From 6f6ca47bf278db9618ef9114568695069d87d777 Mon Sep 17 00:00:00 2001 From: Eric Christensen Date: May 30 2010 13:56:02 +0000 Subject: Updated POTs and POs under new Publican --- diff --git a/ar-AR/7_Zip.po b/ar-AR/7_Zip.po deleted file mode 100644 index 649b66f..0000000 --- a/ar-AR/7_Zip.po +++ /dev/null @@ -1,155 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-05-14T15:33:41\n" -"PO-Revision-Date: 2010-04-28T17:10:36\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "7-Zip Encrypted Archives" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"7-Zip is a cross-platform, next " -"generation, file compression tool that can also use strong encryption (AES-" -"256) to protect the contents of the archive. This is extremely useful when " -"you need to move data between multiple computers that use varying operating " -"systems (i.e. Linux at home, Windows at work) and you want a portable " -"encryption solution." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "7-Zip Installation in Fedora" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"7-Zip is not a base package in Fedora, but it is available in the software " -"repository. Once installed, the package will update alongside the rest of " -"the software on the computer with no special attention necessary." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Step-by-Step Installation Instructions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Open a Terminal: Click ''Applications'' -> ''System Tools'' -> " -"''Terminal''" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Install 7-Zip with sudo access: sudo yum install p7zip" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Close the Terminal: exit" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Step-by-Step Usage Instructions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"By following these instructions you are going to compress and encrypt your " -"\"Documents\" directory. Your original \"Documents\" directory will remain " -"unaltered. This technique can be applied to any directory or file you have " -"access to on the filesystem." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Open a Terminal:Click ''Applications'' -> ''System Tools'' -> " -"''Terminal''" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Compress and Encrypt: (enter a password when prompted) 7za a -mhe=on -" -"ms=on -p Documents.7z Documents/" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The \"Documents\" directory is now compressed and encrypted. The following " -"instructions will move the encrypted archive somewhere new and then extract " -"it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Create a new directory: mkdir newplace" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Move the encrypted file: mv Documents.7z newplace" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Go to the new directory: cd newplace" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Extract the file: (enter the password when prompted) 7za x " -"Documents.7z" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The archive is now extracted into the new location. The following " -"instructions will clean up all the prior steps and restore your computer to " -"its previous state." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Go up a directory: cd .." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Delete the test archive and test extraction: rm -r newplace" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Things of note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"7-Zip is not shipped by default with Microsoft Windows or Mac OS X. If you " -"need to use your 7-Zip files on those platforms you will need to install the " -"appropriate version of 7-Zip on those computers. See the 7-Zip download page." -msgstr "" diff --git a/ar-AR/Appendix.po b/ar-AR/Appendix.po deleted file mode 100644 index 52101db..0000000 --- a/ar-AR/Appendix.po +++ /dev/null @@ -1,14 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:36\n" -"PO-Revision-Date: 2010-04-28T17:10:36\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - diff --git a/ar-AR/Article.po b/ar-AR/Article.po deleted file mode 100644 index b5ed1d0..0000000 --- a/ar-AR/Article.po +++ /dev/null @@ -1,19 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" -"PO-Revision-Date: 2010-04-28T17:10:37\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: para -#, no-c-format -msgid "Put some text here!" -msgstr "" - diff --git a/ar-AR/Author_Group.po b/ar-AR/Author_Group.po deleted file mode 100644 index b6bf06c..0000000 --- a/ar-AR/Author_Group.po +++ /dev/null @@ -1,89 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" -"PO-Revision-Date: 2010-04-28T17:10:37\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: firstname -#, no-c-format -msgid "Johnray" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Fuller" -msgstr "" - -#. Tag: orgname -#, no-c-format -msgid "Red Hat" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "John" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Ha" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "David" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "O'Brien" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Scott" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Radvan" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Eric" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Christensen" -msgstr "" - -#. Tag: orgname -#, no-c-format -msgid "Fedora Project" -msgstr "" - -#. Tag: orgdiv -#, no-c-format -msgid "Documentation Team" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Adam" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Ligas" -msgstr "" - diff --git a/ar-AR/Basic_Hardening.po b/ar-AR/Basic_Hardening.po deleted file mode 100644 index 5d94f8c..0000000 --- a/ar-AR/Basic_Hardening.po +++ /dev/null @@ -1,79 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" -"PO-Revision-Date: 2010-04-28T17:10:37\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Basic Hardening Guide" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The US National Security Agency (NSA) has developed two guides for hardening a default installation of Red Hat Enterprise Linux 5. Many of the tips provided in these guides are also valid for installations of Fedora. This Basic Hardening Guide will cover portions of the NSA's Hardening Tips and will explain why implementing these tips are important. This document does not represent the full NSA Hardening Guide." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "As with any change to a system these changes could cause unintended results. Changes should be evaluated for appropriateness on your system before implementing." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "General Principles" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Why is this important?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ''General Principles'' from the NSA represent a best practices overview of security. There are items in the above list that probably won't be used by everyone and there are items missing that should be stressed as a best practice. Additional information on these ideas and others will be explained below." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Physical Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Physical security of the system is of utmost importance. Many of the suggestions given here won't protect your system if the attacker has physical access to the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Configure the BIOS to disable booting from CDs/DVDs, floppies, and external devices, and set a password to protect these settings. Next, set a password for the GRUB bootloader. Generate a password hash using the command ''/sbin/grub-md5-crypt''. Add the hash to the first line of ''/etc/grub.conf'' using '' password --md5'' '''passwordhash'''. This prevents users from entering single user mode or changing settings at boot time." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Why this is important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An attacker could take complete control of your system by booting from an external source. By booting from an external source (e.g. a live Linux CD) many of the security settings are bypassed. If the attacker can modify the GRUB settings they can boot into single user mode which allows admin access to the system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What else can I do?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Since Fedora 9, LUKS encryption has been natively supported to protect data stored in a LUKS encrypted partition. When you install Fedora 9, check the box to encrypt your file system when you setup your file system. By encrypting your root partition and your '''/home''' partition (or the single / partition if you accept the default file system) attackers using an external source or booting into single user mode. Of course you use a strong passphrase to protect your data." -msgstr "" - diff --git a/ar-AR/Book_Info.po b/ar-AR/Book_Info.po deleted file mode 100644 index ad3dec2..0000000 --- a/ar-AR/Book_Info.po +++ /dev/null @@ -1,37 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-05-14T15:33:41\n" -"PO-Revision-Date: 2010-04-28T17:10:37\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Security Guide" -msgstr "" - -#. Tag: subtitle -#, no-c-format -msgid "A Guide to Securing Fedora Linux" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The Fedora Security Guide is designed to assist users of Fedora in learning " -"the processes and practices of securing workstations and servers against " -"local and remote intrusion, exploitation, and malicious activity. Focused on " -"Fedora Linux but detailing concepts and techniques valid for all Linux " -"systems, the Fedora Security Guide details the planning and the tools " -"involved in creating a secured computing environment for the data center, " -"workplace, and home. With proper administrative knowledge, vigilance, and " -"tools, systems running Linux can be both fully functional and secured from " -"most common intrusion and exploit methods." -msgstr "" diff --git a/ar-AR/DiskEncryptionUserGuide.po b/ar-AR/DiskEncryptionUserGuide.po deleted file mode 100644 index e3dc5d6..0000000 --- a/ar-AR/DiskEncryptionUserGuide.po +++ /dev/null @@ -1,444 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" -"PO-Revision-Date: 2010-04-28T17:10:37\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Disk Encryption Guide" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What is block device encryption?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Block device encryption protects the data on a block device by encrypting it. To access the device's decrypted contents, a user must provide a passphrase or key as authentication. This provides additional security beyond existing OS security mechanisms in that it protects the device's contents even if it has been physically removed from the system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Encrypting block devices using dm-crypt/LUKS" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " LUKS (Linux Unified Key Setup) is a specification for block device encryption. It establishes an on-disk format for the data, as well as a passphrase/key management policy." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS uses the kernel device mapper subsystem via the dm-crypt module. This arrangement provides a low-level mapping that handles encryption and decryption of the device's data. User-level operations, such as creating and accessing encrypted devices, are accomplished through the use of the cryptsetup utility." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Overview of LUKS" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "What LUKS does:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS encrypts entire block devices" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS is thereby well-suited for protecting the contents of mobile devices such as:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Removable storage media" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Laptop disk drives" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The underlying contents of the encrypted block device are arbitrary." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This makes it useful for encrypting swap devices." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This can also be useful with certain databases that use specially formatted block devices for data storage." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS uses the existing device mapper kernel subsystem." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is the same subsystem used by LVM, so it is well tested." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS provides passphrase strengthening." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This protects against dictionary attacks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS devices contain multiple key slots." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This allows users to add backup keys/passphrases." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "What LUKS does not do:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS is not well-suited for applications requiring many (more than eight) users to have distinct access keys to the same device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS is not well-suited for applications requiring file-level encryption." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How will I access the encrypted devices after installation? (System Startup)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "During system startup you will be presented with a passphrase prompt. After the correct passphrase has been provided the system will continue to boot normally. If you used different passphrases for multiple encypted devices you may need to enter more than one passphrase during the startup." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Tip" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Consider using the same passphrase for all encrypted block devices in a given system. This will simplify system startup and you will have fewer passphrases to remember. Just make sure you choose a good passphrase!" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Choosing a Good Passphrase" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While dm-crypt/LUKS supports both keys and passphrases, the anaconda installer only supports the use of passphrases for creating and accessing encrypted block devices during installation." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS does provide passphrase strengthening but it is still a good idea to choose a good (meaning \"difficult to guess\") passphrase. Note the use of the term \"passphrase\", as opposed to the term \"password\". This is intentional. Providing a phrase containing multiple words to increase the security of your data is important." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating Encrypted Block Devices in Anaconda" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can create encrypted devices during system installation. This allows you to easily configure a system with encrypted partitions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To enable block device encryption, check the \"Encrypt System\" checkbox when selecting automatic partitioning or the \"Encrypt\" checkbox when creating an individual partition, software RAID array, or logical volume. After you finish partitioning, you will be prompted for an encryption passphrase. This passphrase will be required to access the encrypted devices. If you have pre-existing LUKS devices and provided correct passphrases for them earlier in the install process the passphrase entry dialog will also contain a checkbox. Checking this checkbox indicates that you would like the new passphrase to be added to an available slot in each of the pre-existing encrypted block devices." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" screen and then choosing \"Create custom layout\" does not cause any block devices to be encrypted automatically." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can use kickstart to set a separate passphrase for each new encrypted block device." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What Kinds of Block Devices Can Be Encrypted?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most types of block devices can be encrypted using LUKS. From anaconda you can encrypt partitions, LVM physical volumes, LVM logical volumes, and software RAID arrays." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Limitations of Anaconda's Block Device Encryption Support" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section is about Anaconda's Block Device Encryption Support" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating Encrypted Block Devices on the Installed System After Installation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Encrypted block devices can be created and configured after installation." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Create the block devices" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Create the block devices you want to encrypt by using parted, pvcreate, lvcreate and mdadm." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Optional: Fill the device with random data" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Filling <device> (eg: /dev/sda3) with random data before encrypting it greatly increases the strength of the encryption. The downside is that it can take a very long time." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The commands below will destroy any existing data on the device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fastest way, which provides lower quality random data:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Format the device as a dm-crypt/LUKS encrypted device" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The command below will destroy any existing data on the device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information, read the cryptsetup(8) man page." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To see a summary of the encryption information for the device, use the following command:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Create a mapping to allow access to the device's decrypted contents" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To access the device's decrypted contents, a mapping must be established using the kernel device-mapper." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To see some information about the mapped device, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information, read the dmsetup(8) man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Create filesystems on the mapped device, or continue to build complex storage structures using the mapped device" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To mount this filesystem on /mnt/test, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The directory /mnt/test must exist before executing this command." