|
||||
buggy with respect to fd_set and FD_SETSIZE, such as by using poll(2) or
|
||||
epoll(7) instead of select(2), can always raise the soft limit itself
|
||||
without issue.
|
||||
|
||||
20:54 <rbasak> slangasek: [...] I'm also not sure how to go about
|
||||
upstreaming this as pam_limits seems to be heavily patched already.
|
||||
|
||||
Forwarded: no
|
||||
Reviewed-by: Adam Conrad <adconrad@ubuntu.com>
|
||||
Reviewed-by: Martin Pitt <martin.pitt@ubuntu.com>
|
||||
Last-Update: 2015-04-22
|
||||
---
|
||||
modules/pam_limits/pam_limits.c | 8 ++++++++
|
||||
1 file changed, 8 insertions(+)
|
||||
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index ca3bb18..5ec30ca 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -538,6 +538,14 @@ static void parse_kernel_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int
|
||||
}
|
||||
free(line);
|
||||
fclose(limitsfile);
|
||||
+
|
||||
+ /* Cap the default soft nofile limit read from pid 1 to FD_SETSIZE
|
||||
+ * since larger values can cause problems with fd_set overflow and
|
||||
+ * systemd sets itself higher. */
|
||||
+ if (pl->limits[RLIMIT_NOFILE].src_soft == LIMITS_DEF_KERNEL &&
|
||||
+ pl->limits[RLIMIT_NOFILE].limit.rlim_cur > FD_SETSIZE) {
|
||||
+ pl->limits[RLIMIT_NOFILE].limit.rlim_cur = FD_SETSIZE;
|
||||
+ }
|
||||
}
|
||||
#endif
|
||||
|
117
debian/patches/pam_limits_explicit_root
vendored
Normal file
117
debian/patches/pam_limits_explicit_root
vendored
Normal file
|
@ -0,0 +1,117 @@
|
|||
From: Peter Paluch <peterp@frcatel.fri.utc.sk>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: Root limits must be explicit
|
||||
|
||||
Bug-Debian: http://bugs.debian.org/63230
|
||||
Don't apply wildcard limits to the root account; only apply limits to
|
||||
root that reference root by name.
|
||||
===================================================================
|
||||
---
|
||||
modules/pam_limits/limits.conf | 4 ++++
|
||||
modules/pam_limits/limits.conf.5.xml | 6 ++++++
|
||||
modules/pam_limits/pam_limits.c | 11 ++++++++---
|
||||
3 files changed, 18 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/modules/pam_limits/limits.conf b/modules/pam_limits/limits.conf
|
||||
index e8a746c..c6b058a 100644
|
||||
--- a/modules/pam_limits/limits.conf
|
||||
+++ b/modules/pam_limits/limits.conf
|
||||
@@ -22,6 +22,9 @@
|
||||
# - the wildcard *, for default entry
|
||||
# - the wildcard %, can be also used with %group syntax,
|
||||
# for maxlogin limit
|
||||
+# - NOTE: group and wildcard limits are not applied to root.
|
||||
+# To apply a limit to the root user, <domain> must be
|
||||
+# the literal username root.
|
||||
#
|
||||
#<type> can have the two values:
|
||||
# - "soft" for enforcing the soft limits
|
||||
@@ -51,6 +54,7 @@
|
||||
#
|
||||
|
||||
#* soft core 0
|
||||
+#root hard core 100000
|
||||
#* hard rss 10000
|
||||
#@student hard nproc 20
|
||||
#@faculty soft nproc 20
|
||||
diff --git a/modules/pam_limits/limits.conf.5.xml b/modules/pam_limits/limits.conf.5.xml
|
||||
index dd8d68b..803cb4e 100644
|
||||
--- a/modules/pam_limits/limits.conf.5.xml
|
||||
+++ b/modules/pam_limits/limits.conf.5.xml
|
||||
@@ -89,6 +89,11 @@
|
||||
</para>
|
||||
</listitem>
|
||||
</itemizedlist>
|
||||
+ <para>
|
||||
+ <emphasis remap='B'>NOTE:</emphasis> group and wildcard limits are not
|
||||
+ applied to the root user. To set a limit for the root user, this field
|
||||
+ must contain the literal username <emphasis remap='B'>root</emphasis>.
|
||||
+ </para>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
|
||||
@@ -320,6 +325,7 @@
|
||||
</para>
|
||||
<programlisting>
|
||||
* soft core 0
|
||||
+root hard core 100000
|
||||
* hard nofile 512
|
||||
@student hard nproc 20
|
||||
@faculty soft nproc 20
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index 1e4dfa3..7eb93c0 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -93,6 +93,7 @@ struct user_limits_struct {
|
||||
|
||||
/* internal data */
|
||||
struct pam_limit_s {
|
||||
+ int root; /* running as root? */
|
||||
int login_limit; /* the max logins limit */
|
||||
int login_limit_def; /* which entry set the login limit */
|
||||
int flag_numsyslogins; /* whether to limit logins only for a
|
||||
@@ -539,6 +540,8 @@ static int init_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int ctrl)
|
||||
|
||||
D(("called."));
|
||||
|
||||
+ pl->root = 0;
|
||||
+
|
||||
for(i = 0; i < RLIM_NLIMITS; i++) {
|
||||
int r = getrlimit(i, &pl->limits[i].limit);
|
||||
if (r == -1) {
|
||||
@@ -1020,7 +1023,7 @@ parse_config_file(pam_handle_t *pamh, const char *uname, uid_t uid, gid_t gid,
|
||||
|
||||
if (strcmp(uname, domain) == 0) /* this user has a limit */
|
||||
process_limit(pamh, LIMITS_DEF_USER, ltype, item, value, ctrl, pl);
|
||||
- else if (domain[0]=='@') {
|
||||
+ else if (domain[0]=='@' && !pl->root) {
|
||||
if (ctrl & PAM_DEBUG_ARG) {
|
||||
pam_syslog(pamh, LOG_DEBUG,
|
||||
"checking if %s is in group %s",
|
||||
@@ -1046,7 +1049,7 @@ parse_config_file(pam_handle_t *pamh, const char *uname, uid_t uid, gid_t gid,
|
||||
process_limit(pamh, LIMITS_DEF_GROUP, ltype, item, value, ctrl,
|
||||
pl);
|
||||
}
|
||||
- } else if (domain[0]=='%') {
|
||||
+ } else if (domain[0]=='%' && !pl->root) {
|
||||
if (ctrl & PAM_DEBUG_ARG) {
|
||||
pam_syslog(pamh, LOG_DEBUG,
|
||||
"checking if %s is in group %s",
|
||||
@@ -1081,7 +1084,7 @@ parse_config_file(pam_handle_t *pamh, const char *uname, uid_t uid, gid_t gid,
|
||||
} else {
|
||||
switch(rngtype) {
|
||||
case LIMIT_RANGE_NONE:
|
||||
- if (strcmp(domain, "*") == 0)
|
||||
+ if (strcmp(domain, "*") == 0 && !pl->root)
|
||||
process_limit(pamh, LIMITS_DEF_DEFAULT, ltype, item, value, ctrl,
|
||||
pl);
|
||||
break;
|
||||
@@ -1372,6 +1375,8 @@ pam_sm_open_session (pam_handle_t *pamh, int flags UNUSED,
|
||||
return PAM_ABORT;
|
||||
}
|
||||
|
||||
+ if (pwd->pw_uid == 0)
|
||||
+ pl->root = 1;
|
||||
retval = parse_config_file(pamh, pwd->pw_name, pwd->pw_uid, pwd->pw_gid,
|
||||
ctrl, pl, conf_file_set_by_user);
|
||||
if (retval == PAM_IGNORE) {
|
129
debian/patches/pam_limits_fallback_defaults
vendored
Normal file
129
debian/patches/pam_limits_fallback_defaults
vendored
Normal file
|
@ -0,0 +1,129 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Thu, 16 Jan 2025 15:40:56 -0700
|
||||
Subject: pam_limits: Defaults if kernel limits unavailable
|
||||
|
||||
When set_all is set in pam_limits control, if we are not on linux, or
|
||||
if parsing kernel limits fails, set explicit defaults that are similar
|
||||
to linux defaults.
|
||||
|
||||
This patch is not particularly important to Debian on linux now that
|
||||
set_all is no longer the default; kept mainly for non-linux ports.
|
||||
|
||||
based on patch by Peter Paluch <peterp@frcatel.fri.utc.sk>
|
||||
---
|
||||
modules/pam_limits/pam_limits.c | 73 +++++++++++++++++++++++++++++++++++++++--
|
||||
1 file changed, 70 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/modules/pam_limits/pam_limits.c b/modules/pam_limits/pam_limits.c
|
||||
index 7eb93c0..ca3bb18 100644
|
||||
--- a/modules/pam_limits/pam_limits.c
|
||||
+++ b/modules/pam_limits/pam_limits.c
|
||||
@@ -58,6 +58,14 @@
|
||||
# define PR_SET_NO_NEW_PRIVS 38 /* from <linux/prctl.h> */
|
||||
#endif
|
||||
|
||||
+#ifndef MLOCK_LIMIT
|
||||
+#ifdef __FreeBSD_kernel__
|
||||
+#define MLOCK_LIMIT RLIM_INFINITY
|
||||
+#else
|
||||
+#define MLOCK_LIMIT (64*1024)
|
||||
+#endif
|
||||
+#endif
|
||||
+
|
||||
/* Module defines */
|
||||
#define LIMITS_DEF_USER 0 /* limit was set by a user entry */
|
||||
#define LIMITS_DEF_GROUP 1 /* limit was set by a group entry */
|
||||
@@ -537,11 +545,18 @@ static int init_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int ctrl)
|
||||
{
|
||||
int i;
|
||||
int retval = PAM_SUCCESS;
|
||||
+ static int mlock_limit = 0;
|
||||
|
||||
D(("called."));
|
||||
|
||||
pl->root = 0;
|
||||
|
||||
+ if (mlock_limit == 0) {
|
||||
+ mlock_limit = sysconf(_SC_PAGESIZE);
|
||||
+ if (mlock_limit < MLOCK_LIMIT)
|
||||
+ mlock_limit = MLOCK_LIMIT;
|
||||
+ }
|
||||
+
|
||||
for(i = 0; i < RLIM_NLIMITS; i++) {
|
||||
int r = getrlimit(i, &pl->limits[i].limit);
|
||||
if (r == -1) {
|
||||
@@ -556,19 +571,71 @@ static int init_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int ctrl)
|
||||
}
|
||||
}
|
||||
|
||||
-#ifdef __linux__
|
||||
if (ctrl & PAM_SET_ALL) {
|
||||
+#ifdef __linux__
|
||||
parse_kernel_limits(pamh, pl, ctrl);
|
||||
+#endif
|
||||
|
||||
for(i = 0; i < RLIM_NLIMITS; i++) {
|
||||
if (pl->limits[i].supported &&
|
||||
(pl->limits[i].src_soft == LIMITS_DEF_NONE ||
|
||||
pl->limits[i].src_hard == LIMITS_DEF_NONE)) {
|
||||
- pam_syslog(pamh, LOG_WARNING, "Did not find kernel RLIMIT for %s, using PAM default", rlimit2str(i));
|
||||
+#ifdef __linux__
|
||||
+ pam_syslog(pamh, LOG_WARNING, "Did not find kernel RLIMIT for %s, using default", rlimit2str(i));
|
||||
+#endif
|
||||
+ pl->limits[i].src_soft = LIMITS_DEF_DEFAULT;
|
||||
+ pl->limits[i].src_hard = LIMITS_DEF_DEFAULT;
|
||||
+ switch(i) {
|
||||
+ case RLIMIT_CPU:
|
||||
+ case RLIMIT_FSIZE:
|
||||
+ case RLIMIT_DATA:
|
||||
+ case RLIMIT_RSS:
|
||||
+ case RLIMIT_NPROC:
|
||||
+#ifdef RLIMIT_AS
|
||||
+ case RLIMIT_AS:
|
||||
+#endif
|
||||
+#ifdef RLIMIT_LOCKS
|
||||
+ case RLIMIT_LOCKS:
|
||||
+#endif
|
||||
+ pl->limits[i].limit.rlim_cur = RLIM_INFINITY;
|
||||
+ pl->limits[i].limit.rlim_max = RLIM_INFINITY;
|
||||
+ break;
|
||||
+ case RLIMIT_MEMLOCK:
|
||||
+ pl->limits[i].limit.rlim_cur = mlock_limit;
|
||||
+ pl->limits[i].limit.rlim_max = mlock_limit;
|
||||
+ break;
|
||||
+#ifdef RLIMIT_SIGPENDING
|
||||
+ case RLIMIT_SIGPENDING:
|
||||
+ pl->limits[i].limit.rlim_cur = 16382;
|
||||
+ pl->limits[i].limit.rlim_max = 16382;
|
||||
+ break;
|
||||
+#endif
|
||||
+#ifdef RLIMIT_MSGQUEUE
|
||||
+ case RLIMIT_MSGQUEUE:
|
||||
+ pl->limits[i].limit.rlim_cur = 819200;
|
||||
+ pl->limits[i].limit.rlim_max = 819200;
|
||||
+ break;
|
||||
+#endif
|
||||
+ case RLIMIT_CORE:
|
||||
+ pl->limits[i].limit.rlim_cur = 0;
|
||||
+ pl->limits[i].limit.rlim_max = RLIM_INFINITY;
|
||||
+ break;
|
||||
+ case RLIMIT_STACK:
|
||||
+ pl->limits[i].limit.rlim_cur = 8192*1024;
|
||||
+ pl->limits[i].limit.rlim_max = RLIM_INFINITY;
|
||||
+ break;
|
||||
+ case RLIMIT_NOFILE:
|
||||
+ pl->limits[i].limit.rlim_cur = 1024;
|
||||
+ pl->limits[i].limit.rlim_max = 1024;
|
||||
+ break;
|
||||
+ default:
|
||||
+ pl->limits[i].src_soft = LIMITS_DEF_NONE;
|
||||
+ pl->limits[i].src_hard = LIMITS_DEF_NONE;
|
||||
+ break;
|
||||
+ }
|
||||
}
|
||||
}
|
||||
}
|
||||
-#endif
|
||||
|
||||
errno = 0;
|
||||
pl->priority = getpriority (PRIO_PROCESS, 0);
|
34
debian/patches/pam_mkhomedir_stat_before_opendir
vendored
Normal file
34
debian/patches/pam_mkhomedir_stat_before_opendir
vendored
Normal file
|
@ -0,0 +1,34 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: pam_mkhomedir_stat_before_opendir
|
||||
|
||||
===================================================================
|
||||
---
|
||||
modules/pam_mkhomedir/mkhomedir_helper.c | 7 +++++++
|
||||
1 file changed, 7 insertions(+)
|
||||
|
||||
diff --git a/modules/pam_mkhomedir/mkhomedir_helper.c b/modules/pam_mkhomedir/mkhomedir_helper.c
|
||||
index eefb599..fa9089d 100644
|
||||
--- a/modules/pam_mkhomedir/mkhomedir_helper.c
|
||||
+++ b/modules/pam_mkhomedir/mkhomedir_helper.c
|
||||
@@ -271,6 +271,7 @@ create_homedir(struct dir_spec *parent, const struct passwd *pwd,
|
||||
struct dirent *dent;
|
||||
struct dir_spec base;
|
||||
int retval = PAM_SESSION_ERR;
|
||||
+ struct stat stat_buf;
|
||||
|
||||
/* Create the new directory */
|
||||
if (mkdirat(parent->fd, dest, 0700))
|
||||
@@ -295,6 +296,12 @@ create_homedir(struct dir_spec *parent, const struct passwd *pwd,
|
||||
goto go_out;
|
||||
}
|
||||
|
||||
+ /* Various things such as an autofs mount with browsing disabled
|
||||
+ * can cause the directory to appear only on stat. The intent is
|
||||
+ * to minimize network traversal when a file explorer tries to
|
||||
+ * traverse large chunks of a directory tree. So stat first.*/
|
||||
+ stat(source, &stat_buf);
|
||||
+
|
||||
/* Scan the directory */
|
||||
d = opendir(source);
|
||||
if (d == NULL)
|
20
debian/patches/series
vendored
Normal file
20
debian/patches/series
vendored
Normal file
|
@ -0,0 +1,20 @@
|
|||
make_documentation_reproducible.patch
|
||||
0003-pam_unix-obscure-checks.patch
|
||||
022_pam_unix_group_time_miscfixes
|
||||
031_pam_include
|
||||
036_pam_wheel_getlogin_considered_harmful
|
||||
pam_limits_explicit_root
|
||||
pam_limits_fallback_defaults
|
||||
pam-limits-nofile-fd-setsize-cap
|
||||
032_pam_limits_EPERM_NOT_FATAL
|
||||
008_modules_pam_limits_chroot
|
||||
040_pam_limits_log_failure
|
||||
045_pam_dispatch_jump_is_ignore
|
||||
# Broken after meson.build ; see #1095194
|
||||
# hurd_no_setfsuid
|
||||
PAM-manpage-section
|
||||
update-motd
|
||||
lib_security_multiarch_compat
|
||||
nullok_secure-compat.patch
|
||||
pam_mkhomedir_stat_before_opendir
|
||||
0018-Libpam-is-both-shared-and-static.patch
|
88
debian/patches/update-motd
vendored
Normal file
88
debian/patches/update-motd
vendored
Normal file
|
@ -0,0 +1,88 @@
|
|||
From: Sam Hartman <hartmans@debian.org>
|
||||
Date: Mon, 11 Sep 2023 14:00:42 -0600
|
||||
Subject: update-motd
|
||||
|
||||
Provide a more dynamic MOTD, based on the short-lived update-motd project.
|
||||
|
||||
Authors: Dustin Kirkland <kirkland@canonical.com>
|
||||
|
||||
Last-Update: 2019-02-12
|
||||
Forwarded: no
|
||||
Bug-Ubuntu: https://bugs.launchpad.net/bugs/399071
|
||||
---
|
||||
modules/pam_motd/pam_motd.8.xml | 11 +++++++++++
|
||||
modules/pam_motd/pam_motd.c | 18 ++++++++++++++++++
|
||||
2 files changed, 29 insertions(+)
|
||||
|
||||
diff --git a/modules/pam_motd/pam_motd.8.xml b/modules/pam_motd/pam_motd.8.xml
|
||||
index 2fc5310..8369779 100644
|
||||
--- a/modules/pam_motd/pam_motd.8.xml
|
||||
+++ b/modules/pam_motd/pam_motd.8.xml
|
||||
@@ -112,6 +112,17 @@
|
||||
</para>
|
||||
</listitem>
|
||||
</varlistentry>
|
||||
+ <varlistentry>
|
||||
+ <term>
|
||||
+ <option>noupdate</option>
|
||||
+ </term>
|
||||
+ <listitem>
|
||||
+ <para>
|
||||
+ Don't run the scripts in <filename>/etc/update-motd.d</filename>
|
||||
+ to refresh the motd file.
|
||||
+ </para>
|
||||
+ </listitem>
|
||||
+ </varlistentry>
|
||||
</variablelist>
|
||||
<para>
|
||||
When no options are given, the default behavior applies for both
|
||||
diff --git a/modules/pam_motd/pam_motd.c b/modules/pam_motd/pam_motd.c
|
||||
index 89b2595..e6ce874 100644
|
||||
--- a/modules/pam_motd/pam_motd.c
|
||||
+++ b/modules/pam_motd/pam_motd.c
|
||||
@@ -387,6 +387,7 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags,
|
||||
int argc, const char **argv)
|
||||
{
|
||||
int retval = PAM_IGNORE;
|
||||
+ int do_update = 1;
|
||||
const char *motd_path = NULL;
|
||||
char *motd_path_copy = NULL;
|
||||
size_t num_motd_paths = 0;
|
||||
@@ -396,6 +397,7 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags,
|
||||
size_t num_motd_dir_paths = 0;
|
||||
char **motd_dir_path_split = NULL;
|
||||
int report_missing;
|
||||
+ struct stat st;
|
||||
|
||||
if (flags & PAM_SILENT) {
|
||||
return retval;
|
||||
@@ -425,6 +427,9 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags,
|
||||
"motd_dir= specification missing argument - ignored");
|
||||
}
|
||||
}
|
||||
+ else if (!strcmp(*argv,"noupdate")) {
|
||||
+ do_update = 0;
|
||||
+ }
|
||||
else
|
||||
pam_syslog(pamh, LOG_ERR, "unknown option: %s", *argv);
|
||||
}
|
||||
@@ -437,6 +442,19 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags,
|
||||
report_missing = 1;
|
||||
}
|
||||
|
||||
+ /* Run the update-motd dynamic motd scripts, outputting to /run/motd.dynamic.
|
||||
+ This will be displayed only when calling pam_motd with
|
||||
+ motd=/run/motd.dynamic; current /etc/pam.d/login and /etc/pam.d/sshd
|
||||
+ display both this file and /etc/motd. */
|
||||
+ if (do_update && (stat("/etc/update-motd.d", &st) == 0)
|
||||
+ && S_ISDIR(st.st_mode))
|
||||
+ {
|
||||
+ mode_t old_mask = umask(0022);
|
||||
+ if (!system("/usr/bin/env -i PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin run-parts --lsbsysinit /etc/update-motd.d > /run/motd.dynamic.new"))
|
||||
+ rename("/run/motd.dynamic.new", "/run/motd.dynamic");
|
||||
+ umask(old_mask);
|
||||
+ }
|
||||
+
|
||||
if (motd_path != NULL) {
|
||||
motd_path_copy = strdup(motd_path);
|
||||
}
|
3
debian/po/POTFILES.in
vendored
Normal file
3
debian/po/POTFILES.in
vendored
Normal file
|
@ -0,0 +1,3 @@
|
|||
[type: gettext/rfc822deb] libpam0g.templates
|
||||
[type: gettext/rfc822deb] libpam-runtime.templates
|
||||
[type: gettext/rfc822deb] libpam-modules.templates
|
271
debian/po/bg.po
vendored
Normal file
271
debian/po/bg.po
vendored
Normal file
|
@ -0,0 +1,271 @@
|
|||
# translation of bg.po to Bulgarian
|
||||
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
||||
# This file is distributed under the same license as the PACKAGE package.
|
||||
# Damyan Ivanov <dmn@debian.org>, 2007-2021.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: bg\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-03-15 18:23-0400\n"
|
||||
"PO-Revision-Date: 2021-02-28 21:32+0200\n"
|
||||
"Last-Translator: Damyan Ivanov <dmn@debian.org>\n"
|
||||
"Language-Team: Bulgarian <dict@ludost.net>\n"
|
||||
"Language: bg\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Gtranslator 3.38.0\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1)\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Рестартиране на услуги при обновяване на PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Повечето услуги, които използват PAM трябва да бъдат рестартирани за да "
|
||||
"могат да използват модулите за новата версия на libpam. Прегледайте списъка "
|
||||
"от услуги по-долу и го коригирайте ако е необходимо. Имената на отделните "
|
||||
"услуги трябва да са отделени с интервал."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Мениджъра на дисплеи трябва да бъде рестартиран ръчно"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Мениджърите на дисплеи wdm и xdm трябва да бъдат рестартирани, но това би прекъснало активните влизания и затова тази операция няма да бъде извършена автоматично. Преди "
|
||||
"да може отново да се влезе в системата "
|
||||
"чрез тези услуги, те трябва да бъдат рестартирани ръчно."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Грешка при рестартиране на някои услуги за обновяване на PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr "Следните услуги не бяха рестартирани за обновяването на PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr "Ще трябва сами да ги стартирате чрез „/etc/init.d/<услуга> start“."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Автоматично рестартиране на услугите при обновяване на пакета?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Системата има инсталирани услуги, които трябва да се рестартират при "
|
||||
"обновяване на някои библиотеки като libpam, libc и libssl. Тъй като "
|
||||
"рестартирането може да предизвика прекъсване на съответната услуга, "
|
||||
"обикновено администраторите предпочитат да бъдат попитани кои услуги могат "
|
||||
"да бъдат рестартиране при всяко обновяване на библиотеките. Ако потвърдите, "
|
||||
"че не желаете да потвърждавате рестартирането, услугите ще бъдат "
|
||||
"рестартирани автоматично без излишни въпроси при обновяване на някоя от "
|
||||
"критичните библиотеки."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Настройване на PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Разрешаване на PAM профили:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Модулите за идентификация (PAM, Pluggable Authentication Modules) управляват "
|
||||
"идентификацията, оторизацията и промяната на паролите. Те дават и възможност "
|
||||
"за изпълняване на допълнителни действия при стартиране на нови потребителски "
|
||||
"сесии."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Някои пакети с PAM модули предлагат „профили“, чрез които може да се промени "
|
||||
"поведението на всички приложения, използващи PAM. Изберете кои от профилите "
|
||||
"желаете да разрешите."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Избрани са несъвместими PAM профили."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Следните PAM профили не могат да се използват едновременно:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Изберете друга група профили."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Отмяна на локалните промени в /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Някои от файловете /etc/pam.d/common-{auth,account,password,session} са "
|
||||
"променени. Укажете дали желаете променените файлове да бъдат презаписани и "
|
||||
"да се използват настройките доставени със системата. Ако откажете ще трябва "
|
||||
"ръчно да настроите PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Не са избрани PAM профили."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Няма избрани PAM профили. Това ще разреши достъпа на всички потребители без "
|
||||
"удостоверяване на самоличността и не е позволено. Изберете поне един профил "
|
||||
"от списъка."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver и xlockmore трябва да бъдат рестартирани"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Открити са работещи процеси xscreensaver или xlockmore. Поради несъвместими "
|
||||
"промени в библиотеката, обновяването на пакета libpam-modules ще направи "
|
||||
"невъзможно идентифицирането с тези програми. Трябва да осигурите "
|
||||
"рестартирането или спирането на xscreensaver и xlockmore за да избегнете "
|
||||
"проблеми с идентификацията при потребителите, които ги използват."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Изключване на профили на PAM, използващи остарели модули"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"В системата имаше активни профили на PAM, използващи модулите ${modules}. "
|
||||
"Тези модули са премахнати от PAM. Използването на тези профилите би "
|
||||
"възпрепятствало достъпа на потребителите до системата и затова са изключени."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "настройките на системата използват pam_tally или pam_tally2"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Модулите pam_tally и pam_tally2 са премахнати от PAM. Необходимо тези модули "
|
||||
"да бъдат премахнати от настройките в /etc/pam.d преди обновяването на PAM. В "
|
||||
"противен случай, след обновяването на системата потребителите няма да могат "
|
||||
"да влизат."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Модулът pam_faillock може да се използва като заместител на pam_tally."
|
287
debian/po/ca.po
vendored
Normal file
287
debian/po/ca.po
vendored
Normal file
|
@ -0,0 +1,287 @@
|
|||
# pam po-debconf translation to Catalan
|
||||
# Copyright (C) 2007 Software in the Public Interest, SPI Inc.
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Innocent De Marchi <tangram.peces@gmail.com>, 2011-2012
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.1.3-6.1\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-03-05 11:06+0100\n"
|
||||
"Last-Translator: Alex Muntada <alexm@debian.org>\n"
|
||||
"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
|
||||
"Language: ca\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Poedit 2.2.1\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Serveis que cal reiniciar per a l'actualització de la biblioteca de PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"És necessari reiniciar la majoria dels serveis que fan servir PAM per a que "
|
||||
"facin servir els mòduls d'aquesta versió de «libpam». Reviseu la següent "
|
||||
"llista separada per espais dels serveis que es reiniciaran ara i modificau-"
|
||||
"la si és necessari."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Cal reiniciar manualment el gestor de pantalla"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Entre els serveis que cal reiniciar degut a la nova versió de «libpam» hi ha "
|
||||
"els gestors de pantalla «wdm» i «xdm». Malgrat tot, hi ha sessions d'«X» en "
|
||||
"execució en el sistema que s'aturaran si es reinicien aquests serveis. Cal "
|
||||
"reiniciar-los manualment si desitjau que sigui possible iniciar una sessió "
|
||||
"«X» més endavant."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr ""
|
||||
"S'ha produït un error en reiniciar algun dels serveis en l'actualització de "
|
||||
"PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"No ha estat possible reiniciar els serveis indicats a continuació en el "
|
||||
"procés d'actualització de la biblioteca de PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Caldrà engegar manualment aquests serveis executant «/etc/init.d/<servei> "
|
||||
"start»."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
"Voleu que es reiniciïn els serveis sense demanar confirmació durant les "
|
||||
"actualitzacions del paquet?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Hi ha serveis instal·lats en el seu sistema que necessiten ser reiniciats en "
|
||||
"actualitzar certes biblioteques, com libpam, libc i libssl. Com que el "
|
||||
"procés de reinici pot causar interrupcions en el sistema, normalment se vos "
|
||||
"demanarà, a cada actualització, per a la llista de serveis que voleu "
|
||||
"reiniciar. Podeu triar aquesta opció per evitar que se vos demani; en canvi, "
|
||||
"es faran automàticament tots els reinicis necessaris sense demanar-vos "
|
||||
"confirmació en cada actualització de biblioteques."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configuració de PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Perfils PAM que cal habilitar:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Els «Pluggable Authentication Modules» (PAM, o mòduls d'autenticació "
|
||||
"inseribles) determinen com es gestionen en el sistema l'autenticació, "
|
||||
"autorització i modificació de contrasenyes. També permet la definició "
|
||||
"d'accions addicionals a realitzar quan s'inicia la sessió d'un usuari."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Alguns dels paquets de mòduls de PAM ofereixen perfils que poden utilitzar-"
|
||||
"se per ajustar automàticament el comportament de totes les aplicacions que "
|
||||
"fan servir PAM en el sistema. Indiqueu quin d'aquests comportaments desitjau "
|
||||
"activar."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Heu seleccionat perfils PAM incompatibles."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr ""
|
||||
"No és possible fer servir conjuntament els perfils de PAM indicats a "
|
||||
"continuació:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Seleccioneu un conjunt distint de mòduls a activar."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr ""
|
||||
"Desitjau sobreescriure els canvis locals realitzats a «/etc/pam.d/common-*»?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"S'ha modificat localment algun dels fitxers «/etc/pam.d/common-{auth,account,"
|
||||
"password,session}». Indicau si desitjau que aquests canvis locals siguin "
|
||||
"substituïts amb la configuració definida pel sistema. Caldrà gestionar la "
|
||||
"configuració d'autenticació del sistema manualment si rebutjau aquesta opció."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "No heu seleccionat cap perfil PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"No heu seleccionat cap perfil de PAM per a aquest sistema. Així és possible "
|
||||
"que qualsevol usuari accedeixi sense autenticació, la qual cosa no és "
|
||||
"permesa. Heu de seleccionar almenys un perfil de PAM de la llista."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "Cal reiniciar «xscreensaver» i «xlockmore» abans de l'actualització"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"S'han detectat una o més instàncies dels programes «xscreensaver» o "
|
||||
"«xlockmore». L'actualització del paquet «libpam-modules» podria impedir "
|
||||
"l'autenticació en aquests programes degut a canvis incompatibles en la "
|
||||
"biblioteca. Heu de procurar que aquests programes es reinicien o s'aturin "
|
||||
"abans de continuar amb l'actualització. Així evitareu que els usuaris quedin "
|
||||
"bloquejats i no puguin continuar les seves sessions actuals."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Perfils de PAM amb mòduls descartats desactivats"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"El vostre sistema tenia perfils de PAM activats amb els mòduls PAM "
|
||||
"${modules}. Aquests mòduls s'han eliminat de PAM. Deixant aquests perfils "
|
||||
"activats els usuaris no podrien accedir al vostre sistema. Com a resultat, "
|
||||
"aquests perfils s'han desactivat."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "esteu utilitzant pam_tally o pam_tally2 a la vostra configuració"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Els mòduls pam_tally i pam_tally2 s'han eliminat de PAM. Esteu utilitzant un "
|
||||
"d'aquests mòduls a la vostra configuració de PAM a /etc/pam.d. Heu "
|
||||
"d'eliminar els usos d'aquests mòduls abans que es pugui actualitzar PAM ja "
|
||||
"que, amb aquests mòduls inclosos a la vostra configuració de PAM, després de "
|
||||
"l'actualització els usuaris deixarien de poder entrar al sistema."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Valoreu el mòdul pam_faillock com a substitut de pam_tally."