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Add the mapping information to /etc/crypttab" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For details on the format of the /etc/crypttab file, read the crypttab(5) man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Add an entry to /etc/fstab" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add an entry to /etc/fstab. This is only necessary if you want to establish a persistent association between the device and a mountpoint. Use the decrypted device, /dev/mapper/<name> in the /etc/fstab file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In many cases it is desirable to list devices in /etc/fstab by UUID or by a filesystem label. The main purpose of this is to provide a constant identifier in the event that the device name (eg: /dev/sda4) changes. LUKS device names in the form of /dev/mapper/luks-<luks_uuid> are based only on the device's LUKS UUID, and are therefore guaranteed to remain constant. This fact makes them suitable for use in /etc/fstab." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Title" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For details on the format of the /etc/fstab file, read the fstab(5) man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Common Post-Installation Tasks" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following sections are about common post-installation tasks." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Set a randomly generated key as an additional way to access an encrypted block device" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These sections are about generating keys and adding keys." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Generate a key" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This will generate a 256-bit key in the file $HOME/keyfile." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Add the key to an available keyslot on the encrypted device" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Add a new passphrase to an existing device" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Remove a passphrase or key from a device" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." -msgstr "" - diff --git a/ar-AR/Encryption.po b/ar-AR/Encryption.po deleted file mode 100644 index e3b597e..0000000 --- a/ar-AR/Encryption.po +++ /dev/null @@ -1,114 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:38\n" -"PO-Revision-Date: 2010-04-28T17:10:38\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are two main types of data that must be protected: data at rest and data in motion. These different types of data are protected in similar ways using similar technology but the implementations can be completely different. No single protective implementation can prevent all possible methods of compromise as the same information may be at rest and in motion at different points in time." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Data at Rest" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Data at rest is data that is stored on a hard drive, tape, CD, DVD, disk, or other media. This information's biggest threat comes from being physically stolen. Laptops in airports, CDs going through the mail, and backup tapes that get left in the wrong places are all examples of events where data can be compromised through theft. If the data was encrypted on the media then you wouldn't have to worry as much about the data being compromised." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Full Disk Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Full disk or partition encryption is one of the best ways of protecting your data. Not only is each file protected but also the temporary storage that may contain parts of these files is also protected. Full disk encryption will protect all of your files so you don't have to worry about selecting what you want to protect and possibly missing a file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora 9, and later, natively supports LUKS Encryption. LUKS will bulk encrypt your hard drive partitions so that while your computer is off your data is protected. This will also protect your computer from attackers attempting to use single-user-mode to login to your computer or otherwise gain access." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Full disk encryption solutions like LUKS only protect the data when your computer is off. Once the computer is on and LUKS has decrypted the disk, the files on that disk are available to anyone who would normally have access to them. To protect your files when the computer is on, use full disk encryption in combination with another solution such as file based encryption. Also remember to lock your computer whenever you are away from it. A passphrase protected screen saver set to activate after a few minutes of inactivity is a good way to keep intruders out." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "File Based Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "GnuPG (GPG) is an open source version of PGP that allows you to sign and/or encrypt a file or an email message. This is useful to maintain integrity of the message or file and also protects the confidentiality of the information contained within the file or email. In the case of email, GPG provides dual protection. Not only can it provide Data at Rest protection but also Data In Motion protection once the message has been sent across the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "File based encryption is intended to protect a file after it has left your computer, such as when you send a CD through the mail. Some file based encryption solutions will leave remnants of the encrypted files that an attacker who has physical access to your computer can recover under some circumstances. To protect the contents of those files from attackers who may have access to your computer, use file based encryption combined with another solution such as full disk encryption." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Data in Motion" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Data in motion is data that is being transmitted over a network. The biggest threats to data in motion are interception and alteration. Your user name and password should never be transmitted over a network without protection as it could be intercepted and used by someone else to impersonate you or gain access to sensitive information. Other private information such as bank account information should also be protected when transmitted across a network. If the network session was encrypted then you would not have to worry as much about the data being compromised while it is being transmitted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Data in motion is particularly vulnerable to attackers because the attacker does not have to be near the computer in which the data is being stored rather they only have to be somewhere along the path. Encryption tunnels can protect data along the path of communications." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Virtual Private Networks" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Virtual Private Networks (VPN) provide encrypted tunnels between computers or networks of computers across all ports. With a VPN in place, all network traffic from the client is forwarded to the server through the encrypted tunnel. This means that the client is logically on the same network as the server it is connected to via the VPN. VPNs are very common and are simple to use and setup." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Secure Shell" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Secure Shell (SSH) is a powerful network protocol used to communicate with another system over a secure channel. The transmissions over SSH are encrypted and protected from interception. Cryptographic log-on can also be utilized to provide a better authentication method over traditional usernames and passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SSH is very easy to activate. By simply starting the sshd service, the system will begin to accept connections and will allow access to the system when a correct username and password is provided during the connection process. The standard TCP port for the SSH service is 22, however this can be changed by modifying the configuration file /etc/ssh/sshd_config and restarting the service. This file also contains other configuration options for SSH." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Secure Shell (SSH) also provides encrypted tunnels between computers but only using a single port. Port forwarding can be done over an SSH tunnel and traffic will be encrypted as it passes over that tunnel but using port forwarding is not as fluid as a VPN." -msgstr "" - diff --git a/ar-AR/Encryption_Standards.po b/ar-AR/Encryption_Standards.po deleted file mode 100644 index a149f71..0000000 --- a/ar-AR/Encryption_Standards.po +++ /dev/null @@ -1,219 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:38\n" -"PO-Revision-Date: 2010-04-28T17:10:38\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Encryption Standards" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Synchronous Encryption" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Advanced Encryption Standard - AES" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).\"Advanced Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "AES Uses" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "AES History" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).\"Advanced Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.\"Advanced Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Data Encryption Standard - DES" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.\"Data Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "DES Uses" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "DES History" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).\"Data Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, \"DES\" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).\"Data Encryption Standard.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Public-key Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.\"Public-key Encryption.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Public-key_cryptography" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.\"Public-key Encryption.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Public-key_cryptography" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.\"Public-key Encryption.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Public-key_cryptography" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.\"Public-key Encryption.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Public-key_cryptography" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.\"Public-key Encryption.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Public-key_cryptography" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Diffie-Hellman" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.\"Diffie-Hellman.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Diffie-Hellman" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Diffie-Hellman History" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).\"Diffie-Hellman.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Diffie-Hellman" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).\"Diffie-Hellman.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Diffie-Hellman" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.\"Diffie-Hellman.\" Wikipedia. 14 November 2009 http://en.wikipedia.org/wiki/Diffie-Hellman" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "RSA" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.\"RSA\" Wikipedia 14 April 2010 " -msgstr "" - -#. Tag: title -#, no-c-format -msgid "DSA" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.\"Digital Signature Algorithm\" Wikipedia 14 April 2010 " -msgstr "" - -#. Tag: title -#, no-c-format -msgid "SSL/TLS" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Transport Layer Security (TLS) and its predecessor, Secure Socket Layer (SSL), are cryptographic protocols that provide security for communications over networks such as the Internet. TLS and SSL encrypt the segments of network connections at the Transport Layer end-to-end. Several versions of the protocols are in widespread use in applications like web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP). TLS is an IETF standards track protocol, last updated in RFC 5246, that was based on the earlier SSL specifications developed by Netscape Corporation." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The TLS protocol allows client/server applications to communicate across a network in a way designed to prevent eavesdropping and tampering. TLS provides endpoint authentication and communications confidentiality over the Internet using cryptography. TLS provides RSA security with 1024 and 2048 bit strengths." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In typical end-user/browser usage, TLS authentication is unilateral: only the server is authenticated (the client knows the server's identity), but not vice versa (the client remains unauthenticated or anonymous)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TLS also supports the more secure bilateral connection mode (typically used in enterprise applications), in which both ends of the \"conversation\" can be assured with whom they are communicating (provided they diligently scrutinize the identity information in the other party's certificate). This is known as mutual authentication, or 2SSL. Mutual authentication requires that the TLS client-side also hold a certificate (which is not usually the case in the end-user/browser scenario). Unless, that is, TLS-PSK, the Secure Remote Password (SRP) protocol, or some other protocol is used that can provide strong mutual authentication in the absence of certificates." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Typically, the key information and certificates necessary for TLS are handled in the form of X.509 certificates, which define required fields and data formats." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.\"Transport Layer Security\" Wikipedia 14 April 2010 " -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Cramer-Shoup Cryptosystem" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.\"Cramer–Shoup cryptosystem\" Wikipedia 14 April 2010 " -msgstr "" - -#. Tag: title -#, no-c-format -msgid "ElGamal Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.\"ElGamal encryption\" Wikipedia 14 April 2010 " -msgstr "" - diff --git a/ar-AR/Exploits.po b/ar-AR/Exploits.po deleted file mode 100644 index 0181f17..0000000 --- a/ar-AR/Exploits.po +++ /dev/null @@ -1,199 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:39\n" -"PO-Revision-Date: 2010-04-28T17:10:39\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Common Exploits and Attacks" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " details some of the most common exploits and entry points used by intruders to access organizational network resources. Key to these common exploits are the explanations of how they are performed and how administrators can properly safeguard their network against such attacks." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Common Exploits" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Exploit" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Description" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Notes" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Null or Default Passwords" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Leaving administrative passwords blank or using a default password set by the product vendor. This is most common in hardware such as routers and firewalls, though some services that run on Linux can contain default administrator passwords (though Fedora 12 does not ship with them)." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Commonly associated with networking hardware such as routers, firewalls, VPNs, and network attached storage (NAS) appliances." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Common in many legacy operating systems, especially those that bundle services (such as UNIX and Windows.)" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Administrators sometimes create privileged user accounts in a rush and leave the password null, creating a perfect entry point for malicious users who discover the account." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Default Shared Keys" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Secure services sometimes package default security keys for development or evaluation testing purposes. If these keys are left unchanged and are placed in a production environment on the Internet, all users with the same default keys have access to that shared-key resource, and any sensitive information that it contains." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Most common in wireless access points and preconfigured secure server appliances." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "IP Spoofing" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "A remote machine acts as a node on your local network, finds vulnerabilities with your servers, and installs a backdoor program or trojan horse to gain control over your network resources." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Spoofing is quite difficult as it involves the attacker predicting TCP/IP sequence numbers to coordinate a connection to target systems, but several tools are available to assist crackers in performing such a vulnerability." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Depends on target system running services (such as rsh, telnet, FTP and others) that use source-based authentication techniques, which are not recommended when compared to PKI or other forms of encrypted authentication used in ssh or SSL/TLS." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Eavesdropping" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Collecting data that passes between two active nodes on a network by eavesdropping on the connection between the two nodes." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "This type of attack works mostly with plain text transmission protocols such as Telnet, FTP, and HTTP transfers." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Remote attacker must have access to a compromised system on a LAN in order to perform such an attack; usually the cracker has used an active attack (such as IP spoofing or man-in-the-middle) to compromise a system on the LAN." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Preventative measures include services with cryptographic key exchange, one-time passwords, or encrypted authentication to prevent password snooping; strong encryption during transmission is also advised." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Service Vulnerabilities" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "An attacker finds a flaw or loophole in a service run over the Internet; through this vulnerability, the attacker compromises the entire system and any data that it may hold, and could possibly compromise other systems on the network." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "HTTP-based services such as CGI are vulnerable to remote command execution and even interactive shell access. Even if the HTTP service runs as a non-privileged user such as \"nobody\", information such as configuration files and network maps can be read, or the attacker can start a denial of service attack which drains system resources or renders it unavailable to other users." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Services sometimes can have vulnerabilities that go unnoticed during development and testing; these vulnerabilities (such as buffer overflows, where attackers crash a service using arbitary values that fill the memory buffer of an application, giving the attacker an interactive command prompt from which they may execute arbitrary commands) can give complete administrative control to an attacker." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Administrators should make sure that services do not run as the root user, and should stay vigilant of patches and errata updates for applications from vendors or security organizations such as CERT and CVE." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Application Vulnerabilities" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Attackers find faults in desktop and workstation applications (such as e-mail clients) and execute arbitrary code, implant trojan horses for future compromise, or crash systems. Further exploitation can occur if the compromised workstation has administrative privileges on the rest of the network." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Workstations and desktops are more prone to exploitation as workers do not have the expertise or experience to prevent or detect a compromise; it is imperative to inform individuals of the risks they are taking when they install unauthorized software or open unsolicited email attachments." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Denial of Service (DoS) Attacks" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Attacker or group of attackers coordinate against an organization's network or server resources by sending unauthorized packets to the target host (either server, router, or workstation). This forces the resource to become unavailable to legitimate users." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "The most reported DoS case in the US occurred in 2000. Several highly-trafficked commercial and government sites were rendered unavailable by a coordinated ping flood attack using several compromised systems with high bandwidth connections acting as zombies, or redirected broadcast nodes." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Source packets are usually forged (as well as rebroadcasted), making investigation as to the true source of the attack difficult." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Advances in ingress filtering (IETF rfc2267) using iptables and Network Intrusion Detection Systems such as snort assist administrators in tracking down and preventing distributed DoS attacks." -msgstr "" - diff --git a/ar-AR/Feedback.po b/ar-AR/Feedback.po deleted file mode 100644 index e6a08fa..0000000 --- a/ar-AR/Feedback.po +++ /dev/null @@ -1,35 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-05-14T15:33:42\n" -"PO-Revision-Date: 2010-04-28T17:10:39\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "We Need Feedback!" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"More information about the Linux Security Guide project can be found at " -"https://fedorahosted." -"org/securityguide" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"To provide feedback for the Security Guide, please file a bug in https://bugzilla.redhat.com. Please " -"select the proper component for this guide." -msgstr "" diff --git a/ar-AR/Firewall.po b/ar-AR/Firewall.po deleted file mode 100644 index 1b27ea1..0000000 --- a/ar-AR/Firewall.po +++ /dev/null @@ -1,929 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" -"PO-Revision-Date: 2010-04-28T17:10:40\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Firewalls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Firewalls are one of the core components of a network security implementation. Several vendors market firewall solutions catering to all levels of the marketplace: from home users protecting one PC to data center solutions safeguarding vital enterprise information. Firewalls can be stand-alone hardware solutions, such as firewall appliances by Cisco, Nokia, and Sonicwall. Vendors such as Checkpoint, McAfee, and Symantec have also developed proprietary software firewall solutions for home and business markets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Apart from the differences between hardware and software firewalls, there are also differences in the way firewalls function that separate one solution from another. details three common types of firewalls and how they function:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Firewall Types" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Method" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Description" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Advantages" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Disadvantages" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "NAT" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Network Address Translation (NAT) places private IP subnetworks behind one or a small pool of public IP addresses, masquerading all requests to one source rather than several. The Linux kernel has built-in NAT functionality through the Netfilter kernel subsystem." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Can be configured transparently to machines on a LAN" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Protection of many machines and services behind one or more external IP addresses simplifies administration duties" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Restriction of user access to and from the LAN can be configured by opening and closing ports on the NAT firewall/gateway" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Cannot prevent malicious activity once users connect to a service outside of the firewall" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Packet Filter" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "A packet filtering firewall reads each data packet that passes through a LAN. It can read and process packets by header information and filters the packet based on sets of programmable rules implemented by the firewall administrator. The Linux kernel has built-in packet filtering functionality through the Netfilter kernel subsystem." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Customizable through the iptables front-end utility" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Does not require any customization on the client side, as all network activity is filtered at the router level rather than the application level" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Since packets are not transmitted through a proxy, network performance is faster due to direct connection from client to remote host" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Cannot filter packets for content like proxy firewalls" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Processes packets at the protocol layer, but cannot filter packets at an application layer" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Complex network architectures can make establishing packet filtering rules difficult, especially if coupled with IP masquerading or local subnets and DMZ networks" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Proxy" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Proxy firewalls filter all requests of a certain protocol or type from LAN clients to a proxy machine, which then makes those requests to the Internet on behalf of the local client. A proxy machine acts as a buffer between malicious remote users and the internal network client machines." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Gives administrators control over what applications and protocols function outside of the LAN" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Some proxy servers can cache frequently-accessed data locally rather than having to use the Internet connection to request it. This helps to reduce bandwidth consumption" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Proxy services can be logged and monitored closely, allowing tighter control over resource utilization on the network" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Proxies are often application-specific (HTTP, Telnet, etc.), or protocol-restricted (most proxies work with TCP-connected services only)" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Application services cannot run behind a proxy, so your application servers must use a separate form of network security" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Proxies can become a network bottleneck, as all requests and transmissions are passed through one source rather than directly from a client to a remote service" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Netfilter and IPTables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Linux kernel features a powerful networking subsystem called Netfilter. The Netfilter subsystem provides stateful or stateless packet filtering as well as NAT and IP masquerading services. Netfilter also has the ability to mangle IP header information for advanced routing and connection state management. Netfilter is controlled using the iptables tool." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Overview" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The power and flexibility of Netfilter is implemented using the iptables administration tool, a command line tool similar in syntax to its predecessor, ipchains, which Netfilter/iptables replaced in the Linux kernel 2.4 and above." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "iptables uses the Netfilter subsystem to enhance network connection, inspection, and processing. iptables features advanced logging, pre- and post-routing actions, network address translation, and port forwarding, all in one command line interface." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section provides an overview of iptables. For more detailed information, refer to ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Basic Firewall Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Just as a firewall in a building attempts to prevent a fire from spreading, a computer firewall attempts to prevent malicious software from spreading to your computer. It also helps to prevent unauthorized users from accessing your computer." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "&RHSECLEVELTOOL;" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "During the Firewall Configuration screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After installation, you can change this preference by using the &RHSECLEVELTOOL;." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To start this application, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security Level Configuration" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The &RHSECLEVELTOOL; only configures a basic firewall. If the system needs more complex rules, refer to for details on configuring specific iptables rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Enabling and Disabling the Firewall" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select one of the following options for the firewall:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Disabled — Disabling the firewall provides complete access to your system and does no security checking. This should only be selected if you are running on a trusted network (not the Internet) or need to configure a custom firewall using the iptables command line tool." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Firewall configurations and any customized firewall rules are stored in the /etc/sysconfig/iptables file. If you choose Disabled and click OK, these configurations and firewall rules will be lost." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enabled — This option configures the system to reject incoming connections that are not in response to outbound requests, such as DNS replies or DHCP requests. If access to services running on this machine is needed, you can choose to allow specific services through the firewall." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you are connecting your system to the Internet, but do not plan to run a server, this is the safest choice." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Trusted Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enabling options in the Trusted services list allows the specified service to pass through the firewall." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "WWW (HTTP)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The HTTP protocol is used by Apache (and by other Web servers) to serve web pages. If you plan on making your Web server publicly available, select this check box. This option is not required for viewing pages locally or for developing web pages. This service requires that the httpd package be installed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enabling WWW (HTTP) will not open a port for HTTPS, the SSL version of HTTP. If this service is required, select the Secure WWW (HTTPS) check box." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "FTP" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The FTP protocol is used to transfer files between machines on a network. If you plan on making your FTP server publicly available, select this check box. This service requires that the vsftpd package be installed." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SSH" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Secure Shell (SSH) is a suite of tools for logging into and executing commands on a remote machine. To allow remote access to the machine via ssh, select this check box. This service requires that the openssh-server package be installed." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Telnet" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Telnet is a protocol for logging into remote machines. Telnet communications are unencrypted and provide no security from network snooping. Allowing incoming Telnet access is not recommended. To allow remote access to the machine via telnet, select this check box. This service requires that the telnet-server package be installed." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Mail (SMTP)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SMTP is a protocol that allows remote hosts to connect directly to your machine to deliver mail. You do not need to enable this service if you collect your mail from your ISP's server using POP3 or IMAP, or if you use a tool such as fetchmail. To allow delivery of mail to your machine, select this check box. Note that an improperly configured SMTP server can allow remote machines to use your server to send spam." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "NFS4" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Network File System (NFS) is a file sharing protocol commonly used on *NIX systems. Version 4 of this protocol is more secure than its predecessors. If you want to share files or directories on your system with other network users, select this check box." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Samba" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Samba is an implementation of Microsoft's proprietary SMB networking protocol. If you need to share files, directories, or locally-connected printers with Microsoft Windows machines, select this check box." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Other Ports" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The &RHSECLEVELTOOL; includes an Other ports section for specifying custom IP ports as being trusted by iptables. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the Other ports section:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "194:tcp,631:tcp" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Saving the Settings" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click OK to save the changes and enable or disable the firewall. If Enable firewall was selected, the options selected are translated to iptables commands and written to the /etc/sysconfig/iptables file. The iptables service is also started so that the firewall is activated immediately after saving the selected options. If Disable firewall was selected, the /etc/sysconfig/iptables file is removed and the iptables service is stopped immediately." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The selected options are also written to the /etc/sysconfig/system-config-securitylevel file so that the settings can be restored the next time the application is started. Do not edit this file by hand." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Even though the firewall is activated immediately, the iptables service is not configured to start automatically at boot time. Refer to for more information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Activating the IPTables Service" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To ensure that iptables starts when the system is booted, use the following command:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using IPTables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To force iptables to start by default when the system is booted, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This forces iptables to start whenever the system is booted into runlevel 3, 4, or 5." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Command Syntax" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following sample iptables command illustrates the basic command syntax:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The three built-in chains are INPUT, OUTPUT, and FORWARD. These chains are permanent and cannot be deleted. The chain specifies the point at which a packet is manipulated." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the iptables man page for more information on the available chains, options, and targets." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Basic Firewall Policies" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Establishing basic firewall policies creates a foundation for building more detailed, user-defined rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each iptables chain is comprised of a default policy, and zero or more rules which work in concert with the default policy to define the overall ruleset for the firewall." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following sections describe how to save iptables rules and outline some of the rules you might implement in the course of building your iptables firewall." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Saving and Restoring IPTables Rules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Common IPTables Filtering" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing remote attackers from accessing a LAN is one of the most important aspects of network security. The integrity of a LAN should be protected from malicious remote users through the use of stringent firewall rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "However, with a default policy set to block all incoming, outgoing, and forwarded packets, it is impossible for the firewall/gateway and internal LAN users to communicate with each other or with external resources." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To allow users to perform network-related functions and to use networking applications, administrators must open certain ports for communication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, to allow access to port 80 on the firewall, append the following rule:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When creating an iptables ruleset, order is important." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If a rule specifies that any packets from the 192.168.100.0/24 subnet be dropped, and this is followed by a rule that allows packets from 192.168.100.13 (which is within the dropped subnet), then the second rule is ignored." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The rule to allow packets from 192.168.100.13 must precede the rule that drops the remainder of the subnet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There may be times when you require remote access to the LAN. Secure services, for example SSH, can be used for encrypted remote connection to LAN services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators with PPP-based resources (such as modem banks or bulk ISP accounts), dial-up access can be used to securely circumvent firewall barriers. Because they are direct connections, modem connections are typically behind a firewall/gateway." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "FORWARD and NAT Rules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most ISPs provide only a limited number of publicly routable IP addresses to the organizations they serve." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators must, therefore, find alternative ways to share access to Internet services without giving public IP addresses to every node on the LAN. Using private IP addresses is the most common way of allowing all nodes on a LAN to properly access internal and external network services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edge routers (such as firewalls) can receive incoming transmissions from the Internet and route the packets to the intended LAN node. At the same time, firewalls/gateways can also route outgoing requests from a LAN node to the remote Internet service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof internal IP addresses and make the remote attacker's machine act as a node on your LAN." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To prevent this, iptables provides routing and forwarding policies that can be implemented to prevent abnormal usage of network resources." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Locate the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edit it to read as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the following command to enable the change to the sysctl.conf file:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Postrouting and IP Masquerading" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Accepting forwarded packets via the firewall's internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "POSTROUTING allows packets to be altered as they are leaving the firewall's external device." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The target is specified to mask the private IP address of a node with the external IP address of the firewall/gateway." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Prerouting" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you have a server on your internal network that you want make available externally, you can use the target of the PREROUTING chain in NAT to specify a destination IP address and port where incoming packets requesting a connection to your internal service can be forwarded." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "DMZs and IPTables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can create iptables rules to route traffic to certain machines, such as a dedicated HTTP or FTP server, in a demilitarized zone (DMZ). A DMZ is a special local subnetwork dedicated to providing services on a public carrier, such as the Internet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the HTTP server is configured to accept secure connections, then port 443 must be forwarded as well." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Malicious Software and Spoofed IP Addresses" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More elaborate rules can be created that control access to specific subnets, or even specific nodes, within a LAN. You can also restrict certain dubious applications or programs such as trojans, worms, and other client/server viruses from contacting their server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, some trojans scan networks for services on ports from 31337 to 31340 (called the elite ports in cracking terminology)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Since there are no legitimate services that communicate via these non-standard ports, blocking them can effectively diminish the chances that potentially infected nodes on your network independently communicate with their remote master servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following rules drop all TCP traffic that attempts to use port 31337:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, if your LAN uses the 192.168.1.0/24 range, you can design a rule that instructs the Internet-facing network device (for example, eth0) to drop any packets to that device with an address in your LAN IP range." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The REJECT target denies access and returns a connection refused error to users who attempt to connect to the service. The DROP target, as the name implies, drops the packet without any warning." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators can use their own discretion when using these targets. However, to avoid user confusion and attempts to continue connecting, the REJECT target is recommended." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables and Connection Tracking" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can inspect and restrict connections to services based on their connection state. A module within iptables uses a method called connection tracking to store information about incoming connections. You can allow or deny access based on the following connection states:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — A packet requesting a new connection, such as an HTTP request." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — A packet that is part of an existing connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — A packet that is requesting a new connection but is part of an existing connection. For example, FTP uses port 21 to establish a connection, but data is transferred on a different port (typically port 20)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — A packet that is not part of any connections in the connection tracking table." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPv6" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The introduction of the next-generation Internet Protocol, called IPv6, expands beyond the 32-bit address limit of IPv4 (or IP). IPv6 supports 128-bit addresses, and carrier networks that are IPv6 aware are therefore able to address a larger number of routable addresses than IPv4." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the ip6tables command. In Fedora 12, both IPv4 and IPv6 services are enabled by default." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are several aspects to firewalls and the Linux Netfilter subsystem that could not be covered in this chapter. For more information, refer to the following resources." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installed Firewall Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more detailed information on the iptables command, including definitions for many command options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The iptables man page contains a brief summary of the various options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Useful Firewall Websites" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.netfilter.org/ — The official homepage of the Netfilter and iptables project." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.tldp.org/ — The Linux Documentation Project contains several useful guides relating to firewall creation and administration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.iana.org/assignments/port-numbers — The official list of registered and common service ports as assigned by the Internet Assigned Numbers Authority." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Related Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Red Hat Linux Firewalls, by Bill McCarty; Red Hat Press — a comprehensive reference to building network and server firewalls using open source packet filtering technology such as Netfilter and iptables. It includes topics that cover analyzing firewall logs, developing firewall rules, and customizing your firewall using various graphical tools." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." -msgstr "" - diff --git a/ar-AR/General_Principles.po b/ar-AR/General_Principles.po deleted file mode 100644 index f722120..0000000 --- a/ar-AR/General_Principles.po +++ /dev/null @@ -1,94 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:41\n" -"PO-Revision-Date: 2010-04-28T17:10:41\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "General Principles of Information Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following general principals provide an overview of good security practices:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "encrypt all data transmitted over networks to help prevent man-in-the-middle attacks and eavesdropping. It is important to encrypt authentication information, such as passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "minimize the amount of software installed and running services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "use security-enhancing software and tools, for example, Security-Enhanced Linux (SELinux) for Mandatory Access Control (MAC), Netfilter iptables for packet filtering (firewall), and the GNU Privacy Guard (GnuPG) for encrypting files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "if possible, run each network service on a separate system to minimize the risk of one compromised service being used to compromise other services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "maintain user accounts: create and enforce a strong password policy; delete unused user accounts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "routinely review system and application logs. By default, security-relevant system logs are written to /var/log/secure and /var/log/audit/audit.log. Note: sending logs to a dedicated log server helps prevent attackers from easily modifying local logs to avoid detection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "never log in as the root user unless absolutely necessary. It is recommended that administrators use sudo to execute commands as root when required. Users capable of running sudo are specified in /etc/sudoers. Use the visudo utility to edit /etc/sudoers." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Tips, Guides, and Tools" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The United States' National Security Agency (NSA) provides hardening guides and tips for many different operating systems, to help government agencies, businesses, and individuals secure their systems against attack. The following guides (in PDF format) provide guidance for Red Hat Enterprise Linux 5:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Hardening Tips for the Red Hat Enterprise Linux 5" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Guide to the Secure Configuration of Red Hat Enterprise Linux 5" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Defense Information Systems Agency (DISA) provides documentation, checklists, and tests to help secure your system (Information Assurance Support Environment). The UNIX SECURITY TECHNICAL IMPLEMENTATION GUIDE (PDF) is a very specific guide to UNIX security - an advanced knowledge of UNIX and Linux is recommended before reading this guide." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The DISA UNIX Security Checklist Version 5, Release 1.16 provides a collection of documents and checklists, ranging from the correct ownerships and modes for system files, to patch control." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Also, DISA has made available UNIX SPR scripts that allow administrators to check specific settings on systems. These scripts provide XML-formatted reports listing any known vulnerable settings." -msgstr "" - diff --git a/ar-AR/IP_Tables.po b/ar-AR/IP_Tables.po deleted file mode 100644 index 8f51269..0000000 --- a/ar-AR/IP_Tables.po +++ /dev/null @@ -1,1244 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" -"PO-Revision-Date: 2010-04-28T17:10:42\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "IPTables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Included with Fedora are advanced tools for network packet filtering — the process of controlling network packets as they enter, move through, and exit the network stack within the kernel. Kernel versions prior to 2.4 relied on ipchains for packet filtering and used lists of rules applied to packets at each step of the filtering process. The 2.4 kernel introduced iptables (also called netfilter), which is similar to ipchains but greatly expands the scope and control available for filtering network packets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This chapter focuses on packet filtering basics, explains various options available with iptables commands, and explains how filtering rules can be preserved between system reboots." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for instructions on how to construct iptables rules and setting up a firewall based on these rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default firewall mechanism in the 2.4 and later kernels is iptables, but iptables cannot be used if ipchains is already running. If ipchains is present at boot time, the kernel issues an error and fails to start iptables." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The functionality of ipchains is not affected by these errors." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Packet Filtering" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Linux kernel uses the Netfilter facility to filter packets, allowing some of them to be received by or pass through the system while stopping others. This facility is built in to the Linux kernel, and has three built-in tables or rules lists, as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The default table for handling network packets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Used to alter packets that create a new connection and used for Network Address Translation (NAT)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Used for specific types of packet alteration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each table has a group of built-in chains, which correspond to the actions performed on the packet by netfilter." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The built-in chains for the table are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "INPUT — Applies to network packets that are targeted for the host." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "OUTPUT — Applies to locally-generated network packets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "FORWARD — Applies to network packets routed through the host." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The built-in chains for the table are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PREROUTING — Alters network packets when they arrive." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "OUTPUT — Alters locally-generated network packets before they are sent out." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "POSTROUTING — Alters network packets before they are sent out." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The built-in chains for the table are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "INPUT — Alters network packets targeted for the host." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "FORWARD — Alters network packets routed through the host." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PREROUTING — Alters incoming network packets before they are routed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Every network packet received by or sent from a Linux system is subject to at least one table. However, a packet may be subjected to multiple rules within each table before emerging at the end of the chain. The structure and purpose of these rules may vary, but they usually seek to identify a packet coming from or going to a particular IP address, or set of addresses, when using a particular protocol and network service." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, firewall rules are saved in the /etc/sysconfig/iptables or /etc/sysconfig/ip6tables files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The iptables service starts before any DNS-related services when a Linux system is booted. This means that firewall rules can only reference numeric IP addresses (for example, 192.168.0.1). Domain names (for example, host.example.com) in such rules produce errors." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Regardless of their destination, when packets match a particular rule in one of the tables, a target or action is applied to them. If the rule specifies an ACCEPT target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a DROP target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a QUEUE target, the packet is passed to user-space. If a rule specifies the optional REJECT target, the packet is dropped, but an error packet is sent to the packet's originator." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Every chain has a default policy to ACCEPT, DROP, REJECT, or QUEUE. If none of the rules in the chain apply to the packet, then the packet is dealt with in accordance with the default policy." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The iptables command configures these tables, as well as sets up new tables if necessary." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Command Options for IPTables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Rules for filtering packets are created using the iptables command. The following aspects of the packet are most often used as criteria:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Packet Type — Specifies the type of packets the command filters." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Packet Source/Destination — Specifies which packets the command filters based on the source or destination of the packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Target — Specifies what action is taken on packets matching the above criteria." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to and for more information about specific options that address these aspects of a packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The options used with specific iptables rules must be grouped logically, based on the purpose and conditions of the overall rule, for the rule to be valid. The remainder of this section explains commonly-used options for the iptables command." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Structure of IPTables Command Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Many iptables commands have the following structure:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<command> — Specifies the action to perform, such as appending or deleting a rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<chain-name> — Specifies the chain to edit, create, or delete." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<parameter>-<option> pairs — Parameters and associated options that specify how to process a packet that matches the rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The length and complexity of an iptables command can change significantly, based on its purpose." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, a command to remove a rule from a chain can be very short:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "iptables -D <chain-name> <line-number>" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In contrast, a command that adds a rule which filters packets from a particular subnet using a variety of specific parameters and options can be rather long. When constructing iptables commands, it is important to remember that some parameters and options require further parameters and options to construct a valid rule. This can produce a cascading effect, with the further parameters requiring yet more parameters. Until every parameter and option that requires another set of options is satisfied, the rule is not valid." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Type iptables -h to view a comprehensive list of iptables command structures." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Command Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Command options instruct iptables to perform a specific action. Only one command option is allowed per iptables command. With the exception of the help command, all commands are written in upper-case characters." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The iptables commands are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Appends the rule to the end of the specified chain. Unlike the option described below, it does not take an integer argument. It always appends the rule to the end of the specified chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Checks a particular rule before adding it to the user-specified chain. This command can help you construct complex iptables rules by prompting you for additional parameters and options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Deletes a rule in a particular chain by number (such as for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Renames a user-defined chain. A user-defined chain is any chain other than the default, pre-existing chains. (Refer to the option, below, for information on creating user-defined chains.) This is a cosmetic change and does not affect the structure of the table." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you attempt to rename one of the default chains, the system reports a Match not found error. You cannot rename the default chains." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Flushes the selected chain, which effectively deletes every rule in the chain. If no chain is specified, this command flushes every rule from every chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Provides a list of command structures, as well as a quick summary of command parameters and options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "As noted above, the order of rules in a chain determines which rules apply to which packets. This is important to remember when adding rules using either the or option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is especially important when adding rules using the with an integer argument. If you specify an existing number when adding a rule to a chain, iptables adds the new rule before (or above) the existing rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Creates a new chain with a user-specified name. The chain name must be unique, otherwise an error message is displayed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the default policy for the specified chain, so that when packets traverse an entire chain without matching a rule, they are sent to the specified target, such as ACCEPT or DROP." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Replaces a rule in the specified chain. The rule's number must be specified after the chain's name. The first rule in a chain corresponds to rule number one." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Deletes a user-specified chain. You cannot delete a built-in chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the byte and packet counters in all chains for a table to zero." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Parameter Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Certain iptables commands, including those used to add, append, delete, insert, or replace rules within a particular chain, require various parameters to construct a packet filtering rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Resets the counters for a particular rule. This parameter accepts the and options to specify which counter to reset." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the destination hostname, IP address, or network of a packet that matches the rule. When matching a network, the following IP address/netmask formats are supported:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Where N.N.N.N is the IP address range and M.M.M.M is the netmask." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Where N.N.N.N is the IP address range and M is the bitmask." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Applies this rule only to fragmented packets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can use the exclamation point character () option after this parameter to specify that only unfragmented packets are matched." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Distinguishing between fragmented and unfragmented packets is desirable, despite fragmented packets being a standard part of the IP protocol." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It's also worth noting that IPv6 disallows fragmentation entirely." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the incoming network interface, such as or . With iptables, this optional parameter may only be used with the INPUT and FORWARD chains when used with the table and the PREROUTING chain with the and tables." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This parameter also supports the following special options:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Exclamation point character () — Reverses the directive, meaning any specified interfaces are excluded from this rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Plus character () — A wildcard character used to match all interfaces that match the specified string. For example, the parameter would apply this rule to any Ethernet interfaces but exclude any other interfaces, such as ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the parameter is used but no interface is specified, then every interface is affected by the rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Jumps to the specified target when a packet matches a particular rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The standard targets are , , , and ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Extended options are also available through modules loaded by default with the Fedora iptables RPM package. Valid targets in these modules include , , and , among others. Refer to the iptables man page for more information about these and other targets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This option can also be used to direct a packet matching a particular rule to a user-defined chain outside of the current chain so that other rules can be applied to the packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If no target is specified, the packet moves past the rule with no action taken. The counter for this rule, however, increases by one." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the outgoing network interface for a rule. This option is only valid for the OUTPUT and FORWARD chains in the table, and the POSTROUTING chain in the and tables. This parameter accepts the same options as the incoming network interface parameter ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the IP protocol affected by the rule. This can be either , , , or , or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the /etc/protocols file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The \"\" protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to \"\"." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the source for a particular packet using the same syntax as the destination () parameter." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Match Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This prevents the file from being renamed, deleted or having links made to it." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Protocol" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These match options are available for the TCP protocol ():" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the destination port for the packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To configure this option, use a network service name (such as www or smtp); a port number; or a range of port numbers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To specify a range of port numbers, separate the two numbers with a colon (). For example: . The largest acceptable valid range is ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use an exclamation point character () after the option to match all packets that do not use that network service or port." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To browse the names and aliases of network services and the port numbers they use, view the /etc/services file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The match option is synonymous with ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the source port of the packet using the same options as . The match option is synonymous with ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Applies to all TCP packets designed to initiate communication, commonly called SYN packets. Any packets that carry a data payload are not touched." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use an exclamation point character () after the option to match all non-SYN packets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Allows TCP packets that have specific bits (flags) set, to match a rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The match option accepts two parameters. The first parameter is the mask; a comma-separated list of flags to be examined in the packet. The second parameter is a comma-separated list of flags that must be set for the rule to match." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The possible flags are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, an iptables rule that contains the following specification only matches TCP packets that have the SYN flag set and the ACK and FIN flags not set:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "--tcp-flags ACK,FIN,SYN SYN" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the exclamation point character () after the to reverse the effect of the match option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Attempts to match with TCP-specific options that can be set within a particular packet. This match option can also be reversed with the exclamation point character ()." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "UDP Protocol" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These match options are available for the UDP protocol ():" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the destination port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the source port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For the and options, to specify a range of port numbers, separate the two numbers with a colon (:). For example: . The largest acceptable valid range is 0:65535." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "ICMP Protocol" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following match options are available for the Internet Control Message Protocol (ICMP) ():" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the name or number of the ICMP type to match with the rule. A list of valid ICMP names can be retrieved by typing the iptables -p icmp -h command." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Match Option Modules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Additional match options are available through modules loaded by the iptables command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To use a match option module, load the module by name using the , where <module-name> is the name of the module." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Many modules are available by default. You can also create modules to provide additional functionality." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a partial list of the most commonly used modules:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " module — Places limits on how many packets are matched to a particular rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When used in conjunction with the LOG target, the module can prevent a flood of matching packets from filling up the system log with repetitive messages or using up system resources." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about the LOG target." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The module enables the following options:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the maximum number of matches for a particular time period, specified as a pair. For example, using allows five rule matches per hour." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Periods can be specified in seconds, minutes, hours, or days." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If a number and time modifier are not used, the default value of is assumed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets a limit on the number of packets able to match a rule at one time." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This option is specified as an integer and should be used in conjunction with the option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If no value is specified, the default value of five (5) is assumed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " module — Enables state matching." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The module enables the following options:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — match a packet with the following connection states:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The matching packet is associated with other packets in an established connection. You need to accept this state if you want to maintain a connection between a client and a server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The matching packet cannot be tied to a known connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The matching packet is either creating a new connection or is part of a two-way connection not previously seen. You need to accept this state if you want to allow new connections to a service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The matching packet is starting a new connection related in some way to an existing connection. An example of this is FTP, which uses one connection for control traffic (port 21), and a separate connection for data transfer (port 20)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These connection states can be used in combination with one another by separating them with commas, such as ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " module — Enables hardware MAC address matching." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The module enables the following option:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches a MAC address of the network interface card that sent the packet. To exclude a MAC address from a rule, place an exclamation point character () after the match option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the iptables man page for more match options available through modules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Target Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a packet has matched a particular rule, the rule can direct the packet to a number of different targets which determine the appropriate action. Each chain has a default target, which is used if none of the rules on that chain match a packet or if none of the rules which match the packet specify a target." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following are the standard targets:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Allows the packet through to its destination or to another chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Drops the packet without responding to the requester. The system that sent the packet is not notified of the failure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The packet is queued for handling by a user-space application." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Stops checking the packet against rules in the current chain. If the packet with a target matches a rule in a chain called from another chain, the packet is returned to the first chain to resume rule checking where it left off. If the rule is used on a built-in chain and the packet cannot move up to its previous chain, the default target for the current chain is used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition, extensions are available which allow other targets to be specified. These extensions are called target modules or match option modules and most only apply to specific tables and situations. Refer to for more information about match option modules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Many extended target modules exist, most of which only apply to specific tables or situations. Some of the most popular target modules included by default in Fedora are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs all packets that match this rule. Because the packets are logged by the kernel, the /etc/syslog.conf file determines where these log entries are written. By default, they are placed in the /var/log/messages file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Additional options can be used after the target to specify the way in which logging occurs:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the priority level of a logging event. Refer to the syslog.conf man page for a list of priority levels." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs any options set in the header of an IP packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Places a string of up to 29 characters before the log line when it is written. This is useful for writing syslog filters for use in conjunction with packet logging." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Due to an issue with this option, you should add a trailing space to the log-prefix value." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs any options set in the header of a TCP packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Writes the TCP sequence number for the packet in the log." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sends an error packet back to the remote system and drops the packet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The target accepts (where <type> is the rejection type) allowing more detailed information to be returned with the error packet. The message port-unreachable is the default error type given if no other option is used. Refer to the iptables man page for a full list of options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Other target extensions, including several that are useful for IP masquerading using the table, or with packet alteration using the table, can be found in the iptables man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Listing Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default list command, iptables -L [<chain-name>], provides a very basic overview of the default filter table's current chains. Additional options provide more information:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Displays verbose output, such as the number of packets and bytes each chain has processed, the number of packets and bytes each rule has matched, and which interfaces apply to a particular rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Expands numbers into their exact values. On a busy system, the number of packets and bytes processed by a particular chain or rule may be abbreviated to Kilobytes, Megabytes (Megabytes) or Gigabytes. This option forces the full number to be displayed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Displays IP addresses and port numbers in numeric format, rather than the default hostname and network service format." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Lists rules in each chain next to their numeric order in the chain. This option is useful when attempting to delete the specific rule in a chain or to locate where to insert a rule within a chain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies a table name. If omitted, defaults to the filter table." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Saving IPTables Rules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The next time the system boots, the iptables init script reapplies the rules saved in /etc/sysconfig/iptables by using the /sbin/iptables-restore command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While it is always a good idea to test a new iptables rule before committing it to the /etc/sysconfig/iptables file, it is possible to copy iptables rules into this file from another system's version of this file. This provides a quick way to distribute sets of iptables rules to multiple machines." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Note the difference between the iptables command (/sbin/iptables), which is used to manipulate the tables and chains that constitute the iptables functionality, and the iptables service (/sbin/iptables service), which is used to enable and disable the iptables service itself." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Control Scripts" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are two basic methods for controlling iptables in Fedora:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&RHSECLEVELTOOL; (system-config-securitylevel) — A graphical interface for creating, activating, and saving basic firewall rules. Refer to for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/sbin/service iptables <option> — Used to manipulate various functions of iptables using its initscript. The following options are available:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "stop — If a firewall is running, the firewall rules in memory are flushed, and all iptables modules and helpers are unloaded." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the IPTABLES_SAVE_ON_STOP directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about the iptables-config file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "restart — If a firewall is running, the firewall rules in memory are flushed, and the firewall is started again if it is configured in /etc/sysconfig/iptables. This option only works if the ipchains kernel module is not loaded." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the IPTABLES_SAVE_ON_RESTART directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "status — Displays the status of the firewall and lists all active rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default configuration for this option displays IP addresses in each rule. To display domain and hostname information, edit the /etc/sysconfig/iptables-config file and change the value of IPTABLES_STATUS_NUMERIC to no. Refer to for more information about the iptables-config file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "panic — Flushes all firewall rules. The policy of all configured tables is set to DROP." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This option could be useful if a server is known to be compromised. Rather than physically disconnecting from the network or shutting down the system, you can use this option to stop all further network traffic but leave the machine in a state ready for analysis or other forensics." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "save — Saves firewall rules to /etc/sysconfig/iptables using iptables-save. Refer to for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To use the same initscript commands to control netfilter for IPv6, substitute ip6tables for iptables in the /sbin/service commands listed in this section. For more information about IPv6 and netfilter, refer to ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables Control Scripts Configuration File" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The behavior of the iptables initscripts is controlled by the /etc/sysconfig/iptables-config configuration file. The following is a list of directives contained in this file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_MODULES — Specifies a space-separated list of additional iptables modules to load when a firewall is activated. These can include connection tracking and NAT helpers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_MODULES_UNLOAD — Unloads modules on restart and stop. This directive accepts the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yes — The default value. This option must be set to achieve a correct state for a firewall restart or stop." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "no — This option should only be set if there are problems unloading the netfilter modules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_SAVE_ON_STOP — Saves current firewall rules to /etc/sysconfig/iptables when the firewall is stopped. This directive accepts the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is stopped, moving the previous version to the /etc/sysconfig/iptables.save file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "no — The default value. Does not save existing rules when the firewall is stopped." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_SAVE_ON_RESTART — Saves current firewall rules when the firewall is restarted. This directive accepts the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is restarted, moving the previous version to the /etc/sysconfig/iptables.save file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "no — The default value. Does not save existing rules when the firewall is restarted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_SAVE_COUNTER — Saves and restores all packet and byte counters in all chains and rules. This directive accepts the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yes — Saves the counter values." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "no — The default value. Does not save the counter values." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPTABLES_STATUS_NUMERIC — Outputs IP addresses in numeric form instead of domain or hostnames. This directive accepts the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yes — The default value. Returns only IP addresses within a status output." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "no — Returns domain or hostnames within a status output." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPTables and IPv6" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the iptables-ipv6 package is installed, netfilter in Fedora can filter the next-generation IPv6 Internet protocol. The command used to manipulate the IPv6 netfilter is ip6tables." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most directives for this command are identical to those used for iptables, except the nat table is not yet supported. This means that it is not yet possible to perform IPv6 network address translation tasks, such as masquerading and port forwarding." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Rules for ip6tables are saved in the /etc/sysconfig/ip6tables file. Previous rules saved by the ip6tables initscripts are saved in the /etc/sysconfig/ip6tables.save file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Configuration options for the ip6tables init script are stored in /etc/sysconfig/ip6tables-config, and the names for each directive vary slightly from their iptables counterparts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, the iptables-config directive IPTABLES_MODULES:the equivalent in the ip6tables-config file is IP6TABLES_MODULES." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the following sources for additional information on packet filtering with iptables." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Contains a chapter about the role of firewalls within an overall security strategy as well as strategies for constructing firewall rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installed IP Tables Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man iptables — Contains a description of iptables as well as a comprehensive list of targets, options, and match extensions." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Useful IP Tables Websites" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.netfilter.org/ — The home of the netfilter/iptables project. Contains assorted information about iptables, including a FAQ addressing specific problems and various helpful guides by Rusty Russell, the Linux IP firewall maintainer. The HOWTO documents on the site cover subjects such as basic networking concepts, kernel packet filtering, and NAT configurations." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." -msgstr "" - diff --git a/ar-AR/Kerberos.po b/ar-AR/Kerberos.po deleted file mode 100644 index a8e3454..0000000 --- a/ar-AR/Kerberos.po +++ /dev/null @@ -1,1004 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" -"PO-Revision-Date: 2010-04-28T17:10:44\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Kerberos" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "System security and integrity within a network can be unwieldy. It can occupy the time of several administrators just to keep track of what services are being run on a network and the manner in which these services are used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Further, authenticating users to network services can prove dangerous when the method used by the protocol is inherently insecure, as evidenced by the transfer of unencrypted passwords over a network using the traditional FTP and Telnet protocols." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos is a way to eliminate the need for protocols that allow unsafe methods of authentication, thereby enhancing overall network security." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What is Kerberos?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography A system where both the client and the server share a common key that is used to encrypt and decrypt network communication. to authenticate users to network services, which means passwords are never actually sent over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Consequently, when users authenticate to network services using Kerberos, unauthorized users attempting to gather passwords by monitoring network traffic are effectively thwarted." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Advantages of Kerberos" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most conventional network services use password-based authentication schemes. Such schemes require a user to authenticate to a given network server by supplying their username and password. Unfortunately, the transmission of authentication information for many services is unencrypted. For such a scheme to be secure, the network has to be inaccessible to outsiders, and all computers and users on the network must be trusted and trustworthy." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Even if this is the case, a network that is connected to the Internet can no longer be assumed to be secure. Any attacker who gains access to the network can use a simple packet analyzer, also known as a packet sniffer, to intercept usernames and passwords, compromising user accounts and the integrity of the entire security infrastructure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The primary design goal of Kerberos is to eliminate the transmission of unencrypted passwords across the network. If used properly, Kerberos effectively eliminates the threat that packet sniffers would otherwise pose on a network." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disadvantages of Kerberos" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Although Kerberos removes a common and severe security threat, it may be difficult to implement for a variety of reasons:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Migrating user passwords from a standard UNIX password database, such as /etc/passwd or /etc/shadow, to a Kerberos password database can be tedious, as there is no automated mechanism to perform this task. Refer to Question 2.23 in the online Kerberos FAQ:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to for more information about this issue." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos assumes that each user is trusted but is using an untrusted host on an untrusted network. Its primary goal is to prevent unencrypted passwords from being transmitted across that network. However, if anyone other than the proper user has access to the one host that issues tickets used for authentication — called the key distribution center (KDC) — the entire Kerberos authentication system is at risk." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For an application to use Kerberos, its source must be modified to make the appropriate calls into the Kerberos libraries. Applications modified in this way are considered to be Kerberos-aware, or kerberized. For some applications, this can be quite problematic due to the size of the application or its design. For other incompatible applications, changes must be made to the way in which the server and client communicate. Again, this may require extensive programming. Closed-source applications that do not have Kerberos support by default are often the most problematic." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos is an all-or-nothing solution. If Kerberos is used on the network, any unencrypted passwords transferred to a non-Kerberos aware service is at risk. Thus, the network gains no benefit from the use of Kerberos. To secure a network with Kerberos, one must either use Kerberos-aware versions of all client/server applications that transmit passwords unencrypted, or not use any such client/server applications at all." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Kerberos Terminology" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos has its own terminology to define various aspects of the service. Before learning how Kerberos works, it is important to learn the following terms." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "authentication server (AS)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The AS responds to requests from clients who do not have or do not send credentials with a request. It is usually used to gain access to the ticket-granting server (TGS) service by issuing a ticket-granting ticket (TGT). The AS usually runs on the same host as the key distribution center (KDC)." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "ciphertext" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Encrypted data." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "client" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An entity on the network (a user, a host, or an application) that can receive a ticket from Kerberos." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "credentials" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called a ticket." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "credential cache or ticket file" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A file which contains the keys for encrypting communications between a user and various network services. Kerberos 5 supports a framework for using other cache types, such as shared memory, but files are more thoroughly supported." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "crypt hash" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A one-way hash used to authenticate users. These are more secure than using unencrypted data, but they are still relatively easy to decrypt for an experienced cracker." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "GSS-API" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Generic Security Service Application Program Interface (defined in RFC-2743 published by The Internet Engineering Task Force) is a set of functions which provide security services. This API is used by clients and services to authenticate to each other without either program having specific knowledge of the underlying mechanism. If a network service (such as cyrus-IMAP) uses GSS-API, it can authenticate using Kerberos." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "hash" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Also known as a hash value. A value generated by passing a string through a hash function. These values are typically used to ensure that transmitted data has not been tampered with." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "hash function" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A way of generating a digital \"fingerprint\" from input data. These functions rearrange, transpose or otherwise alter data to produce a hash value." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "key" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Data used when encrypting or decrypting other data. Encrypted data cannot be decrypted without the proper key or extremely good fortune on the part of the cracker." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "key distribution center (KDC)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A service that issues Kerberos tickets, and which usually run on the same host as the ticket-granting server (TGS)." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "keytab (or key table)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A file that includes an unencrypted list of principals and their keys. Servers retrieve the keys they need from keytab files instead of using kinit. The default keytab file is /etc/krb5.keytab. The KDC administration server, /usr/kerberos/sbin/kadmind, is the only service that uses any other file (it uses /var/kerberos/krb5kdc/kadm5.keytab)." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "kinit" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The kinit command allows a principal who has already logged in to obtain and cache the initial ticket-granting ticket (TGT). Refer to the kinit man page for more information." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "principal (or principal name)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form root[/instance]@REALM. For a typical user, the root is the same as their login ID. The instance is optional. If the principal has an instance, it is separated from the root with a forward slash (\"/\"). An empty string (\"\") is considered a valid instance (which differs from the default NULL instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "realm" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A network that uses Kerberos, composed of one or more servers called KDCs and a potentially large number of clients." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "service" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A program accessed over the network." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "ticket" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called credentials." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "ticket-granting server (TGS)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The TGS usually runs on the same host as the KDC." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "ticket-granting ticket (TGT)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A special ticket that allows the client to obtain additional tickets without applying for them from the KDC." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "unencrypted password" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A plain text, human-readable password." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How Kerberos Works" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user's machine, and any Kerberos-aware services look for the ticket on the user's machine rather than requiring the user to authenticate using a password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a user on a Kerberos-aware network logs in to their workstation, their principal is sent to the KDC as part of a request for a TGT from the Authentication Server. This request can be sent by the log-in program so that it is transparent to the user, or can be sent by the kinit program after the user logs in." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user's key and returned to that user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The login or kinit program on the client then decrypts the TGT using the user's key, which it computes from the user's password. The user's key is used only on the client machine and is not transmitted over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine's credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Whenever the user needs access to a network service, the client software uses the TGT to request a new ticket for that specific service from the TGS. The service ticket is then used to authenticate the user to that service transparently." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Kerberos system can be compromised if a user on the network authenticates against a non-Kerberos aware service by transmitting a password in plain text. The use of non-Kerberos aware services is highly discouraged. Such services include Telnet and FTP. The use of other encrypted protocols, such as SSH or SSL-secured services, however, is preferred, although not ideal." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is only a broad overview of how Kerberos authentication works. Refer to for links to more in-depth information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos depends on the following network services to function correctly." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Approximate clock synchronization between the machines on the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A clock synchronization program should be set up for the network, such as ntpd. Refer to /usr/share/doc/ntp-<version-number>/index.html for details on setting up Network Time Protocol servers (where <version-number> is the version number of the ntp package installed on your system)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Domain Name Service (DNS)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the Kerberos V5 System Administrator's Guide in /usr/share/doc/krb5-server-<version-number> for more information (where <version-number> is the version number of the krb5-server package installed on your system)." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Kerberos and PAM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos-aware services do not currently make use of Pluggable Authentication Modules (PAM) — these services bypass PAM completely. However, applications that use PAM can make use of Kerberos for authentication if the pam_krb5 module (provided in the pam_krb5 package) is installed. The pam_krb5 package contains sample configuration files that allow services such as login and gdm to authenticate users as well as obtain initial credentials using their passwords. If access to network servers is always performed using Kerberos-aware services or services that use GSS-API, such as IMAP, the network can be considered reasonably safe." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators should be careful not to allow users to authenticate to most network services using Kerberos passwords. Many protocols used by these services do not encrypt the password before sending it over the network, destroying the benefits of the Kerberos system. For example, users should not be allowed to authenticate to Telnet services with the same password they use for Kerberos authentication." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Configuring a Kerberos 5 Server" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When setting up Kerberos, install the KDC first. If it is necessary to set up slave servers, install the master first." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To configure the first Kerberos KDC, follow these steps:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Ensure that time synchronization and DNS are functioning correctly on all client and server machines before configuring Kerberos. Pay particular attention to time synchronization between the Kerberos server and its clients. If the time difference between the server and client is greater than five minutes (this is configurable in Kerberos 5), Kerberos clients can not authenticate to the server. This time synchronization is necessary to prevent an attacker from using an old Kerberos ticket to masquerade as a valid user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the ntp package for this purpose. Refer to /usr/share/doc/ntp-<version-number>/index.html (where <version-number> is the version number of the ntp package installed on your system) for details about how to set up Network Time Protocol servers, and http://www.ntp.org for more information about NTP." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Install the krb5-libs, krb5-server, and krb5-workstation packages on the dedicated machine which runs the KDC. This machine needs to be very secure — if possible, it should not run any services other than the KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edit the /etc/krb5.conf and /var/kerberos/krb5kdc/kdc.conf configuration files to reflect the realm name and domain-to-realm mappings. A simple realm can be constructed by replacing instances of EXAMPLE.COM and example.com with the correct domain name — being certain to keep uppercase and lowercase names in the correct format — and by changing the KDC from kerberos.example.com to the name of the Kerberos server. By convention, all realm names are uppercase and all DNS hostnames and domain names are lowercase. For full details about the formats of these configuration files, refer to their respective man pages." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Create the database using the kdb5_util utility from a shell prompt:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After kadmind has been started on the server, any user can access its services by running kadmin on any of the clients or servers in the realm. However, only users listed in the kadm5.acl file can modify the database in any way, except for changing their own passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The kadmin utility communicates with the kadmind server over the network, and uses Kerberos to handle authentication. Consequently, the first principal must already exist before connecting to the server over the network to administer it. Create the first principal with the kadmin.local command, which is specifically designed to be used on the same host as the KDC and does not use Kerberos for authentication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Start Kerberos using the following commands:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Verify that the KDC is issuing tickets. First, run kinit to obtain a ticket and store it in a credential cache file. Next, use klist to view the list of credentials in the cache and use kdestroy to destroy the cache and the credentials it contains." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, kinit attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, kinit issues an error message. If that happens, supply kinit with the name of the correct principal as an argument on the command line (kinit <principal>)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once these steps are completed, the Kerberos server should be up and running." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Configuring a Kerberos 5 Client" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Setting up a Kerberos 5 client is less involved than setting up a server. At a minimum, install the client packages and provide each client with a valid krb5.conf configuration file. While ssh and slogin are the preferred method of remotely logging in to client systems, Kerberized versions of rsh and rlogin are still available, though deploying them requires that a few more configuration changes be made." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Be sure that time synchronization is in place between the Kerberos client and the KDC. Refer to for more information. In addition, verify that DNS is working properly on the Kerberos client before configuring the Kerberos client programs." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Install the krb5-libs and krb5-workstation packages on all of the client machines. Supply a valid /etc/krb5.conf file for each client (usually this can be the same krb5.conf file used by the KDC)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before a workstation in the realm can use Kerberos to authenticate users who connect using ssh or Kerberized rsh or rlogin, it must have its own host principal in the Kerberos database. The sshd, kshd, and klogind server programs all need access to the keys for the host service's principal. Additionally, in order to use the kerberized rsh and rlogin services, that workstation must have the xinetd package installed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ssh — OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have enabled. If the client also has enabled, the user's credentials are made available on the remote system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "rsh and rlogin — To use the kerberized versions of rsh and rlogin, enable klogin, eklogin, and kshell." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Telnet — To use kerberized Telnet, krb5-telnet must be enabled." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "FTP — To provide FTP access, create and extract a key for the principal with a root of ftp. Be certain to set the instance to the fully qualified hostname of the FTP server, then enable gssftp." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IMAP — To use a kerberized IMAP server, the cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API authentication. Cyrus IMAP should function properly with Kerberos as long as the cyrus user is able to find the proper key in /etc/krb5.keytab, and the root for the principal is set to imap (created with kadmin)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An alternative to cyrus-imap can be found in the dovecot package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "CVS — To use a kerberized CVS server, gserver uses a principal with a root of cvs and is otherwise identical to the CVS pserver." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Domain-to-Realm Mapping" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a client attempts to access a service running on a particular server, it knows the name of the service (host) and the name of the server (foo.example.com), but because more than one realm may be deployed on your network, it must guess at the name of the realm in which the service resides." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Setting Up Secondary KDCs" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the master KDC) keeps a writable copy of the realm database and runs kadmind (it is also your realm's admin server), and one or more KDCs (slave KDCs) keep read-only copies of the database and run kpropd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The master-slave propagation procedure entails the master KDC dumping its database to a temporary dump file and then transmitting that file to each of its slaves, which then overwrite their previously-received read-only copies of the database with the contents of the dump file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To set up a slave KDC, first ensure that the master KDC's krb5.conf and kdc.conf files are copied to the slave KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Ensure that the slave KDC's firewall allows the master KDC to contact it using TCP on port 754 (krb5_prop), and start the kprop service. Then, double-check that the kadmin service is disabled." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "That done, simply create a script which dumps the realm database and runs the kprop command to transmit the database to each slave KDC in turn, and configure the cron service to run the script periodically." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Setting Up Cross Realm Authentication" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Cross-realm authentication is the term which is used to describe situations in which clients (typically users) of one realm use Kerberos to authenticate to services (typically server processes running on a particular server system) which belong to a realm other than their own." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For the simplest case, in order for a client of a realm named A.EXAMPLE.COM to access a service in the B.EXAMPLE.COM realm, both realms must share a key for a principal named krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM, and both keys must have the same key version number associated with them." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Dumping the Database Doesn't Do It" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security-conscious administrators may attempt to use the add_principal command's -randkey option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Clients in the A.EXAMPLE.COM realm are now able to authenticate to services in the B.EXAMPLE.COM realm. Put another way, the B.EXAMPLE.COM realm now trusts the A.EXAMPLE.COM realm, or phrased even more simply, B.EXAMPLE.COM now trusts A.EXAMPLE.COM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This brings us to an important point: cross-realm trust is unidirectional by default. The KDC for the B.EXAMPLE.COM realm may trust clients from the A.EXAMPLE.COM to authenticate to services in the B.EXAMPLE.COM realm, but the fact that it does has no effect on whether or not clients in the B.EXAMPLE.COM realm are trusted to authenticate to services in the A.EXAMPLE.COM realm. To establish trust in the other direction, both realms would need to share keys for the krbtgt/A.EXAMPLE.COM@B.EXAMPLE.COM service (take note of the reversed in order of the two realms compared to the example above)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from A.EXAMPLE.COM can authenticate to services in B.EXAMPLE.COM, and clients from B.EXAMPLE.COM can authenticate to services in C.EXAMPLE.COM, then clients in A.EXAMPLE.COM can also authenticate to services in C.EXAMPLE.COM, even if C.EXAMPLE.COM doesn't directly trust A.EXAMPLE.COM. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Now you face the more conventional problems: the client's system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To deduce the realm to which the service belongs, clients will most often consult DNS or the domain_realm section of /etc/krb5.conf to map either a hostname (server.example.com) or a DNS domain name (.example.com) to the name of a realm (EXAMPLE.COM)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Having determined which to which realm a service belongs, a client then has to determine the set of realms which it needs to contact, and in which order it must contact them, to obtain credentials for use in authenticating to the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This can be done in one of two ways." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default method, which requires no explicit configuration, is to give the realms names within a shared hierarchy. For an example, assume realms named A.EXAMPLE.COM, B.EXAMPLE.COM, and EXAMPLE.COM. When a client in the A.EXAMPLE.COM realm attempts to authenticate to a service in B.EXAMPLE.COM, it will, by default, first attempt to get credentials for the EXAMPLE.COM realm, and then to use those credentials to obtain credentials for use in the B.EXAMPLE.COM realm." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm's name to generate the names of realms which are \"above\" it in the hierarchy until it reaches a point which is also \"above\" the service's realm. At that point it begins prepending components of the service's realm name until it reaches the service's realm. Each realm which is involved in the process is another \"hop\"." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, using credentials in A.EXAMPLE.COM, authenticating to a service in B.EXAMPLE.COMA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@A.EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "EXAMPLE.COM and B.EXAMPLE.COM share a key for krbtgt/B.EXAMPLE.COM@EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another example, using credentials in SITE1.SALES.EXAMPLE.COM, authenticating to a service in EVERYWHERE.EXAMPLE.COMSITE1.SALES.EXAMPLE.COM → SALES.EXAMPLE.COM → EXAMPLE.COM → EVERYWHERE.EXAMPLE.COM " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SITE1.SALES.EXAMPLE.COM and SALES.EXAMPLE.COM share a key for krbtgt/SALES.EXAMPLE.COM@SITE1.SALES.EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SALES.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@SALES.EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "EXAMPLE.COM and EVERYWHERE.EXAMPLE.COM share a key for krbtgt/EVERYWHERE.EXAMPLE.COM@EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another example, this time using realm names whose names share no common suffix (DEVEL.EXAMPLE.COM and PROD.EXAMPLE.ORG DEVEL.EXAMPLE.COM → EXAMPLE.COM → COM → ORG → EXAMPLE.ORG → PROD.EXAMPLE.ORG " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "DEVEL.