|
270
debian/po/cs.po
vendored
Normal file
270
debian/po/cs.po
vendored
Normal file
|
@ -0,0 +1,270 @@
|
|||
# Czech translation of pam debconf mesages.
|
||||
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Miroslav Kure <kurem@debian.cz>, 2007-2012.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2012-01-27 07:56+0100\n"
|
||||
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
|
||||
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
|
||||
"Language: cs\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Služby, které se mají restartovat po aktualizaci knihovny PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Aby se začaly používat moduly z nové verze knihovny libpam, musí se většina "
|
||||
"služeb používajících PAM restartovat. Zkontrolujte prosím následující seznam "
|
||||
"služeb (init.d skriptů), které se mají nyní restartovat a v případě potřeby "
|
||||
"seznam opravte."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Správce displeje se musí restartovat ručně"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Správcové displejů wdm a xdm musí být s novou verzí knihovny libpam "
|
||||
"restartováni. Restart těchto služeb by však ukončil probíhající X sezení a "
|
||||
"proto je ponechán restart zmíněných správců displejů na vás, až určíte, že "
|
||||
"nastal vhodný okamžik. S restartem byste neměli otálet, protože do té doby "
|
||||
"se pomocí nich nebudou moci uživatelé přihlásit."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Restartování některých služeb při aktualizaci PAMu selhalo"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Následující služby nemohly být při aktualizaci knihovny PAM restartovány:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Tyto služby budete muset spustit ručně příkazem '/etc/init.d/<služba> start'."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Restartovat služby při aktualizaci balíku bez ptaní?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"V systému jsou nainstalovány služby, které je nutno při aktualizaci určitých "
|
||||
"knihoven (libpam, libc nebo libssl) restartovat. Během restartu služeb jsou "
|
||||
"tyto po nějakou dobu nedostupné. Abychom předešli nechtěné nedostupnosti, je "
|
||||
"při každé aktualizaci nabídnut seznam služeb, které se mají restartovat. "
|
||||
"Povolíte-li tuto možnost, budou se všechny potřebné služby restartovat při "
|
||||
"aktualizaci knihoven automaticky bez ptaní."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Nastavení PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "PAM profily, které se mají povolit:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Moduly PAM (Pluggable Authentication Modules) určují, jakým způsobem je na "
|
||||
"systému řešena autentizace, autorizace, změna hesel a také umožňují nastavit "
|
||||
"dodatečné akce při spouštění uživatelských sezení."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Některé balíky s PAM moduly poskytují profily, které mohou automaticky "
|
||||
"upravit chování všech aplikací používajících PAM. Vyberte si, která chování "
|
||||
"chcete povolit."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Vybrány nekompatibilní PAM profily."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Následující PAM profily nelze používat současně:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Povolte prosím jinou sadu modulů."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Přepsat místní změny v /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Některé ze souborů /etc/pam.d/common-{auth,account,password,session} "
|
||||
"obsahují místní úpravy. Vyberte si, zda se mají tyto změny přepsat verzí z "
|
||||
"balíku. Zamítnete-li tuto možnost, budete muset spravovat tyto soubory ručně."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Nebyly vybrány žádné PAM profily."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Pro tento systém nebyly vybrány žádné PAM profily, což znamená, že všem "
|
||||
"uživatelům umožňujete přístup bez autentizace. To není dovoleno. Vyberte "
|
||||
"prosím ze seznamu alespoň jeden PAM profil."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr ""
|
||||
"Programy xscreensaver a xlockmore musí být před aktualizací restartovány"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Zdá se, že v systému běží jedna nebo více instancí programu xscreensaver "
|
||||
"resp. xlockmore. Z důvodu nekompatibilních změn v knihovnách se po "
|
||||
"aktualizaci balíku libpam-modules nebudete moci pomocí těchto programů "
|
||||
"autentizovat. To jinými slovy znamená, že se uživatelé nedostanou ke svým "
|
||||
"uzamčeným sezením. Abyste tomu předešli, měli byste před aktualizací zmíněné "
|
||||
"programy zastavit, nebo je ve vhodný čas restartovat."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
273
debian/po/da.po
vendored
Normal file
273
debian/po/da.po
vendored
Normal file
|
@ -0,0 +1,273 @@
|
|||
# Danish translation pam.
|
||||
# Copyright (C) 2011 pam & nedenstående oversættere.
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Joe Hansen <joedalton2@yahoo.dk>, 2010, 2011.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2011-11-10 19:21+0100\n"
|
||||
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
|
||||
"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n"
|
||||
"Language: da\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Tjenester at genstarte for PAM-biblioteksopgradering:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"De fleste tjenester, som bruger PAM, har brug for at blive genstartet for at "
|
||||
"kunne bruge moduler bygget til denne nye version af libpam. Gennemgå "
|
||||
"venligst den følgende mellemrumsadskilte liste af init.d-skripter for "
|
||||
"tjenester som genstartes nu, og ret den hvis behovet er der."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Visningshåndtering skal genstartes manuelt"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"wdm- og xdm-visningshåndteringerne kræver en genstart for den nye version af "
|
||||
"libpam, men der er X-logindsessioner, som er aktive på dit system og som vil "
|
||||
"blive afsluttet af denne genstart. Du skal derfor manuelt genstarte disse "
|
||||
"tjenester, før yderligere X-logind'er vil være mulige."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr ""
|
||||
"Der opstod en fejl under genstart af nogle tjenester til PAM-opgradering"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"De følgende tjenester kunne ikke genstartes for PAM-biblioteksopgraderingen:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Du skal starte disse manuelt ved at køre '/etc/init.d/<tjeneste> start'"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Genstart tjenester under pakkeopgradering uden at spørge?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Der er tjenester installeret på dit system som skal genstartes, når bestemte "
|
||||
"biblioteker - såsom libpam, libc og libssl - opgraderes. Da disse genstarter "
|
||||
"kan medføre afbrydelser af tjeneste for systemet, vil du normalt blive "
|
||||
"spurgt ved hver opgradering for listen af tjenester, du ønsker at genstarte. "
|
||||
"Du kan vælge denne indstilling for at undgå at blive spurgt; i stedet for "
|
||||
"vil alle nødvendige genstarter automatisk blive udført, så du kan undgå at "
|
||||
"få stillet spørgsmålene ved hver biblioteksopgradering."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "PAM-konfiguration"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "PAM-profiler at aktivere:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) afgør hvordan ændring af godkendelse, "
|
||||
"autorisation og adgangskode håndteres på systemet, samt tillader "
|
||||
"konfiguration af yderligere handlinger, der skal igangsættes ved opstart af "
|
||||
"brugersessioner."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Nogle PAM-modulpakker tilbyder profiler som automatisk kan justere "
|
||||
"opførelsen af alle PAM-brugende programmer på systemet. Indiker venligst "
|
||||
"hvilke af disse profiler du ønsker at aktivere."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Inkompatible PAM-profiler valgt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "De følgende PAM-profiler kan ikke bruges sammen:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Vælg venligst et andet sæt af moduler at aktivere."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Overskriv lokale ændringer til /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"En eller flere af filerne /etc/pam.d/common-{auth,account,password,session} "
|
||||
"er blevet overskrevet lokalt. Indiker venligst hvorvidt disse lokale "
|
||||
"ændringer skal overskrives med den systemtilbudte konfiguration. Hvis du "
|
||||
"afslår denne indstilling, skal du på egen hånd håndtere systemets "
|
||||
"godkendelseskonfiguration."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Ingen PAM-profiler er blevet valgt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Ingen PAM-profiler er blevet valgt til brug på dette system. Dette vil "
|
||||
"tildele alle brugere adgang uden godkendelse, og er ikke tilladt. Vælg "
|
||||
"venligst mindst en PAM-profil fra den tilgængelige liste."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver og xlockmore skal genstartes før opgradering"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"En eller flere kørende instanser af xscreensaver eller xlockmore er blevet "
|
||||
"fundet på dette system. På grund af inkompatible biblioteksændringer vil "
|
||||
"opgradering af pakken libpam-modules gøre, at du ikke kan bekræfte ægtheden "
|
||||
"af disse programmer. Du skal sørge for at disse programmer bliver genstartet "
|
||||
"eller stoppet, før du fortsætter med opgraderingen, for at undgå låsning af "
|
||||
"dine brugere i deres aktuelle sessioner."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
282
debian/po/de.po
vendored
Normal file
282
debian/po/de.po
vendored
Normal file
|
@ -0,0 +1,282 @@
|
|||
# German translation of pam debconf templates
|
||||
# Copyright (C) 2007, 2009, 2011, 2021 Sven Joachim <svenjoac@gmx.de>.
|
||||
# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2011.
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.4.0-6\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-03-01 18:03+0100\n"
|
||||
"Last-Translator: Sven Joachim <svenjoac@gmx.de>\n"
|
||||
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
|
||||
"Language: de\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Neu zu startende Dienste für das Upgrade der PAM-Bibliothek:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Die meisten Dienste, die PAM verwenden, müssen neu gestartet werden, um "
|
||||
"Module dieser neuen Version von libpam verwenden zu können. Bitte überprüfen "
|
||||
"Sie die folgende, Leerzeichen-getrennte Liste von Diensten, die jetzt neu zu "
|
||||
"starten sind, und korrigieren Sie diese Liste falls notwendig."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Display-Manager müssen manuell neu gestartet werden"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Die Display-Manager wdm und xdm erfordern einen Neustart für die neue "
|
||||
"Version von libpam, aber auf Ihrem System sind X-Login-Sitzungen aktiv, die "
|
||||
"durch diesen Neustart beendet würden. Sie müssen diese Dienste daher von "
|
||||
"Hand neu starten, bevor Logins unter X wieder möglich sind."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Fehler beim Neustart einiger Dienste für das PAM-Upgrade"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Die folgenden Dienste konnten für das Upgrade der PAM-Bibliothek nicht neu "
|
||||
"gestartet werden:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Sie müssen diese manuell neu starten, indem Sie »/etc/init.d/<Dienst> start« "
|
||||
"ausführen."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Dienste bei Paket-Upgrades ohne Rückfrage neu starten?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Auf Ihrem System sind Dienste installiert, die beim Upgrade bestimmter "
|
||||
"Bibliotheken, wie Libpam, Libc und Libssl, neu gestartet werden müssen. Da "
|
||||
"diese Neustarts zu Unterbrechungen der Dienste für dieses System führen "
|
||||
"können, werden Sie normalerweise bei jedem Upgrade über die Liste der neu zu "
|
||||
"startenden Dienste befragt. Sie können diese Option wählen, um diese Abfrage "
|
||||
"zu vermeiden; stattdessen werden alle notwendigen Dienste-Neustarts für Sie "
|
||||
"automatisch vorgenommen und die Beantwortung von Fragen bei jedem Upgrade "
|
||||
"von Bibliotheken vermieden."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "PAM-Konfiguration"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Zu aktivierende PAM-Profile:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) bestimmen, wie Authentifizierung, "
|
||||
"Berechtigung und Passwort-Änderung auf dem System gehandhabt werden. Ebenso "
|
||||
"erlauben sie die Konfiguration zusätzlicher Maßnahmen, die beim Start von "
|
||||
"Benutzersitzungen vorgenommen werden."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Einige Pakete mit PAM-Modulen stellen Profile bereit, die das Verhalten "
|
||||
"aller Anwendungen, die PAM verwenden, automatisch anpassen können. Bitte "
|
||||
"geben Sie an, welche dieser Verhaltensweisen Sie aktivieren möchten."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Inkompatible PAM-Profile ausgewählt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Die folgenden PAM-Profile können nicht gemeinsam verwendet werden:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr ""
|
||||
"Bitte wählen Sie eine andere Zusammenstellung zu aktivierender Module aus."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Lokale Änderungen an /etc/pam.d/common-* außer Kraft setzen?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Eine oder mehrere der Dateien /etc/pam.d/common-{auth,account,password,"
|
||||
"session} sind lokal verändert worden. Bitte geben Sie an, ob diese lokalen "
|
||||
"Änderungen durch die vom System bereitgestellte Konfiguration außer Kraft "
|
||||
"gesetzt werden sollen. Falls Sie diese Option ablehnen, müssen Sie die "
|
||||
"Authentifizierungs-Konfiguration Ihres Systems von Hand verwalten."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Es wurden keine PAM-Profile ausgewählt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Es wurden keine PAM-Profile für die Verwendung auf diesem System ausgewählt. "
|
||||
"Dies würde allen Benutzern Zugang ohne Authentifizierung gestatten und ist "
|
||||
"nicht erlaubt. Bitte wählen Sie mindestens ein PAM-Profil aus der Liste der "
|
||||
"verfügbaren aus."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "Xscreensaver und Xlockmore müssen vor dem Upgrade neu gestartet werden"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Eine oder mehrere laufende Instanzen von Xscreensaver oder Xlockmore sind "
|
||||
"auf diesem System entdeckt worden. Aufgrund inkompatibler Änderungen in "
|
||||
"Bibliotheken wird das Upgrade des libpam-modules-Paketes Sie außerstande "
|
||||
"setzen, sich gegenüber diesen Programmen zu authentifizieren. Sie sollten "
|
||||
"dafür sorgen, dass diese Programme neu gestartet oder beendet werden, bevor "
|
||||
"Sie dieses Upgrade fortsetzen, damit Ihre Benutzer nicht aus ihren laufenden "
|
||||
"Sitzungen ausgesperrt werden."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "PAM-Profile mit veralteten Modulen deaktiviert"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Ihr System hatte PAM-Profile mit den PAM-Modulen ${modules} aktiviert. Diese "
|
||||
"Module sind aus PAM entfernt worden. Diese PAM-Profile aktivert zu lassen "
|
||||
"würde Benutzer daran hindern, auf Ihr System zuzugreifen. Infolgedessen sind "
|
||||
"diese Profile deaktiviert worden."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "Sie verwenden pam_tally oder pam_tally2 in Ihrer Konfiguration"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Die Module pam_tally und pam_tally2 sind aus PAM entfernt worden. Sie "
|
||||
"verwenden eines dieser Module in Ihrer PAM-Konfiguration in /etc/pam.d. Sie "
|
||||
"müssen die Verwendung dieser Module entfernen, bevor das Upgrade von PAM "
|
||||
"durchgeführt werden kann; die Einbindung dieser Module in Ihrer PAM-"
|
||||
"Konfiguration nach dem Upgrade wird Benutzer davon abhalten, sich an dem "
|
||||
"System anzumelden."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Betrachten Sie das Modul pam_faillock als Ersatz for pam_tally."
|
314
debian/po/es.po
vendored
Normal file
314
debian/po/es.po
vendored
Normal file
|
@ -0,0 +1,314 @@
|
|||
# pam po-debconf translation to Spanish
|
||||
# Copyright (C) 2007 Software in the Public Interest, SPI Inc.
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Changes:
|
||||
# - Initial translation
|
||||
# Javier Fernández-Sanguino , 2007
|
||||
# - Updates:
|
||||
# Steve Langasek, 2008
|
||||
# Javier Fernández-Sanguino, 2009, 2012
|
||||
#
|
||||
# Traductores, si no conoce el formato PO, merece la pena leer la
|
||||
# documentación de gettext, especialmente las secciones dedicadas a este
|
||||
# formato, por ejemplo ejecutando:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Equipo de traducción al español, por favor lean antes de traducir
|
||||
# los siguientes documentos:
|
||||
#
|
||||
# - El proyecto de traducción de Debian al español
|
||||
# http://www.debian.org/intl/spanish/
|
||||
# especialmente las notas y normas de traducción en
|
||||
# http://www.debian.org/intl/spanish/notas
|
||||
#
|
||||
# - La guía de traducción de po's de debconf:
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# o http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Si tiene dudas o consultas sobre esta traducción consulte con el último
|
||||
# traductor (campo Last-Translator) y ponga en copia a la lista de
|
||||
# traducción de Debian al español (<debian-l10n-spanish@lists.debian.org>)
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 0.79-4\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2012-01-02 01:41+0100\n"
|
||||
"Last-Translator: Javier Fernandez-Sanguino <jfs@debian.org>\n"
|
||||
"Language-Team: Debian Spanish <debian-l10n-spanish@lists.debian.org>\n"
|
||||
"Language: Spanish\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-POFile-SpellExtra: kdm gnome xscreensaver xdm xlockmore wdm start init\n"
|
||||
"X-POFile-SpellExtra: screensaver PAM libpam corríjala account vd runtime\n"
|
||||
"X-POFile-SpellExtra: Authentication auth Pluggable session insertables\n"
|
||||
"X-POFile-SpellExtra: password pam common libc sobreescribir sobreescriban\n"
|
||||
"X-POFile-SpellExtra: reinicios libssl\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Servicios a reiniciar para la actualización de la biblioteca de PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Es necesario reiniciar la mayoría de los servicios que utilizan PAM para que "
|
||||
"usen los módulos de esta versión de libpam. Por favor, revise la lista "
|
||||
"separada por espacios mostrada a continuación que indica los servicios a "
|
||||
"reiniciar ahora y corríjala si es necesario."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Debe reiniciar manualmente los gestores de pantalla"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Entre los servicios que deben reiniciarse debido a la nueva versión de "
|
||||
"libpam están los gestores de pantalla wdm y xdm. Sin embargo, hay sesiones "
|
||||
"de X ejecutándose en el sistema que se terminarían si se reiniciaran estos "
|
||||
"servicios. Debe reiniciarlos manualmente si desea que funcionen los accesos "
|
||||
"a través de una sesión X más adelante."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Fallo al reiniciar alguno de los servicios en la actualización de PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"No fue posible reiniciar los servicios indicados a continuación dentro la "
|
||||
"actualización de la biblioteca de PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Deberá arrancar manualmente estos servicios ejecutando «/etc/init.d/"
|
||||
"<servicio> start»."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
"¿Reiniciar servicios durante la actualización de paquetes sin preguntar?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Su sistema tiene servicios instalados que deben reiniciarse cuando se "
|
||||
"actualicen ciertas librerías, como «libpam», «libc» o «libssl». Generalmente "
|
||||
"se le preguntará en cada actualización la lista de servicios que desea "
|
||||
"reiniciar dado que estos reinicios generalmente provocarán una interrupción "
|
||||
"del servicio. Puede seleccionar esta opción para que no se le pregunte. En "
|
||||
"lugar de hacerse estas preguntas, se reiniciarán de forma automática los "
|
||||
"servicios en cada actualización de librerías."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configuración de PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Perfiles PAM a habilitar:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Los «Pluggable Authentication Modules» (PAM, o Módulos de autenticación "
|
||||
"insertables, N. del T.) determinan cómo se gestiona dentro del sistema la "
|
||||
"autenticación, autorización y modificación de contraseñas. También permiten "
|
||||
"la definición de acciones adicionales a realizar cuando se inicia la sesión "
|
||||
"de un usuario."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Algunos de los paquetes de módulos de PAM ofrecen perfiles que pueden "
|
||||
"utilizarse para ajustar automáticamente el comportamiento de todas las "
|
||||
"aplicaciones que utilicen PAM en el sistema. Indique qué comportamiento "
|
||||
"desea activar."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Se han seleccionado perfiles PAM incompatibles."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr ""
|
||||
"No pueden utilizarse conjuntamente los perfiles de PAM indicados a "
|
||||
"continuación:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Seleccione un conjunto distinto de módulos a activar."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr ""
|
||||
"¿Desea sobreescribir los cambios locales realizados a «/etc/pam.d/common-*»?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Se ha modificado localmente alguno de los ficheros «/etc/pam.d/common-{auth,"
|
||||
"account,password,session}». Indique si desea que estos cambios locales se "
|
||||
"sobreescriban con la configuración definida para el sistema. Deberá "
|
||||
"gestionar la configuración de autenticación de su sistema manualmente si "
|
||||
"rechaza esta opción."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "No ha seleccionado ningún perfil PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"No ha seleccionado ningún perfil de PAM para este sistema. Esto podría "
|
||||
"permitir que cualquier usuario accediera sin autenticación, lo que no está "
|
||||
"permitido. Debe seleccionar al menos un perfil de PAM de la lista."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "Debe reiniciar xscreensaver y xlockmore antes de la actualización"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Se han detectado una o más instancias de los programas xscreensaver o "
|
||||
"xlockmore. La actualización del paquete libpam-modules podría impedir que "
|
||||
"pueda autenticarse en estos programas debido a cambios incompatibles en las "
|
||||
"librerías. Debería procurar que estos programas se reinicien o se paren "
|
||||
"antes de continuar con la actualización. Así evitará que los usuarios queden "
|
||||
"bloqueados y no puedan reanudar sus sesiones actuales."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
280
debian/po/eu.po
vendored
Normal file
280
debian/po/eu.po
vendored
Normal file
|
@ -0,0 +1,280 @@
|
|||
# translation of pam_1.0.1-5_eu.po to Basque
|
||||
# Debconf questions for the Linux-PAM package.
|
||||
# Copyright (C) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Piarres Beobide <pi@beobide.net>, 2007, 2008.
|
||||
# Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>, 2009.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam_1.0.1-5_eu\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2009-01-02 12:30+0100\n"
|
||||
"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
|
||||
"Language-Team: debian-eu <debian-l10n-eu@lists.debian.org>\n"
|
||||
"Language: \n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: KBabel 1.11.4\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr ""
|
||||
"PAM liburutegia bertsio-berritzean berrabiarazi behar diren zerbitzuak:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"PAM erabiltzen duten zerbitzu gehienak berrabiarazi egin behar dira libpam "
|
||||
"bertsio honetako moduluak erabiltzeko. Mesedez gainbegiratu berrabiaraziko "
|
||||
"diren hurrengo zuriunez bereiziriko init.d script zerrenda hau eta zuzendu "
|
||||
"behar izanez gero."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Pantaila kudeatzailea eskuz berrabiarazi behar da"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "The kdm, wdm, and xdm display managers require a restart for the new "
|
||||
#| "version of libpam, but there are X login sessions active on your system "
|
||||
#| "that would be terminated by this restart. You will therefore need to "
|
||||
#| "restart these services by hand before further X logins will be possible."
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Kdm, wdm, eta xdm pantaila kudeatzaileek berrabiaraztea behar dute libpam "
|
||||
"bertsio berria erabiltzeko. Baina berrabiarazteak eragin izan dezaken "
|
||||
"abiarazitako X saioak daude sistema honetan. Zerbitzu hori beranduago eskuz "
|
||||
"berrabiarazi beharko duzu X saioak hastea posible izateko."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Huts PAM bertsio-berritzeko zenbait zerbitzu berrabiaraztean"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Hurrengo zerbitzuak ezin izan dira berrabiarazi PAM liburutegia bertsio-"
|
||||
"berritzean:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Hauek eskuz berrabiarazi beharko dituzu '/etc/init.d/<zerbitzua> start' "
|
||||
"exekutatuz."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Gaitu behar diren PAM profilak:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Autentifikazio modulu txertagarriak (PAM) ezartzen du zein autentifikazio, "
|
||||
"autorizazio eta psahitz aldaketa kudeatzen diren sisteman, baita "
|
||||
"erabiltzaile saioak hastekoan ekintza gehigarrien konfigurazioaren onarpena "
|
||||
"du."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Zenbait PAM modulu paketek sisteman PAM erbailtzen duten aplikazioak "
|
||||
"automatikoki doitzeko erabili daitezkeen profilak ekartzen dituzte. Mesedez "
|
||||
"profil hauetako zein gaitu nahi duzun."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "PAM profil bateraezinak hautatuak."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Hurrengo PAM profilak ezin dira elkarrekin erabili:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Mesedez hautatu gaitzeko beste modulu bilduma bat."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Gainidatzi aldaketa lokalak /etc/pam.d/common-* -era?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"/etc/pam.d/common-{auth,account,password,session} fitxategietako bat edo "
|
||||
"gehiago lokalki eraldatua izan da. Mesedez zehaztu aldaketa horiek sistemak-"
|
||||
"hornitutako konfigurazioaz gainidatzi behar diren ala ez. Aukera hau "
|
||||
"baztertzea hautatzen baduzu sistemaren autentifikazio konfigurazioa eskuz "
|
||||
"kudeatu behar duzu."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
#, fuzzy
|
||||
#| msgid "Incompatible PAM profiles selected."
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "PAM profil bateraezinak hautatuak."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr ""
|
||||
"xscreensaver eta xlockmore berrabiarazi egin behar dira bertsio-berritu "
|
||||
"aurretik"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"xscreensaver edo xlockmore-ren instantzia bat edo gehiago exekutatzen "
|
||||
"dagoela detektatu da sisteman. Liburutegiaren aldaketaren "
|
||||
"bateraezintasunagatik libpam-modules paketearen bertsio-berritzeak programa "
|
||||
"horiekin ezin autentifikatzea eragingo dizu. Programa horiek berrabiarazi "
|
||||
"edop gelditu egin beharko zenituzke bertsio-berritzearekin jarraitu "
|
||||
"aurretik, sistemako erabiltzaileak beraien uneko saioan blokeatzea "
|
||||
"saihesteko."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
275
debian/po/fi.po
vendored
Normal file
275
debian/po/fi.po
vendored
Normal file
|
@ -0,0 +1,275 @@
|
|||
# Esko Arajärvi <edu@iki.fi>, 2010.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 0.99.7.1-4\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2010-10-18 22:46+0300\n"
|
||||
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
|
||||
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
|
||||
"Language: fi\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Poedit-Language: Finnish\n"
|
||||
"X-Poedit-Country: FINLAND\n"
|
||||
"X-Generator: Lokalize 1.0\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Palvelut, jotka käynnistetään uudelleen PAM-kirjastoa päivitettäessä:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Useimmat PAMia käyttävät palvelut pitää käynnistää uudelleen libpamin uuden "
|
||||
"version käyttöön ottamiseksi. Tarkista seuraava välilyönnein eroteltu lista "
|
||||
"niiden palveluiden init.d-komentotiedostoista, jotka käynnistetään "
|
||||
"uudelleen, ja muokkaa listaa tarvittaessa."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Näytönhallintaohjelma tulee käynnistää uudelleen käsin"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "The kdm, wdm, and xdm display managers require a restart for the new "
|
||||
#| "version of libpam, but there are X login sessions active on your system "
|
||||
#| "that would be terminated by this restart. You will therefore need to "
|
||||
#| "restart these services by hand before further X logins will be possible."
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Näytönhallintaohjelma kdm, wdm tai xdm tulee käynnistää uudelleen, jotta "
|
||||
"libpamin uusi versio tulee käyttöön. Järjestelmässä on kuitenkin aktiivisia "
|
||||
"X-istuntoja, jotka lopetettaisiin uudelleenkäynnistyksen yhteydessä. Tästä "
|
||||
"syystä palvelu tulee käynnistää uudelleen käsin ennen kuin uusia X-istuntoja "
|
||||
"voidaan avata."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Virhe käynnistettäessä uudelleen palveluita PAMin päivitystä varten"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Seuraavia palveluita ei voitu käynnistää uudelleen PAM-kirjastoa "
|
||||
"päivitettäessä:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Nämä palvelut tulee käynnistää uudelleen ajamalla ”/etc/init.d/<palvelu> "
|
||||
"start”."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Käyttöön otettavat PAM-profiilit:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) määrittää kuinka tunnistautuminen, "
|
||||
"oikeuksien hallinta ja salasanan vaihto tehdään järjestelmässä. Se "
|
||||
"mahdollistaa myös käyttäjäistuntojen käynnistyksen yhdessä suoritettavien "
|
||||
"lisätoimintojen asetusten muokkaamisen."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Eräiden PAMin moduulipakettien tarjoamien profiilien avulla voidaan "
|
||||
"automaattisesti muokata järjestelmän kaikkien PAMia käyttävien ohjelmien "
|
||||
"toimintaa. Valitse mitkä näistä toiminnoista otetaan käyttöön."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Epäyhteensopivia PAM-profiileita valittu"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Seuraavia PAM-profiileita ei voida käyttää yhdessä:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Valitse uusi käyttöön otettavien moduulien joukko."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr ""
|
||||
"Kirjoitetaanko paikallisten muutosten päälle tiedostoissa /etc/pam.d/common-"
|
||||
"*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Joitain tiedostoista /etc/pam.d/common-{auth,account,password,session} on "
|
||||
"muokattu paikallisesti. Valitse tulisiko paikalliset muutokset korvata "
|
||||
"järjestelmän tarjoamilla asetuksilla. Jos et valitse tätä vaihtoehtoa, "
|
||||
"järjestelmän tunnistautumisasetuksia täytyy hallinnoida käsin."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Yhtään PAM-profiilia ei ole valittu."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Yhtään PAM-profiilia ei ole valittu käytettäväksi tässä järjestelmässä. Tämä "
|
||||
"sallisi kaikille käyttäjille pääsyn ilman tunnistautumista, eikä siksi ole "
|
||||
"sallittua. Valitse ainakin yksi PAM-profiili annetulta listalta."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver ja xlockmore täytyy käynnistää uudelleen ennen päivitystä"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Järjestelmässä ajetaan parhaillaan yhtä tai useampaa xscreensaverin tai "
|
||||
"xlockmoren instanssia. Paketin libpam-modules kirjastot ovat muuttuneet "
|
||||
"niin, että päivityksen jälkeen näihin ohjelmiin ei voitaisi "
|
||||
"yhteensopivuussyistä enää tunnistautua. Nämä ohjelmat tulisi pysäyttää tai "
|
||||
"käynnistää uudelleen ennen päivityksen jatkamista, jotta käyttäjät eivät "
|
||||
"lukitse itseään ulos nykyisistä istunnoistaan."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
294
debian/po/fr.po
vendored
Normal file
294
debian/po/fr.po
vendored
Normal file
|
@ -0,0 +1,294 @@
|
|||
# Translation of pam to French
|
||||
# Copyright (C) 2007 Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>
|
||||
# Copyright (C) 2009, 2001 Jean-Baka Domelevo Entfellner <domelevo@gmail.com>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Translators:
|
||||
#
|
||||
# Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>, 2007.
|
||||
# Jean-Baka Domelevo Entfellner <domelevo@gmail.com>, 2009, 2011.
|
||||
# Jean-Pierre Giraud <jean-pierregiraud@neuf.fr>, 2021.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.1.3-6\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-03-03 09:58+0100\n"
|
||||
"Last-Translator: Jean-Pierre Giraud <jean-pierregiraud@neuf.fr>\n"
|
||||
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
|
||||
"Language: fr\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Poedit-Country: FRANCE\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
|
||||
"X-Generator: Lokalize 2.0\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Services à redémarrer lors de la mise à niveau de la bibliothèque PAM :"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"La plupart des services utilisant PAM doivent être redémarrés pour utiliser "
|
||||
"les modules compilés pour cette nouvelle version de libpam. Veuillez "
|
||||
"vérifier la liste suivante de services, séparés par des espaces, à relancer "
|
||||
"maintenant, et la corriger si nécessaire."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Pas de redémarrage automatique du gestionnaire graphique de sessions"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Les gestionnaires graphiques de session wdm et xdm nécessitent un "
|
||||
"redémarrage lors de la mise à niveau de libpam, mais il existe des sessions "
|
||||
"X actives sur ce système, qui seraient fermées par ce redémarrage. Vous "
|
||||
"devez donc redémarrer ces services vous-même avant de pouvoir effectuer à "
|
||||
"nouveau une connexion au serveur graphique."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr ""
|
||||
"Erreur du redémarrage de certains services pour la mise à niveau de PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Les services suivants n'ont pas pu être redémarrés lors de la mise à niveau "
|
||||
"de la bibliothèque PAM :"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Vous devez les démarrer vous-même avec la commande « /etc/init.d/<service> "
|
||||
"start »."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
"Faut-il redémarrer les services automatiquement lors des mises à niveau ?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Certains services installés sur le système demandent à être redémarrés lors "
|
||||
"de la mise à niveau de certaines bibliothèques (par exemple libpam, libc ou "
|
||||
"encore libssl). Puisque de tels redémarrages peuvent causer des "
|
||||
"interruptions de service, une confirmation est habituellement demandée lors "
|
||||
"de chaque mise à niveau, en présentant la liste des services à redémarrer. "
|
||||
"Vous pouvez sélectionner cette option pour éviter ces demandes interactives "
|
||||
"de confirmation. Tous les redémarrages nécessaires seront alors effectués "
|
||||
"automatiquement lors de chaque mise à niveau de bibliothèque."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configuration de PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Profils PAM à activer :"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Les modules d'authentification PAM déterminent la façon dont le système gère "
|
||||
"l'authentification, les autorisations et les changements de mots de passe. "
|
||||
"PAM permet aussi de configurer des actions supplémentaires à effectuer au "
|
||||
"démarrage des sessions utilisateur."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Certains paquets de modules PAM fournissent des profils qui peuvent être "
|
||||
"utilisés pour ajuster automatiquement le comportement de toutes les "
|
||||
"applications utilisant PAM qui sont présentes sur le système. Veuillez "
|
||||
"indiquer lequel de ces comportements vous voulez autoriser."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Profils PAM incompatibles"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Les profils PAM suivants sont en conflit :"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Veuillez choisir un autre jeu de modules à activer."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Faut-il écraser les modifications locales sur /etc/pam.d/common-* ?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Au moins un des fichiers /etc/pam.d/common-{auth,account,password,session} a "
|
||||
"été modifié localement. Veuillez indiquer s'il faut abandonner ces "
|
||||
"changements locaux et revenir à la configuration standard du système. Dans "
|
||||
"le cas contraire, vous devrez configurer vous-même l'authentification dans "
|
||||
"le système."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Aucun profil PAM n'a été choisi."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Aucun profil PAM n'a été mis en place pour ce système. N'en utiliser aucun "
|
||||
"donnerait à tous les utilisateurs un accès sans authentification, ce qui "
|
||||
"n'est pas autorisé. Merci de bien vouloir choisir au moins un profil PAM "
|
||||
"dans la liste proposée."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr ""
|
||||
"Redémarrage indispensable de xscreensaver et xlockmore avant la mise à niveau"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Une ou plusieurs instances de xscreensaver ou de xlockmore ont été détectées "
|
||||
"sur le système. À cause de la modification de certaines bibliothèques, la "
|
||||
"mise à niveau du paquet libpam-modules entraînera l'impossibilité de "
|
||||
"s'authentifier. Avant de poursuivre la mise à niveau, vous devrez planifier "
|
||||
"le redémarrage ou l'arrêt de ces programmes pour éviter que des utilisateurs "
|
||||
"ne puissent plus accéder à leur session."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Les profils PAM avec des modules obsolètes sont désactivés."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Le système comportait des profils PAM activés avec les modules PAM "
|
||||
"${modules}. Ces modules ont été retirés de PAM. Laisser ces profils PAM "
|
||||
"activés pourrait empêcher l'accès d'utilisateurs au système. En conséquence, "
|
||||
"ces profils ont été désactivés."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "Vous utilisez pam_tally ou pam_tally2 dans votre configuration."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Les modules pam_tally et pam_tally2 ont été retirés de PAM. Vous utilisez un "
|
||||
"de ces modules dans le fichier de configuration de PAM dans /etc/pam.d. Vous "
|
||||
"devez supprimer l'usage de ces modules avant que PAM puissent être mis à "
|
||||
"niveau. L'inclusion de ces modules dans la configuration de PAM après la "
|
||||
"mise à niveau empêchera certains utilisateurs de se connecter au système."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
||||
"Vous devriez envisager d'utiliser le module pam_faillock comme alternative à "
|
||||
"pam_tally."
|
269
debian/po/gl.po
vendored
Normal file
269
debian/po/gl.po
vendored
Normal file
|
@ -0,0 +1,269 @@
|
|||
# translation of pam_1.1.1-3_gl.po to Galician
|
||||
# Galician translation of pam's debconf templates
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Jacobo Tarrio <jtarrio@debian.org>, 2007.
|
||||
# Marce Villarino <mvillarino@users.sourceforge.net>, 2009.
|
||||
# Jorge Barreiro <yortx.barry@gmail.com>, 2010.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam_1.1.1-3_gl\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2011-03-29 13:01-0700\n"
|
||||
"Last-Translator: Jorge Barreiro <yortx.barry@gmail.com>\n"
|
||||
"Language-Team: Galician <proxecto@trasno.net>\n"
|
||||
"Language: gl\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: KBabel 1.11.4\n"
|
||||
"Plural-Forms: nplurals=2; plural=n != 1;\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Servizos a reiniciar para a actualización da biblioteca PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"A maioría dos servizos que empregan PAM deben reiniciarse para empregar os "
|
||||
"módulos compilados para esta versión de libpam. Revise a seguinte lista de "
|
||||
"scripts de init.d que se han reiniciar agora, e corríxaa se é preciso."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Débese reiniciar manualmente o xestor de pantallas"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"É necesario reiniciar os xestores de pantallas wdm e xdm para a nova versión "
|
||||
"de libpam, pero hai sesións de X activas no sistema que se pecharían co "
|
||||
"reinicio. Polo tanto, ha ter que reiniciar eses servizos manualmente para "
|
||||
"poder iniciar novas sesións mediante X."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Fallou o reinicio de algúns servizos para a actualización de PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Non foi posíbel reiniciar os seguintes servizos para a actualización da "
|
||||
"biblioteca PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Ha ter que reinicialos manualmente executando «/etc/init.d/<servizo> start»."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Perfís de PAM a activar:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Os Pluggable Authentication Modules (PAM) determinan como se xestiona a "
|
||||
"autenticación, autorización e mudanza do contrasinal no sistema, e tamén "
|
||||
"permiten configurar accións adicionais a realizar cando se inician sesións "
|
||||
"de usuario."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Algúns paquetes de módulos de PAM fornecen perfís que poden empregarse para "
|
||||
"axustar automaticamente o comportamento de todos os programas do sistema que "
|
||||
"empregan PAM. Indique cais destes comportamentos desexa activar."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Escolléronse perfís de PAM incompatíbeis."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Non se poden empregar xuntos os seguintes perfís de PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Escolla un conxunto diferente de módulos para activalos."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Desexa sobrepor as mudanzas locais a /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Modificouse localmente un ou varios dos ficheiros /etc/pam.d/common-{auth,"
|
||||
"account,password,session}. Indique se estas modificacións locais deben "
|
||||
"sobrescribirse empregando a configuración fornecida polo sistema. Se rexeita "
|
||||
"esta opción deberá xestionar manualmente a configuración da autenticación do "
|
||||
"sistema."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Non se escolleu ningún perfil PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Non se escolleu ningún perfil PAM para este sistema. Esto daría acceso a "
|
||||
"todos os usuarios sen necesidade de autenticarse, e isto non está permitido. "
|
||||
"Escolla polo menos un perfil PAM desde a lista de perfís dispoñibeis."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver e xlockmore deben ser reiniciados antes da actualización"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Detectouse que se están a executar unha ou máis instancias de xscreensaver "
|
||||
"ou xlockmore no sistema. Por mor de modificacións incompatíbeis en "
|
||||
"bibliotecas, a actualización do paquete libpam-modules ha facer que non sexa "
|
||||
"quen de autenticarse nestes programas. Deber reiniciar ou deter estes "
|
||||
"programas antes de continuar coa actualización, para evitar deixar trancados "
|
||||
"os usuarios fora das súas sesións de traballo actuais."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
273
debian/po/it.po
vendored
Normal file
273
debian/po/it.po
vendored
Normal file
|
@ -0,0 +1,273 @@
|
|||
# Debconf questions for the Linux-PAM package.
|
||||
# Copyright (C) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# David Paleino <d.paleino@gmail.com>, 2008, 2010.
|
||||
# Nicole B. <damn3dg1rl@gmail.com>, 2010.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 0.99.7.1-5\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2010-10-23 21:21+0200\n"
|
||||
"Last-Translator: Nicole B. <damn3dg1rl@gmail.com>\n"
|
||||
"Language-Team: Italiano <tp@lists.linux.it>\n"
|
||||
"Language: \n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Lokalize 1.0\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Servizi da riavviare per l'aggiornamento della libreria PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"La maggior parte dei servizi che usano PAM hanno bisogno di essere riavviati "
|
||||
"per utilizzare i moduli compilati per questa nuova versione di libpam. "
|
||||
"Controllare e correggere, se necessario, il seguente elenco di script di "
|
||||
"init.d, separati da spazi, inerente i servizi da riavviare."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Il display manager deve essere riavviato manualmente"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"I display manager wdm e xdm richiedono di essere riavviati per la nuova "
|
||||
"versione di libpam, ma ci sono sessioni di login X attive sul sistema che "
|
||||
"verrebbero terminate da questo riavvio. Bisognerà riavviare questi servizi "
|
||||
"manualmente prima che sia possibile ogni altro login al server X."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Fallito il riavvio di alcuni servizi per l'aggiornamento di PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Non è stato possibile il riavvio dei seguenti servizi per l'aggiornamento "
|
||||
"della libreria PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Bisognerà avviarli manualmente eseguendo '/etc/init.d/<servizio> start'."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Profili PAM abilitabili:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"PAM (Pluggable Authentication Modules) determina come le autenticazioni, le "
|
||||
"autorizzazioni e i cambiamenti di password siano gestite dal sistema. Allo "
|
||||
"stesso modo permette la configurazione di azioni addizionali da effettuarsi "
|
||||
"all'inizio di una sessione utente."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Alcuni pacchetti di moduli PAM forniscono profili che possono essere usati "
|
||||
"per modificare il comportamento di tutte le applicazioni presenti sul "
|
||||
"sistema che sfruttano PAM. Indicare quali di questi comportamenti devono "
|
||||
"essere abilitati."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Sono stati scelti dei profili PAM incompatibili."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "I seguenti profili PAM non possono essere usati contemporaneamente:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Selezionare una serie differente di moduli da abilitare."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Ignorare i cambiamenti in /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Uno o più dei file /etc/pam.d/common-{auth,account,password,session} sono "
|
||||
"stati modificati. Indicare se questi cambiamenti locali debbono essere "
|
||||
"annullati usando le configurazioni fornite dal sistema. Se questa opzione "
|
||||
"verrà annullata, sarà necessario gestire manualmente la configurazione di "
|
||||
"autenticazione del sistema."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Non è stato selezionato alcun profilo PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Non è stato selezonato alcun profilo PAM da usare su questo sistema. Questo "
|
||||
"non è permesso, in quanto si consentirebbe l'acceso a qualunque utente senza "
|
||||
"effettuare l'autenticazione. Selezionare come minimo un profilo PAM tra "
|
||||
"quelli disponibili nell'elenco."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr ""
|
||||
"xscreensaver e xlockmore devono essere riavviati prima dell'aggiornamento"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Su questo sistema una o più istanze in esecuzione di xscreensaver o "
|
||||
"xlockmore sono state rilevate. A causa di cambiamenti incompatibili nelle "
|
||||
"librerie, l'aggiornamento del pacchetto libpam-modules renderà impossibile "
|
||||
"l'autenticazione a questi programmi. Si dovrebbe procedere con il riavvio o "
|
||||
"l'arresto di questi programmi prima di continuare con l'aggiornamento, al "
|
||||
"fine di evitare che gli utenti siano bloccati al di fuori delle proprie "
|
||||
"sessioni."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
268
debian/po/ja.po
vendored
Normal file
268
debian/po/ja.po
vendored
Normal file
|
@ -0,0 +1,268 @@
|
|||
# Debconf questions for the Linux-PAM package.
|
||||
# Copyright (C) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.3.6-1\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2012-01-22 10:47+0900\n"
|
||||
"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
|
||||
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
|
||||
"Language: ja\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "PAM ライブラリの更新のために再起動するサービス:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"PAM を利用するほとんどのサービスは、この libpam の新しいバージョンでビルドさ"
|
||||
"れたモジュールを使うために再起動を必要とします。以下の、スペースで区切られた"
|
||||
"今再起動するサービスの init.d スクリプトのリストを見て、必要なら修正してくだ"
|
||||
"さい。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "ディスプレイマネージャは手動で再起動されなければなりません"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"wdm および xdm ディスプレイマネージャは libpam の新しいバージョンのために再起"
|
||||
"動が必要ですが、あなたのシステムには、この再起動で強制終了してしまう実行中の "
|
||||
"X ログインセッションが存在します。そのため、以降の X のログインが可能な状態の"
|
||||
"うちに、これらのサービスを手動で再起動する必要があります。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "PAM 更新のためのいくつかのサービスの再起動で失敗"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr "PAM ライブラリ更新のための、以下のサービスの再起動ができませんでした:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"/etc/init.d/<サービス> start' を実行することで、これらを手動で起動する必要が"
|
||||
"あります。"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "パッケージの更新中、質問なしにサービスを再起動しますか?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"あなたのシステムには、libpam、libc、libssl のようなごく一部のライブラリが更新"
|
||||
"される際に、再起動を必要とするサービスがインストールされています。これらの再"
|
||||
"起動はシステムのサービスの停止を引き起こす可能性があるので、通常、更新のたび"
|
||||
"に再起動したいサービスの一覧が提示されます。この選択肢に「はい」を選ぶと、そ"
|
||||
"の質問をしません。すべての必要な再起動が自動で行われるので、ライブラリ更新の"
|
||||
"たびに質問されることから解放されます。"
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "PAM の設定"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "有効化する PAM プロファイル:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"PAM (Pluggable Authentication Modules) は、ユーザのセッションが開始したときに"
|
||||
"起こす追加のアクション設定の許可と共に、どのように認証、認可、パスワード変更"
|
||||
"がシステムで扱われるかを決定します。"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"いくつかの PAM モジュールパッケージは、システム上のすべての PAM 利用アプリ"
|
||||
"ケーションの挙動を自動で調整するのに利用できるプロファイルを提供しています。"
|
||||
"これらの挙動の中から有効化したいものを指定してください。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "矛盾する PAM プロファイルが選択されました。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "次の PAM プロファイルは一緒に利用することはできません:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "有効化するために違うモジュールセットを選択してください。"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "/etc/pam.d/common-* にローカルの変更を上書きしますか?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"/etc/pam.d/common-{auth,account,password,session} のファイルのうちの 1 つ以上"
|
||||
"がローカルで変更されています。これらのローカルの変更をシステムで提供される設"
|
||||
"定を使って上書きすべきかどうかを指示してください。この選択肢で「いいえ」と答"
|
||||
"える場合、あなたのシステムの認証設定を手動で管理する必要があります。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "PAM プロファイルが何も選択されていません。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"このシステムで利用する PAM プロファイルが何も選択されていません。これは、すべ"
|
||||
"てのユーザが認証なしにアクセスできてしまうことになるので、認められません。利"
|
||||
"用可能な一覧から少なくとも 1 つの PAM プロファイルを選んでください。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver と xlockmore を更新前に再起動する必要があります"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"このシステムで 1 つ以上の xscreensaver あるいは xlockmore の動作が検出されま"
|
||||
"した。非互換のライブラリ変更のため、libpam-modules パッケージの更新はこれらの"
|
||||
"プログラムでの認証ができなくなるという事態にあなたを追いやります。ユーザが現"
|
||||
"在のセッションの外に締め出されるのを避けるため、このパッケージの更新を継続す"
|
||||
"る前に、これらのプログラムを再起動するか停止するように手配すべきです。"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
286
debian/po/nl.po
vendored
Normal file
286
debian/po/nl.po
vendored
Normal file
|
@ -0,0 +1,286 @@
|
|||
# Dutch translation of pam debconf templates.
|
||||
# Copyright (C) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Bart Cornelis <cobaco@skolelinux.no>, 2007.
|
||||
# Eric Spreen <erispre@gmail.com>, 2010.
|
||||
# Jeroen Schot <schot@a-eskwadraat.nl>, 2011.
|
||||
# Frans Spiesschaert <Frans.Spiesschaert@yucom.be>, 2021.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.4.0-6\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-02-26 22:27+0100\n"
|
||||
"Last-Translator: Frans Spiesschaert <Frans.Spiesschaert@yucom.be>\n"
|
||||
"Language-Team: Debian Dutch l10n Team <debian-l10n-dutch@lists.debian.org>\n"
|
||||
"Language: nl\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Poedit 2.2.1\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Bij de opwaardering van de PAM-bibliotheek te herstarten diensten:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"De meeste PAM-gebruikende diensten moeten herstart worden voor ze gebruik "
|
||||
"kunnen maken van modules die gebouwd zijn voor de nieuwe libpam-versie. De "
|
||||
"volgende, met spaties gescheiden, lijst van diensten wordt herstart. Gelieve "
|
||||
"deze lijst te controleren en indien nodig aan te passen."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "De beeldschermbeheerder dient handmatig herstart te worden"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"De beelschermbeheerders wdm en xdm vereisen een herstart vanwege de nieuwe "
|
||||
"libpam-versie. Er zijn echter X-login-sessies actief op uw systeem die "
|
||||
"hierdoor afgesloten zouden worden. Nieuwe X-sessies starten via deze "
|
||||
"diensten is pas mogelijk eens u ze handmatig herstart heeft."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Herstarten van sommige diensten bij de PAM-opwaardering is mislukt"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"De volgende diensten konden niet herstart worden bij de opwaardering van de "
|
||||
"PAM-bibliotheek:."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"U dient deze diensten handmatig op te starten via het commando '/etc/init.d/"
|
||||
"<dienst> start'."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Diensten zonder vragen herstarten bij het opwaarderen van pakketten?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Er zijn diensten op uw systeem geïnstalleerd die moeten worden herstart "
|
||||
"wanneer bepaalde bibliotheken, zoals libpam, libc en libssl, worden "
|
||||
"opgewaardeerd. Omdat deze herstarts dienstonderbrekingen op uw systeem "
|
||||
"kunnen veroorzaken wordt u normaal gesproken bij elke opwaardering gevraagd "
|
||||
"welke diensten u wilt herstarten. Als u voor deze optie kiest wordt dit niet "
|
||||
"meer aan u gevraagd. In plaats daarvan worden alle noodzakelijke herstarts "
|
||||
"automatisch gedaan zodat u geen vragen krijgt bij elke opwaardering van een "
|
||||
"bibliotheek."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "PAM-configuratie"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "PAM-profielen die ingeschakeld moeten worden:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) bepalen hoe authenticatie, "
|
||||
"autorisatie en wachtwoordverandering worden behandeld op het systeem. Ook "
|
||||
"staat het het instellen van overige acties die moeten worden ondernomen bij "
|
||||
"het starten van gebruikerssessies toe."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Sommige PAM-modulepakketten leveren profielen die kunnen worden gebruikt om "
|
||||
"automatisch het gedrag van alle programma's die PAM gebruiken aan te passen. "
|
||||
"Geeft u alstublieft aan welk van deze instellingen u wilt gebruiken."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Strijdige PAM-profielen geselecteerd."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "De volgende PAM-profielen kunnen niet samen worden gebruikt:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Selecteer een andere set modules om in te schakelen."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr ""
|
||||
"Wilt u de lokale veranderingen aan /etc/pam.d/common-* laten overschrijven?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Een of meer van de bestanden /etc/pam.d/common-{auth,account,password,"
|
||||
"session} zijn lokaal aangepast. Geef aan of deze lokale veranderingen moeten "
|
||||
"worden overschreven, door de door het systeem geleverde configuratie te "
|
||||
"gebruiken. Als u dit afwijst, zult u de configuratie van de authenticatie op "
|
||||
"uw systeem met de hand moeten onderhouden."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Er zijn geen PAM-profielen geselecteerd."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Er zijn geen PAM-profielen geselecteerd om gebruikt te worden op dit "
|
||||
"systeem. Dit zou alle gebruikers toegang geven zonder authenticatie, hetgeen "
|
||||
"niet is toegestaan. Selecteer minstens een PAM-profiel van de beschikbare "
|
||||
"lijst."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver en xlockmore moeten worden herstart voor u kunt upgraden"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Er zijn een of meer draaiende instanties van xscreensaver of xlockmore "
|
||||
"gedetecteerd op dit systeem. Wegens strijdige veranderingen in bibliotheken "
|
||||
"zal de upgrade van het pakket libpam-modules een systeem veroorzaken waarin "
|
||||
"u zich niet zult kunnen authenticeren tegenover deze programma's. U dient "
|
||||
"ervoor te zorgen dat deze programma's worden herstart of gestopt voordat u "
|
||||
"verder gaat met deze upgrade, om te voorkomen dat gebruikers worden "
|
||||
"uitgesloten van hun huidige sessies."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "PAM-profielen met achterhaalde modules uitgeschakeld"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Op uw systeem waren PAM-profielen ingeschakeld met de PAM-modules "
|
||||
"${modules}. Deze modules zijn verwijderd uit PAM. Deze PAM-profielen "
|
||||
"ingeschakeld laten zou gebruikers de toegang tot uw systeem beletten. Daarom "
|
||||
"zijn deze profielen uitgeschakeld."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "u gebruikt in uw configuratie pam_tally of pam_tally2"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"De modules pam_tally en pam_tally2 zijn verwijderd uit PAM. U gebruikt één "
|
||||
"van deze modules in uw PAM-configuratie in /etc/pam.d. U moet het gebruik "
|
||||
"van deze modules verwijderen voordat PAM opgewaardeerd kan worden; het "
|
||||
"opnemen van deze modules in uw PAM-configuratie na de opwaardering zal "
|
||||
"ervoor zorgen dat gebruikers zich niet meer kunnen aanmelden op het systeem."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Beschouw de module pam_faillock als een vervanging voor pam_tally."
|
275
debian/po/pl.po
vendored
Normal file
275
debian/po/pl.po
vendored
Normal file
|
@ -0,0 +1,275 @@
|
|||
# Copyright (C) 2011
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Michał Kułach <michal.kulach@gmail.com>, 2012.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: \n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2012-01-26 12:07+0100\n"
|
||||
"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n"
|
||||
"Language-Team: Polish <debian-l10n-polish@lists.debian.org>\n"
|
||||
"Language: \n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Lokalize 1.2\n"
|
||||
"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
|
||||
"|| n%100>=20) ? 1 : 2);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Usługi które mają być zrestartowane, w związku z aktualizacją biblioteki PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
#, fuzzy
|
||||
#| msgid ""
|
||||
#| "Most services that use PAM need to be restarted to use modules built for "
|
||||
#| "this new version of libpam. Please review the following space-separated "
|
||||
#| "list of init.d scripts for services to be restarted now, and correct it "
|
||||
#| "if needed."
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Większość usług używających PAM musi być zrestartowana, aby używać modułów "
|
||||
"zbudowanych do tej nowej wersji libpam. Proszę przeglądnąć poniższą listę "
|
||||
"skryptów init.d (oddzieloną spacjami), pod kątem usług które mają być teraz "
|
||||
"zrestartowane, i poprawić ją jeśli zachodzi taka potrzeba."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Menedżer logowania musi być zrestartowany ręcznie"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Menedżery logowania wdm i xdm wymagają restartu z powodu nowej wersji "
|
||||
"libpam, ale występują aktywne sesje logowania X, które mogą być przerwane "
|
||||
"przez ten restart. Będzie istniała potrzeba ręcznego restartu tych usług, "
|
||||
"aby kolejne logowania X stały się możliwe."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Nie udało się zrestartować niektórych usług w celu aktualizacji PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Następujące usługi nie mogły zostać zrestartowane z celu aktualizacji PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Należy zrestartować te usługi ręcznie, przez wykonanie \"/etc/init.d/"
|
||||
"<usługa> start\""
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Zrestartować usługi podczas aktualizacji pakietu bez pytania?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Niektóre z zainstalowanych usług wymagają restartu, gdy są aktualizowane "
|
||||
"określone biblioteki (np. libpam, libc i libss1). Ponieważ restarty mogą "
|
||||
"spowodować przerwanie tych usług, użytkownik jest zwykle pytany podczas "
|
||||
"każdej aktualizacji o listę usług, które chce zrestartować. Można wybrać tę "
|
||||
"opcję, aby zapobiec takim pytaniom; wtedy wszystkie potrzebne restarty "
|
||||
"odbędą się automatycznie, a użytkownik uniknie pytania przy każdej "
|
||||
"aktualizacji biblioteki."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Konfiguracja PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Profile PAM do włączenia:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) określa, jak obsługiwane jest przez "
|
||||
"system uwierzytelnienie, autoryzacja i zmiana hasła, jak również pozwala na "
|
||||
"konfigurację dodatkowych akcji do podjęcia podczas uruchamiania sesji "
|
||||
"użytkownika."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Niektóre moduły PAM dostarczają profile, które mogą być użyte do "
|
||||
"automatycznego dostosowania zachowania wszystkich aplikacji używających PAM "
|
||||
"w systemie. Proszę określić, które z tych zachowań mają być włączone."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Wybrano niezgodne profile PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Następujące profile PAM nie mogą być używane razem:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Proszę wybrać inny zestaw modułów do włączenia."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Nadpisać lokalne zmiany w /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Jeden lub więcej plików /etc/pam.d/common-{auth,account,password,session}, "
|
||||
"zostało lokalnie zmodyfikowanych. Proszę określić, czy zmiany te powinny "
|
||||
"zostać nadpisane przez konfigurację dostarczaną z systemem. W przypadku "
|
||||
"braku zgody użytkownika, konieczne będzie ręczne zarządzanie systemową "
|
||||
"konfiguracją uwierzytelniania."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Nie wybrano żadnych profili PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Nie wybrano żadnych profili PAM, które mają być używane przez system. Dałoby "
|
||||
"to dostęp wszystkim użytkownikom bez uwierzytelniania, co nie jest "
|
||||
"dozwolone. Proszę wybrać przynajmniej jeden profil PAM z dostępnej listy."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver i xlockmore muszą zostać zrestartowane przed aktualizacją"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Wykryto jedną lub więcej działających kopii programu xscreensaver lub "
|
||||
"xlockmore. Z powodu niekompatybilnych zmian biblioteki, aktualizacja pakietu "
|
||||
"libpam-modules uniemożliwiła by autoryzację użytkownika do tych programów. "
|
||||
"Należy zrestartować lub zatrzymać te programy przed aktualizacją, aby "
|
||||
"zapobiec utknięciu użytkowników poza ich aktualnymi sesjami."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr ""
|
282
debian/po/pt.po
vendored
Normal file
282
debian/po/pt.po
vendored
Normal file
|
@ -0,0 +1,282 @@
|
|||
# translation of pam debconf to Portuguese
|
||||
# Copyright (C) 2007 Américo Monteiro
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Américo Monteiro <a_monteiro@netcabo.pt>, 2007, 2009.
|
||||
# Pedro Ribeiro <p.m42.ribeiro@gmail.com>, 2011, 2021.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.4.0-6\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-02-26 20:46+0000\n"
|
||||
"Last-Translator: Pedro Ribeiro <p.m42.ribeiro@gmail.com>\n"
|
||||
"Language-Team: Portuguese <traduz@debianpt.org>\n"
|
||||
"Language: pt\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Lokalize 1.0\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Serviços a reiniciar para a actualização da biblioteca PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"A maioria dos serviços que usam PAM necessitam ser reiniciados para usarem "
|
||||
"os módulos construídos para esta nova versão do libpam. Por favor, reveja a "
|
||||
"seguinte lista de serviços, separados por espaços, a serem reiniciados agora "
|
||||
"e corrija-a se for necessário."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "O gestor de sessão gráfica deverá ser reiniciado manualmente"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Os gestores de sessão gráfica wdm e xdm necessitam de reiniciar para a nova "
|
||||
"versão de libpam, mas existem sessões de login X activas no seu sistema que "
|
||||
"seriam terminadas por esta operação. Deverá reiniciar estes serviços "
|
||||
"manualmente para permitir novos logins X."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Falha ao reiniciar alguns serviços para a actualização PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Os seguintes serviços não puderam ser reiniciados para a actualização da "
|
||||
"biblioteca PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Você precisa iniciar manualmente estes serviços fazendo '/etc/init.d/"
|
||||
"<serviço> start'."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Reiniciar os serviços durante actualizações do pacote sem perguntar?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Há serviços instalados no seu sistema que necessitam de ser reiniciados "
|
||||
"quando certas bibliotecas, tais como libpam, libc e libssl, são "
|
||||
"actualizadas. Uma vez que estes reinícios podem causar interrupções de "
|
||||
"serviço do sistema, será normalmente questionado em cada actualização sobre "
|
||||
"a lista de serviços que deseja reiniciar. Pode escolher esta opção para "
|
||||
"evitar as questões; neste caso, todos os reinicios serão efectuados "
|
||||
"automaticamente e não será questionado em cada actualização das bibliotecas."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configuração PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Perfis PAM para activar:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"O PAM (Pluggable Authentication Modules) determina como a autenticação, a "
|
||||
"autorização, e a mudança de palavras-chave são manuseadas no sistema, assim "
|
||||
"como permitir a configuração de acções adicionais a tomar quando arrancam "
|
||||
"sessões de utilizador."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Alguns pacotes de módulos do PAM disponibilizam perfis que podem ser usados "
|
||||
"para ajustar automaticamente o comportamento de todas as aplicações no "
|
||||
"sistema que usam o PAM. Por favor indique quais destes comportamentos deseja "
|
||||
"activar."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Seleccionados perfis PAM incompatíveis."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Os seguintes perfis do PAM não podem ser usados juntamente:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Por favor seleccione um conjunto diferente de módulos para activar."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Sobre-escrever as alterações locais em /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Um ou mais dos ficheiros /etc/pam.d/common-{auth,account,password,session} "
|
||||
"foi modificado localmente. Por favor indique se estas alterações locais "
|
||||
"deverão ser sobre-escritas usando a configuração disponibilizada pelo "
|
||||
"sistema. Se você recusar esta opção, terá que gerir a configuração de "
|
||||
"autenticação do sistema manualmente."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Nenhum perfil do PAM foi seleccionado."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Não foram seleccionados perfis do PAM para utilização neste sistema. Isto "
|
||||
"irá permitir acesso sem autenticação ao todos os utilizadores, e não é "
|
||||
"permitido. Por favor seleccione pelo menos um perfil PAM a partir da lista "
|
||||
"disponível."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver e xlockmore têm que ser reiniciados antes da actualização"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Uma ou mais instâncias do xscreensaver ou xlockmore foram detectadas a "
|
||||
"funcionar neste sistema. Devido a alterações incompatíveis em bibliotecas, a "
|
||||
"actualização do pacote libpam-modules irá deixá-lo incapaz de se autenticar "
|
||||
"nestes programas. Você deve fazer com que estes programas sejam reiniciados "
|
||||
"ou parados antes de continuar com esta actualização, para evitar trancar os "
|
||||
"seus utilizadores fora das suas sessões actuais."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Perfis PAM com Módulos Deprecados Desativados"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"O seu sistema tem perfis PAM activos com os módulos PAM ${modules}. Estes "
|
||||
"módulos foram removidos do PAM. Deixar estes perfis activos iria impedir os "
|
||||
"utilizadores de aceder ao seu sistema. Deste modo, estes perfis foram "
|
||||
"desactivados."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "está a usar pam_tally ou pam_tally2 na sua configuração"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Os módulos pam_tally e pam_tally2 foram removidos do PAM. Está a usar um "
|
||||
"destes módulos na sua configuração de PAM em /etc/pam.d. Tem que remover as "
|
||||
"referências a estes módulos antes de actualizar o PAM; incluir estes módulos "
|
||||
"na sua configuração após a actualização do PAM irá impedir os utilizadores de "
|
||||
"fazer login no seu sistema."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Considere usar o módulo pam_faillock como substuituto do pam_tally."
|
283
debian/po/pt_BR.po
vendored
Normal file
283
debian/po/pt_BR.po
vendored
Normal file
|
@ -0,0 +1,283 @@
|
|||
# pam Brazilian Portuguese translation
|
||||
# Copyright (c) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Eder L. Marques <eder@edermarques.net>, 2007-2009.
|
||||
# Fernando Ike de Oliveira <fike@midstorm.org>, 2013.
|
||||
# Adriano Rafael Gomes <adrianorg@debian.org>, 2009-2021.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-03-15 18:23-0400\n"
|
||||
"PO-Revision-Date: 2021-03-06 14:11-0300\n"
|
||||
"Last-Translator: Adriano Rafael Gomes <adrianorg@debian.org>\n"
|
||||
"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
|
||||
"org>\n"
|
||||
"Language: pt_BR\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Serviços a serem reiniciados para atualização da biblioteca PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"A maioria dos serviços que utilizam PAM precisam ser reiniciados para usar "
|
||||
"os módulos construídos para esta nova versão da libpam. Por favor, revise a "
|
||||
"seguinte lista de serviços que serão reiniciados agora, separados por "
|
||||
"espaços, e a corrija, se necessário."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Gerenciador de display deve ser reiniciado manualmente"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Os gerenciadores de display wdm e xdm precisam ser reiniciados para a nova "
|
||||
"versão da libpam, mas existem sessões de login X ativas em seu sistema que "
|
||||
"serão terminadas por este reinício. Você consequentemente necessitará "
|
||||
"reiniciar estes serviços manualmente antes que logins X adicionais sejam "
|
||||
"possíveis."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Falha ao reiniciar alguns serviços para atualização do PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Os seguintes serviços não puderam ser reiniciados para a atualização da "
|
||||
"biblioteca PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Você deverá iniciá-los manualmente executando \"/etc/init.d/<serviço> start"
|
||||
"\"."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Reiniciar serviços durante a atualização de pacotes sem perguntar?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Existem serviços instalados no seu sistema que precisam ser reiniciados "
|
||||
"quando determinadas bibliotecas, tais como libpam, libc e libssl são "
|
||||
"atualizadas. Uma vez que essas reinicializações podem causar interrupções de "
|
||||
"serviços para o sistema, normalmente você terá que responder a cada "
|
||||
"atualização qual será a lista de serviços que quiser reiniciar. Você pode "
|
||||
"escolher esta opção para evitar novas solicitações; ao invés disso, todas as "
|
||||
"reinicializações necessárias serão realizadas automaticamente para evitar "
|
||||
"que você responda a cada atualização de biblioteca."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configuração do PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Perfis PAM para habilitar:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"O PAM (\"Pluggable Authentication Modules\") determina como a autenticação, "
|
||||
"a autorização e a alteração de senha são tratadas no sistema, assim como "
|
||||
"permite a configuração de ações adicionais a serem tomadas quando sessões de "
|
||||
"usuário são iniciadas."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Alguns pacotes de módulos PAM fornecem perfis que podem ser usados para "
|
||||
"ajustar automaticamente o comportamento de todas as aplicações que usam PAM "
|
||||
"no sistema. Por favor, indique quais desses comportamentos você deseja "
|
||||
"habilitar."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Perfis PAM incompatíveis foram selecionados."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Os seguintes perfis PAM não podem ser usados em conjunto:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Por favor, selecione um conjunto diferente de módulos para habilitar."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Sobrescrever as modificações locais de /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Um ou mais dos arquivos /etc/pam.d/common-{auth,account,password,session} "
|
||||
"foram modificados localmente. Por favor, indique se essas modificações "
|
||||
"locais devem ser sobrescritas usando a configuração fornecida pelo sistema. "
|
||||
"Se você recusar esta opção, você precisará gerenciar a configuração de "
|
||||
"autenticação do seu sistema manualmente."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Nenhum perfil PAM foi selecionado."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Nenhum perfil PAM foi selecionado para uso neste sistema. Isto garantiria a "
|
||||
"todos os usuários acesso sem autenticação, e isto não é permitido. Por "
|
||||
"favor, selecione no mínimo um perfil PAM da lista disponível."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver e xlockmore devem ser reiniciados antes da atualização"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Uma ou mais instâncias do xscreensaver ou do xlockmore foram detectadas em "
|
||||
"execução neste sistema. Por causa de modificações incompatíveis de "
|
||||
"biblioteca, a atualização do pacote libpam-modules impossibilitará você de "
|
||||
"se autenticar nestes programas. Você deve providenciar que estes programas "
|
||||
"sejam reiniciados ou parados antes de continuar com esta atualização, para "
|
||||
"evitar bloquear seus usuários fora de suas sessões atuais."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Perfis PAM com módulos obsoletos desabilitados"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"O seu sistema tinha perfis PAM habilitados com os módulos PAM ${modules}. "
|
||||
"Esses módulos foram removidos do PAM. Deixar esses perfis PAM habilitados "
|
||||
"impediria que os usuários acessassem o seu sistema. Como resultado, esses "
|
||||
"perfis foram desabilitados."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "você está usando pam_tally ou pam_tally2 na sua configuração"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Os módulos pam_tally e pam_tally2 foram removidos do PAM. Você está usando "
|
||||
"um desses módulos na sua configuração do PAM em /etc/pam.d. Você deve "
|
||||
"remover o uso desses módulos antes que o PAM possa ser atualizado. Incluir "
|
||||
"esses módulos na sua configuração do PAM depois da atualização impedirá que "
|
||||
"os usuários consigam logar no sistema."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Considere o módulo pam_faillock como um substituto para o pam_tally."
|
282
debian/po/ro.po
vendored
Normal file
282
debian/po/ro.po
vendored
Normal file
|
@ -0,0 +1,282 @@
|
|||
# Romanian translation of pam debconf templates
|
||||
# Debconf questions for the Linux-PAM package.
|
||||
# Copyright (C) 2007 Steve Langasek <vorlon@debian.org>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Igor Stirbu <igor.stirbu@gmail.com>, 2008.
|
||||
# Eddy Petrișor <eddy.petrisor@gmail.com>, 2009.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.0.1-7\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-04-05 16:44+0300\n"
|
||||
"Last-Translator: Andrei POPESCU <andreimpopescu@gmail.com>\n"
|
||||
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
|
||||
"Language: ro\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: KBabel 1.11.4\n"
|
||||
"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
|
||||
"20)) ? 1 : 2;\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Serviciile repornite la actualizarea bibliotecii PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Majoritatea serviciilor ce folosesc PAM trebuie repornite pentru a folosi "
|
||||
"modulele pentru noua versiune de libpam. Verificați și ajustați după caz "
|
||||
"lista următoare (separată prin spațiu) cu servicii care trebuie repornite."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Administratorul de ecran trebuie repornit manual"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Administratorii de ecran wdm și xdm trebuie reporniți pentru ca să "
|
||||
"folosească noua versiune de libpam, dar sunt sesiuni active de X pe sistemul "
|
||||
"dumneavoastră care ar fi oprite odată cu această repornire. Drept urmare, "
|
||||
"trebuie să reporniți manual aceste servicii înainte ca autentificările X "
|
||||
"ulterioare să fie posibile."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Eșec la repornirea unor servicii la actualizarea PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Următoarele servicii nu au putut fi repornite la actualizarea bibliotecii "
|
||||
"PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Trebuie să reporniți manual aceste servicii rulând „/etc/init.d/<serviciu> "
|
||||
"start”"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
"Să se repornească serviciile fără confirmare în timpul unei actualizări?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Pe acest sistem sunt instalate servicii care trebuie repornite atunci când "
|
||||
"anumite biblioteci, cum ar fi libpam, libc și libssl sunt actualizate. "
|
||||
"Deoarece aceste reporniri pot cauza întreruperi în furnizarea serviciului în "
|
||||
"mod normal se solicită confirmarea listei de servicii pe care doriți să le "
|
||||
"reporniți la fiecare actualizare. Puteți alege această opțiune pentru a "
|
||||
"evita confirmarea. În schimb toate repornirile necesare vor fi executate "
|
||||
"automat pentru a evita întrebările la fiecare actualizare de biblioteci."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Configurarea PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Profile PAM de activat:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Modulele de autentificare conectabile (PAM) definesc cum se manevrează în "
|
||||
"sistem autentificările, autorizațiile și schimbările de parole, dar permite "
|
||||
"și adăugarea de diverse acțiuni ce se vor efectua la pornirea sesiunilor "
|
||||
"utilizatorilor."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Unele pachete de module PAM furnizează profile care pot fi folosite pentru "
|
||||
"ajustarea automată a comportamentului aplicațiilor din sistem care folosesc "
|
||||
"PAM. Indicați pe care dintre aceste comportamente le doriți activate."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Selecție de profile PAM incompatibile."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Următoarele profile PAM nu pot fi folosite împreună:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Selectați un alt set de module de activat."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Se ignoră schimbările locale făcute în /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Există modificari locale într-unul sau mai multe dintre fișierele /etc/pam.d/"
|
||||
"common-{auth,account,password,session}. Precizați dacă aceste schimbări "
|
||||
"locale trebuie suprascrise cu configurația oferită de sistem. Dacă refuzați, "
|
||||
"va trebui să administrați manual configurația de autentificare a sistemului."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Nu au fost selectate profile PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Nu a fost ales nici un profil PAM pentru a fi folosit pe acest sistem. Acest "
|
||||
"lucru ar permite tuturor utilizatorilor accesul fără autentificare, ceea ce "
|
||||
"nu este permis. Selectați cel puțin un profil PAM din lista disponibilă."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "xscreensaver și xlockmore trebuie repornite înainte de înnoire"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"în sistem s-a detectat cel puțin o instanță activa de xscreensaver sau "
|
||||
"xlockmore. Datorită unor schimbări de compatibilitate în biblioteci, "
|
||||
"înnoirea pachetului libpam-modules nu vă va mai permite să vă autentificați "
|
||||
"în aceste programe. Va trebui să aranjați lucrurile în așa fel încât aceste "
|
||||
"programe să fie repornite sau oprite înainte de a continua înnoirea pentru a "
|
||||
"evita blocarea utilizatorilor în afara sesiunilor lor curente."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Profilele PAM cu module învechite au fost dezactivate"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Acest sistem are profile PAM activate cu modulele PAM ${modules}. Aceste "
|
||||
"module au fost scoase din PAM. Păstrarea acestor profile PAM activate ar "
|
||||
"împiedica accesul utilizatorilor la sistem. În consecință aceste profile au "
|
||||
"fost dezactivate."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "folosiți pam_tally sau pam_tally2"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Modulele pam_tally și pam_tally2 au fost scoase din PAM. Acum utilizați unul "
|
||||
"din aceste module în configurația PAM din /etc/pam.d. Înainde de a putea "
|
||||
"actualiza PAM utilizarea acestor module trebuie oprită. Includerea acestor "
|
||||
"module după actualizare în configurația PAM va împiedica accesul "
|
||||
"utilizatorilor la sistem."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Modulul pam_faillock are putea fi un înlocuitor pentru pam_tally."
|
278
debian/po/ru.po
vendored
Normal file
278
debian/po/ru.po
vendored
Normal file
|
@ -0,0 +1,278 @@
|
|||
# translation of ru.po to Russian
|
||||
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Yuri Kozlov <kozlov.y@gmail.com>, 2007.
|
||||
# Max Kosmach <max@tcen.ru>, 2009.
|
||||
# Yuri Kozlov <yuray@komyakino.ru>, 2009, 2011.
|
||||
# Алексей Шилин <shilin.aleksej@gmail.com>, 2021.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 1.4.0-6\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-03-15 18:23-0400\n"
|
||||
"PO-Revision-Date: 2021-03-07 19:17+0300\n"
|
||||
"Last-Translator: Алексей Шилин <shilin.aleksej@gmail.com>\n"
|
||||
"Language-Team: русский <debian-l10n-russian@lists.debian.org>\n"
|
||||
"Language: ru\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Gtranslator 3.30.1\n"
|
||||
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
|
||||
"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Службы, которые будут перезапущены после обновления библиотеки PAM:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Чтобы задействовать новые версии модулей из libpam, нужно перезапустить "
|
||||
"большинство служб, использующих PAM. Внимательно просмотрите и при "
|
||||
"необходимости отредактируйте следующий список служб, которые будут "
|
||||
"перезапущены. Элементы списка разделяются пробелом."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Программу входа в систему нужно перезапустить вручную"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Для работы с новой версией libpam программам для входа в систему wdm и xdm "
|
||||
"требуется перезапуск, но это прервёт все запущенные X-сеансы. Поэтому вам "
|
||||
"нужно перезапустить эти службы вручную, для того чтобы можно было снова "
|
||||
"входить в систему через X."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "При обновлении PAM перезапуск некоторых служб завершился неудачно"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"При обновлении библиотеки PAM не удалось перезапустить следующие службы:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr "Вам нужно запустить их вручную, выполнив «/etc/init.d/<служба> start»."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Перезапускать службы при обновлении пакета, не задавая вопросов?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"В системе установлены службы, которые требуют перезапуска после обновления "
|
||||
"определённых библиотек (например, libpam, libc и libssl). Поскольку это "
|
||||
"может вызвать перерыв в работе служб, то обычно при каждом обновлении вам "
|
||||
"будет предложено указать список служб, которые вы хотите перезапустить. "
|
||||
"Чтобы этот вопрос не задавался, вы можете ответить утвердительно; в этом "
|
||||
"случае все необходимые службы будут перезапущены автоматически."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Настройка PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Активируемые профили PAM:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Через подключаемые модули аутентификации (PAM) указывается, как нужно "
|
||||
"проводить аутентификацию, авторизацию и смену пароля в системе, а также "
|
||||
"можно назначать запуск дополнительных действий при старте пользовательских "
|
||||
"сеансов."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Некоторые пакеты модулей PAM предоставляют профили, которые можно "
|
||||
"использовать для автоматического регулирования поведения всех использующих "
|
||||
"PAM программ в системе. Выберите профили, которые нужно применить."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Выбраны несовместимые профили PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Следующие профили PAM нельзя использовать одновременно:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Выберите другой набор активируемых модулей."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Переопределить локальные изменения в /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Один или более из файлов /etc/pam.d/common-{auth,account,password,session} "
|
||||
"был изменён вручную. Укажите, следует ли заменить эти локальные правки "
|
||||
"конфигурацией, предоставленной системой. Если вы ответите отрицательно, то "
|
||||
"вам придётся управлять настройками аутентификации вашей системы вручную."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Профили PAM не выбраны."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Для использования в системе не выбрано ни одного профиля PAM. Это "
|
||||
"предоставило бы полный доступ всем пользователям без аутентификации, что "
|
||||
"запрещено. Пожалуйста, выберите по крайней мере один профиль PAM из "
|
||||
"доступных."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "Перед обновлением требуется перезапустить xscreensaver и xlockmore"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Обнаружено, что в системе запущен один или несколько процессов xscreensaver "
|
||||
"или xlockmore. Из-за изменений в библиотеке обновление пакета libpam-modules "
|
||||
"приведёт к невозможности выполнения аутентификации в этих программах. Перед "
|
||||
"тем как продолжить обновление, вам нужно перезапустить или остановить работу "
|
||||
"этих программ, чтобы избежать блокировки пользователей в их активных сеансах."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Профили PAM с устаревшими модулями отключены"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"В вашей системе были включены профили PAM с модулями ${modules}. Эти модули "
|
||||
"были удалены из PAM. Если оставить данные профили включёнными, то "
|
||||
"пользователи не смогут получить доступ к системе. По этой причине данные "
|
||||
"профили были отключены."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "В вашей конфигурации используется pam_tally или pam_tally2"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Модули pam_tally и pam_tally2 были удалены из PAM, однако в ваших настройках "
|
||||
"PAM в /etc/pam.d используется один из этих модулей. Перед обновлением PAM "
|
||||
"необходимо удалить использование данных модулей; включение этих модулей в "
|
||||
"конфигурацию PAM после обновления не позволит пользователям войти в систему."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Рассмотрите модуль pam_faillock как замену pam_tally."
|
273
debian/po/sk.po
vendored
Normal file
273
debian/po/sk.po
vendored
Normal file
|
@ -0,0 +1,273 @@
|
|||
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
||||
# This file is distributed under the same license as the pam package.
|
||||
# Ivan Masár <helix84@centrum.sk>, 2008, 2009, 2010, 2012.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2021-03-09 11:35+0100\n"
|
||||
"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
|
||||
"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
|
||||
"Language: sk\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: Poedit 2.4.1\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Pri aktualizácii knižnice PAM reštartovať nasledovné služby:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"Väčšinu služieb, ktoré používajú PAM, je nutné reštartovať, aby sa použili "
|
||||
"moduly vytvorené pre túto novú verziu libpamu. Skontrolujte prosím "
|
||||
"nasledujúci zoznam služieb oddelených medzerou, ktoré sa teraz reštartujú. V "
|
||||
"prípade potreby ho opravte."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Správcu obrazovky je potrebné reštartovať ručne"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Správcovia obrazovky wdm a xdm vyžadujú reštart kvôli novej verzii libpam, "
|
||||
"ale na vašom systéme sú aktívne prihlasovacie relácie X, ktoré by tento "
|
||||
"reštart ukončil. Preto tieto služby budete musieť reštartovať ručne predtým, "
|
||||
"než bude možné uskutočniť ďalšie prihlásenie k X."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Zlyhal reštart niektorých služieb pri aktualizácii PAM"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Nasledovné služby nebolo možné reštartovať pri aktualizácii knižnice PAM:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Budete ich musieť reštartovať ručne spustením „/etc/init.d/<service> start”."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr "Reštartovať služby počas aktualizácií balíka bez pýtania?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Na vašom systéme bežia služby, ktoré ne potrebné reštartovať pri "
|
||||
"aktualizácii určitých knižníc ako libpam, libc a libssl. Pretože tieto "
|
||||
"reštarty môžu spôsobiť prerušenia služby systému, za bežných okolností "
|
||||
"budete vyzvaní pri každej aktualizácie so zoznamom služieb, ktoré chcete "
|
||||
"reštartovať. Túto voľbu môžete vybrať, ak nechcete byť vyzývaný, ale "
|
||||
"namiesto toho chcete, aby sa všetky potrebné reštarty vykonali automaticky "
|
||||
"za vás a tak sa vyhnúť kladeniu otázok pri každej aktualizácii knižnice."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "Konfigurácia PAM"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Zapnúť nasledovné profily PAM:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Zásuvné autentifikačné moduly (PAM) určujú ako systém pracuje s "
|
||||
"autentifikáciou, autorizáciou, zmenou hesiel a umožňuje tiež nastavenie "
|
||||
"ďalších operácií, ktoré sa majú vykonať pri prihlásení používateľa."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Niektoré balíky modulov PAM poskytujú profily, ktorými možno automaticky "
|
||||
"prisôpsobiť správanie všetkých aplikácií v systéme, ktoré používajú PAM. "
|
||||
"Prosím označte tie z nich, ktoré chcete zapnúť."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Boli vybrané nekompatibilné profily PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Nasledovné profily PAM nemožno použiť súčasne:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Prosím, zmeňte množinu modulov, ktoré sa majú zapnúť."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Prepísať lokálne zmeny v /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"Jeden alebo viacero zo súborov /etc/pam.d/common-{auth,account,password,"
|
||||
"session} bolo na lokálnom systéme zmenených. Zvoľte prosím, či sa majú tieto "
|
||||
"lokálne zmeny prepísať štandardnými konfiguračnými voľbami. Ak túto možnosť "
|
||||
"zamietnete, budete musieť nastaviť autentifikácie tohto systému ručne."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Neboli vybrané žiadne profily PAM."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Pre tento systém neboli vybrané žiadne profily PAM. To by udelilo všetkým "
|
||||
"používateľom prístup bez overovania a to nie je povolené. Prosím, vyberte "
|
||||
"aspoň jeden profil PAM zo zoznamu dostupných profilov."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr "je nutné reštartovať xscreensaver a xlockmore pred aktualizáciou"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"Na tomto systéme bola zistená jedna alebo viacero bežiacich inštancií "
|
||||
"programov xscreensaver alebo xlockmore. Z dôvodu nekomaptibilných zmien v "
|
||||
"knižniciach balíka libpam-modules nebudete schopní po aktualizácii overiť "
|
||||
"identitu týmto programom. Mali by ste zariadiť, aby sa tieto programy "
|
||||
"reštartovali alebo zastavili predtým, než budete v tejto aktualizácii "
|
||||
"pokračovať, aby ste predišli tomu, že používatelia sa nebudú môcť prihlásiť "
|
||||
"zo svojich súčasných relácií."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "Profily PAM s vypnutými zastaranými modulmi"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Váš systém mal povolené PAM profily s modulmi ${modules}. Tieto moduly boli "
|
||||
"odstránené z PAM. Ponechanie týchto PAM profilov by zabránilo používateľom v "
|
||||
"prístupe k vášmu systému. V dôsledku toho boli tieto profily vypnuté."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "používate pam_tally alebo pam_tally2 vo vašej konfigurácii"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"Moduly pam_tally a pam_tally2 boli z PAM odstránené. Používate jeden z "
|
||||
"týchto modulov v konfigurácii PAM v /etc/pam.d. Pred aktualizáciou PAM "
|
||||
"musíte odstrániť použitie týchto modulov. Zahrnutie týchto modulov do "
|
||||
"konfigurácie PAM by po aktualizácii znemožnilo používateľom prihlásiť sa do "
|
||||
"systému."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Zvážte pam_faillock modul ako náhradu za pam_tally."
|
282
debian/po/sv.po
vendored
Normal file
282
debian/po/sv.po
vendored
Normal file
|
@ -0,0 +1,282 @@
|
|||
# Translation of pam debconf template to Swedish
|
||||
# Copyright (C) 2023 Martin Bagge <brother@persilja.net>
|
||||
# This file is distributed under the same license as the pam package.
|
||||
#
|
||||
# Martin Bagge <brother@persilja.net>, 2009, 2010, 2011, 2023
|
||||
# Christer Andersson <klamm@comhem.se>, 2007.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: pam 0.99.7.1-5\n"
|
||||
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
|
||||
"POT-Creation-Date: 2021-02-26 10:32-0500\n"
|
||||
"PO-Revision-Date: 2014-04-08 11:37+0200\n"
|
||||
"Last-Translator: Martin Bagge / brother <brother@persilja.net>\n"
|
||||
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
|
||||
"Language: sv\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=utf-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Poedit-Language: Swedish\n"
|
||||
"X-Poedit-Country: Sweden\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid "Services to restart for PAM library upgrade:"
|
||||
msgstr "Tjänster att starta om efter uppgradering av PAM-biblioteket:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../libpam0g.templates:1001
|
||||
msgid ""
|
||||
"Most services that use PAM need to be restarted to use modules built for "
|
||||
"this new version of libpam. Please review the following space-separated "
|
||||
"list of services to be restarted now, and correct it if needed."
|
||||
msgstr ""
|
||||
"De flesta tjänster som använder PAM behöver startas om för att använda "
|
||||
"moduler som byggts för denna nya libpam-version. Gå igenom följande lista av "
|
||||
"tjänster (separerade med mellanslag) som nu kommer att startas om och "
|
||||
"korrigera den om nödvändigt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid "Display manager must be restarted manually"
|
||||
msgstr "Skärmhanterare måste startas om manuellt"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:2001
|
||||
msgid ""
|
||||
"The wdm and xdm display managers require a restart for the new version of "
|
||||
"libpam, but there are X login sessions active on your system that would be "
|
||||
"terminated by this restart. You will therefore need to restart these "
|
||||
"services by hand before further X logins will be possible."
|
||||
msgstr ""
|
||||
"Skärmhanterarna wdm och xdm måste startas om för den nya versionen av libpam "
|
||||
"men det finns X-inloggningssessioner som skulle avslutas av en sådan "
|
||||
"omstart. Du behöver därför starta om dessa tjänster manuellt innan "
|
||||
"ytterligare X-inloggningar är möjliga."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid "Failure restarting some services for PAM upgrade"
|
||||
msgstr "Misslyckades med att starta om vissa tjänster för PAM-uppgradering"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"The following services could not be restarted for the PAM library upgrade:"
|
||||
msgstr ""
|
||||
"Följande tjänster kunde inte startas om efter uppgraderingen av PAM-"
|
||||
"biblioteket:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam0g.templates:3001
|
||||
msgid ""
|
||||
"You will need to start these manually by running '/etc/init.d/<service> "
|
||||
"start'."
|
||||
msgstr ""
|
||||
"Du behöver starta om dessa manuellt genom att köra \"/etc/init.d/<tjänst> "
|
||||
"start\"."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid "Restart services during package upgrades without asking?"
|
||||
msgstr ""
|
||||
"Ska tjänster startas om vid paketuppgraderingar utan att först fråga om det?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam0g.templates:4001
|
||||
msgid ""
|
||||
"There are services installed on your system which need to be restarted when "
|
||||
"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
|
||||
"these restarts may cause interruptions of service for the system, you will "
|
||||
"normally be prompted on each upgrade for the list of services you wish to "
|
||||
"restart. You can choose this option to avoid being prompted; instead, all "
|
||||
"necessary restarts will be done for you automatically so you can avoid being "
|
||||
"asked questions on each library upgrade."
|
||||
msgstr ""
|
||||
"Det finns tjänster installerade på systemet som behöver startas om när vissa "
|
||||
"bibliotek (ex. libpam, libc och libssl) uppdateras. Eftersom dessa omstarter "
|
||||
"kan innebära avbrott i tjänsterna på systemet kommer du vanligen att få en "
|
||||
"fråga för varje uppgradering med en lista över tjänster som ska startas om. "
|
||||
"Du kan välja detta alternativ för att undvika att frågan ställs. Istället "
|
||||
"kommer alla nödvändiga omstarter att skötas automatiskt och du undviker "
|
||||
"frågor vid varje biblioteksuppgradering."
|
||||
|
||||
#. Type: title
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:1001
|
||||
msgid "PAM configuration"
|
||||
msgstr "PAM-inställningar"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid "PAM profiles to enable:"
|
||||
msgstr "Aktivera följande PAM-profiler:"
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Pluggable Authentication Modules (PAM) determine how authentication, "
|
||||
"authorization, and password changing are handled on the system, as well as "
|
||||
"allowing configuration of additional actions to take when starting user "
|
||||
"sessions."
|
||||
msgstr ""
|
||||
"Pluggable Authentication Modules (PAM) hanterar hur autentisering, "
|
||||
"identifiering och byte av lösenord ska utföras på systemet. Dessutom "
|
||||
"hanteras särskilda åtgärder som ska vidtas vid uppstart av användarsessioner."
|
||||
|
||||
#. Type: multiselect
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:2001
|
||||
msgid ""
|
||||
"Some PAM module packages provide profiles that can be used to automatically "
|
||||
"adjust the behavior of all PAM-using applications on the system. Please "
|
||||
"indicate which of these behaviors you wish to enable."
|
||||
msgstr ""
|
||||
"Vissa paket med PAM-moduler tillhandahåller profiler som kan användas för "
|
||||
"att automatiskt justera hur applikationer som använder PAM fungerar på "
|
||||
"systemet. Ange vilka av dessa funktioner du önskar aktivera."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Incompatible PAM profiles selected."
|
||||
msgstr "Inkompatibla PAM-profiler valdes."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#. This paragraph is followed by a (currently) non-translatable list of
|
||||
#. PAM profile names.
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "The following PAM profiles cannot be used together:"
|
||||
msgstr "Följande PAM-profiler kan inte användas tillsammans:"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:3001
|
||||
msgid "Please select a different set of modules to enable."
|
||||
msgstr "Ange en annan uppsättning med moduler som ska aktiveras."
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid "Override local changes to /etc/pam.d/common-*?"
|
||||
msgstr "Skriv över lokala förändringar i /etc/pam.d/common-*?"
|
||||
|
||||
#. Type: boolean
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:4001
|
||||
msgid ""
|
||||
"One or more of the files /etc/pam.d/common-{auth,account,password,session} "
|
||||
"have been locally modified. Please indicate whether these local changes "
|
||||
"should be overridden using the system-provided configuration. If you "
|
||||
"decline this option, you will need to manage your system's authentication "
|
||||
"configuration by hand."
|
||||
msgstr ""
|
||||
"En eller flera av filerna /etc/pam.d/common-{auth,account.password,session} "
|
||||
"har förändrats. Ange om dessa lokala förändringar ska skrivas över med "
|
||||
"standardinställningarna. Om du avböjer detta alternativ kommer du behöva "
|
||||
"hantera inställningarna för systemets autentisering manuellt."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid "No PAM profiles have been selected."
|
||||
msgstr "Inga PAM-profiler valdes."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-runtime.templates:5001
|
||||
msgid ""
|
||||
"No PAM profiles have been selected for use on this system. This would grant "
|
||||
"all users access without authenticating, and is not allowed. Please select "
|
||||
"at least one PAM profile from the available list."
|
||||
msgstr ""
|
||||
"Inga PAM-profiler används på detta system. Detta skulle ge alla användare "
|
||||
"tillgång till systemet utan att behöva ange lösenord och det kan inte "
|
||||
"tillåtas. välj åtminstone en PAM-profil från listan med tillgängliga "
|
||||
"profiler."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid "xscreensaver and xlockmore must be restarted before upgrading"
|
||||
msgstr ""
|
||||
"xscreensaver och xlockmore måste startas om innan uppgraderingen kan "
|
||||
"genomföras"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:1001
|
||||
msgid ""
|
||||
"One or more running instances of xscreensaver or xlockmore have been "
|
||||
"detected on this system. Because of incompatible library changes, the "
|
||||
"upgrade of the libpam-modules package will leave you unable to authenticate "
|
||||
"to these programs. You should arrange for these programs to be restarted or "
|
||||
"stopped before continuing this upgrade, to avoid locking your users out of "
|
||||
"their current sessions."
|
||||
msgstr ""
|
||||
"En eller flera instanser av xscreensaver eller xlockmore körs på det här "
|
||||
"systemet. På grund av förändringar i biblioteket kan uppgraderingen av "
|
||||
"paketet libpam-modules innebära att du inte kan identifiera dig i dessa "
|
||||
"program. Programmen behöver startas om eller allra helst stängas av helt "
|
||||
"före uppgraderingen, resultatet kan annars innebära att du inte kan komma åt "
|
||||
"dina aktiva sessioner på systemet."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid "PAM Profiles with Deprecated Modules Disabled"
|
||||
msgstr "PAM-profiler med utfasade moduler har avaktiverats"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:2001
|
||||
msgid ""
|
||||
"Your system had PAM profiles enabled with the ${modules} PAM modules. These "
|
||||
"modules have been removed from PAM. Leaving these PAM profiles enabled would "
|
||||
"prevent users from accessing your system. As a result, these profiles have "
|
||||
"been disabled."
|
||||
msgstr ""
|
||||
"Ditt system hade PAM-profiler med PAM-modulerna ${modules} aktiverade. Dessa "
|
||||
"moduler har tagits bort från PAM. Om PAM-profilerna fortsatt skulle vara "
|
||||
"aktiverade så hade det förhindrat användare för att komma åt systemet. I och "
|
||||
"med detta så har profilerna inaktiverats."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "you are using pam_tally or pam_tally2 in your configuration"
|
||||
msgstr "Du använder pam_tally eller pam_tally2 i dina inställningar"
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid ""
|
||||
"The pam_tally and pam_tally2 modules have been removed from PAM. You are "
|
||||
"using one of these modules in your PAM configuration in /etc/pam.d. You must "
|
||||
"remove the uses of these modules before PAM can be upgraded; including these "
|
||||
"modules in your PAM configuration after the upgrade will stop users from "
|
||||
"being able to log into the system."
|
||||
msgstr ""
|
||||
"pam_tally och pam_tally2 har tagits bort från PAM. Du använder någon av "
|
||||
"dessa moduler i PAMs inställningar i /etc/pam.d. Du måste ta bort "
|
||||
"användandet av dessa moduler innan PAM kan uppgraderas. Att ha dessa moduler "
|
||||
"i dina inställningar efter uppgraderingen kommer hindra användare från att "
|
||||
"logga in i ditt system."
|
||||
|
||||
#. Type: error
|
||||
#. Description
|
||||
#: ../libpam-modules.templates:3001
|
||||
msgid "Consider the pam_faillock module as a replacement for pam_tally."
|
||||
msgstr "Överväg att använda modulen pam_faillock som ersättare för pam_tally."
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Add table
Add a link
Reference in a new issue