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@DEVEL.EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "EXAMPLE.COM and COM share a key for krbtgt/COM@EXAMPLE.COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "COM and ORG share a key for krbtgt/ORG@COM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ORG and EXAMPLE.ORG share a key for krbtgt/EXAMPLE.ORG@ORG" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "EXAMPLE.ORG and PROD.EXAMPLE.ORG share a key for krbtgt/PROD.EXAMPLE.ORG@EXAMPLE.ORG" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The more complicated, but also more flexible, method involves configuring the capaths section of /etc/krb5.conf, so that clients which have credentials for one realm will be able to look up which realm is next in the chain which will eventually lead to the being able to authenticate to servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The format of the capaths section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value \".\" is used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Here's an example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If those clients wish to contact a service in theC.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm (this requires that krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM exist), and then use those credentials to obtain credentials for use in the C.EXAMPLE.COM realm (using krbtgt/C.EXAMPLE.COM@B.EXAMPLE.COM)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If those clients wish to contact a service in the D.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm, and then credentials from the C.EXAMPLE.COM realm, before finally obtaining credentials for use with the D.EXAMPLE.COM realm." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Without a capath entry indicating otherwise, Kerberos assumes that cross-realm trust relationships form a hierarchy." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about Kerberos, refer to the following resources." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installed Kerberos Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Kerberos V5 Installation Guide and the Kerberos V5 System Administrator's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-server-<version-number>/ directory (where <version-number> is the version number of the krb5-server package installed on your system)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Kerberos V5 UNIX User's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-workstation-<version-number>/ directory (where <version-number> is the version number of the krb5-workstation package installed on your system)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos man pages — There are a number of man pages for the various applications and configuration files involved with a Kerberos implementation. The following is a list of some of the more important man pages." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Client Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kerberos — An introduction to the Kerberos system which describes how credentials work and provides recommendations for obtaining and destroying Kerberos tickets. The bottom of the man page references a number of related man pages." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kinit — Describes how to use this command to obtain and cache a ticket-granting ticket." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kdestroy — Describes how to use this command to destroy Kerberos credentials." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man klist — Describes how to use this command to list cached Kerberos credentials." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Administrative Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kadmin — Describes how to use this command to administer the Kerberos V5 database." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kdb5_util — Describes how to use this command to create and perform low-level administrative functions on the Kerberos V5 database." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Server Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man krb5kdc — Describes available command line options for the Kerberos V5 KDC." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kadmind — Describes available command line options for the Kerberos V5 administration server." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man krb5.conf — Describes the format and options available within the configuration file for the Kerberos V5 library." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man kdc.conf — Describes the format and options available within the configuration file for the Kerberos V5 AS and KDC." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Useful Kerberos Websites" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://web.mit.edu/kerberos/www/Kerberos: The Network Authentication Protocol webpage from MIT." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html — The Kerberos Frequently Asked Questions (FAQ)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS — The PostScript version of Kerberos: An Authentication Service for Open Network Systems by Jennifer G. Steiner, Clifford Neuman, and Jeffrey I. Schiller. This document is the original paper describing Kerberos." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://web.mit.edu/kerberos/www/dialogue.htmlDesigning an Authentication System: a Dialogue in Four Scenes originally by Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.ornl.gov/~jar/HowToKerb.htmlHow to Kerberize your site is a good reference for kerberizing a network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." -msgstr "" - diff --git a/ar-AR/LUKSDiskEncryption.po b/ar-AR/LUKSDiskEncryption.po deleted file mode 100644 index b64bffc..0000000 --- a/ar-AR/LUKSDiskEncryption.po +++ /dev/null @@ -1,224 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" -"PO-Revision-Date: 2010-04-28T17:10:45\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "LUKS Disk Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Linux Unified Key Setup-on-disk-format (or LUKS) allows you to encrypt partitions on your Linux computer. This is particularly important when it comes to mobile computers and removable media. LUKS allows multiple user keys to decrypt a master key which is used for the bulk encryption of the partition." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "LUKS Implementation in Fedora" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora 9, and later, utilizes LUKS to perform file system encryption. By default, the option to encrypt the file system is unchecked during the installation. If you select the option to encrypt you hard drive, you will be prompted for a passphrase that will be asked every time you boot the computer. This passphrase \"unlocks\" the bulk encryption key that is used to decrypt your partition. If you choose to modify the default partition table you can choose which partitions you want to encrypt. This is set in the partition table settings" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora's default implementation of LUKS is AES 128 with a SHA256 hashing. Ciphers that are available are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "AES - Advanced Encryption Standard - FIPS PUB 197" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Twofish (A 128-bit Block Cipher)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Serpent" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "cast5 - RFC 2144" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "cast6 - RFC 2612" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Manually Encrypting Directories" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Following this procedure will remove all data on the partition that you are encrypting. You WILL lose all your information! Make sure you backup your data to an external source before beginning this procedure!" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you are running a version of Fedora prior to Fedora 9 and want to encrypt a partition, or you want to encrypt a partition after the installation of the current version of Fedora, the following directions are for you. The below example demonstrates encrypting your /home partition but any partition can be used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following procedure will wipe all your existing data, so be sure to have a tested backup before you start. This also requires you to have a separate partition for /home (in my case that is /dev/VG00/LV_home). All the following must be done as root. Any of these steps failing means you must not continue until the step succeeded." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Step-by-Step Instructions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "enter runlevel 1: telinit 1" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "unmount your existing /home: umount /home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "if it fails use fuser to find and kill processes hogging /home: fuser -mvk /home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "verify /home is not mounted any longer: cat /proc/mounts | grep home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fill your partition with random data: dd if=/dev/urandom of=/dev/VG00/LV_home This process takes many hours to complete." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The process, however, is imperative in order to have good protection against break-in attempts. Just let it run overnight." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "initialize your partition: cryptsetup --verbose --verify-passphrase luksFormat /dev/VG00/LV_home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "open the newly encrypted device: cryptsetup luksOpen /dev/VG00/LV_home home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "check it's there: ls -l /dev/mapper | grep home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "create a filesystem: mkfs.ext3 /dev/mapper/home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "mount it: mount /dev/mapper/home /home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "check it's visible: df -h | grep home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "add the following to /etc/crypttab: home /dev/VG00/LV_home none" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "edit your /etc/fstab, removing the old entry for /home and adding /dev/mapper/home /home ext3 defaults 1 2" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "verify your fstab entry: mount /home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "restore default SELinux security contexts: /sbin/restorecon -v -R /home" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "reboot: shutdown -r now" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The entry in /etc/crypttab makes your computer ask your luks passphrase on boot" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Login as root and restore your backup" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What you have just accomplished." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Congratulations, you now have an encrypted partition for all of your data to safely rest while the computer is off." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Links of Interest" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For additional information on LUKS or encrypting hard drives under Fedora please visit one of the following links:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LUKS - Linux Unified Key Setup" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "HOWTO: Creating an encrypted Physical Volume (PV) using a second hard drive, pvmove, and a Fedora LiveCD" -msgstr "" - diff --git a/ar-AR/Nmap.po b/ar-AR/Nmap.po deleted file mode 100644 index 87c2b1f..0000000 --- a/ar-AR/Nmap.po +++ /dev/null @@ -1,89 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" -"PO-Revision-Date: 2010-04-28T17:10:45\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Scanning Hosts with Nmap" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap is a popular open source utility that can be used for network mapping and scanning of hosts as part of a security audit. The nmap command has several advanced features and works just as well against single hosts as it does for mapping and exploring large networks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Scanning with Nmap can take up to a few minutes to complete, depending on many factors such as the command options used, network latency or link speed, where the host is physically located, and also any delaying measures that the target may undertake to thwart our scans." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In its simplest form, Nmap can be run from a shell by typing the nmap command followed by the hostname or IP address of the target machine to be scanned. Note that the -v option in the following scan examples requests that Nmap be verbose in what it displays as output." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once completed, the results of this basic scan should look similar to the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is a very quick way of finding out what exists on a given subnet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specific details of the detection techniques that Nmap uses to come to a conclusion about a remote host's operating system can be found here: http://nmap.org/book/osdetect.html" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Be aware that this section is only indicative of a very small amount of Nmap's options and capabilities. Nmap is very powerful and is extremely helpful to administrators as a security tool." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap home page" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap manual page" -msgstr "" - diff --git a/ar-AR/Pam.po b/ar-AR/Pam.po deleted file mode 100644 index 3879f53..0000000 --- a/ar-AR/Pam.po +++ /dev/null @@ -1,714 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" -"PO-Revision-Date: 2010-04-28T17:10:46\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Pluggable Authentication Modules (PAM)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Programs that grant users access to a system use authentication to verify each other's identity (that is, to establish that a user is who they say they are)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called Pluggable Authentication Modules (PAM)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PAM uses a pluggable, modular architecture, which affords the system administrator a great deal of flexibility in setting authentication policies for the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In most situations, the default PAM configuration file for a PAM-aware application is sufficient. Sometimes, however, it is necessary to edit a PAM configuration file. Because misconfiguration of PAM can compromise system security, it is important to understand the structure of these files before making any modifications. Refer to for more information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Advantages of PAM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PAM offers the following advantages:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "a common authentication scheme that can be used with a wide variety of applications." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "significant flexibility and control over authentication for both system administrators and application developers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "a single, fully-documented library which allows developers to write programs without having to create their own authentication schemes." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "PAM Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The /etc/pam.d/ directory contains the PAM configuration files for each PAM-aware application. In earlier versions of PAM, the /etc/pam.conf file was used, but this file is now deprecated and is only used if the /etc/pam.d/ directory does not exist." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "PAM Service Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each PAM-aware application or service has a file in the /etc/pam.d/ directory. Each file in this directory has the same name as the service to which it controls access." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The PAM-aware program is responsible for defining its service name and installing its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program defines its service name as login and installs the /etc/pam.d/login PAM configuration file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "PAM Configuration File Format" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each PAM configuration file contains a group of directives formatted as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each of these elements is explained in the following sections." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Module Interface" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Four types of PAM module interface are currently available. Each of these corresponds to a different aspect of the authorization process:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth — This module interface authenticates use. For example, it requests and verifies the validity of a password. Modules with this interface can also set credentials, such as group memberships or Kerberos tickets." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "account — This module interface verifies that access is allowed. For example, it may check if a user account has expired or if a user is allowed to log in at a particular time of day." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "password — This module interface is used for changing user passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "session — This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user's home directory and making the user's mailbox available." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An individual module can provide any or all module interfaces. For instance, pam_unix.so provides all four module interfaces." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This instructs PAM to use the pam_unix.so module's auth interface." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Stacking Module Interfaces" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Module interface directives can be stacked, or placed upon one another, so that multiple modules are used together for one purpose. If a module's control flag uses the \"sufficient\" or \"requisite\" value (refer to for more information on these flags), then the order in which the modules are listed is important to the authentication process." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The first line is a comment and is not processed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth sufficient pam_rootok.so — This line uses the pam_rootok.so module to check whether the current user is root, by verifying that their UID is 0. If this test succeeds, no other modules are consulted and the command is executed. If this test fails, the next module is consulted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth required pam_console.so — This line uses the pam_console.so module to attempt to authenticate the user. If this user is already logged in at the console, pam_console.so checks whether there is a file in the /etc/security/console.apps/ directory with the same name as the service name (reboot). If such a file exists, authentication succeeds and control is passed to the next module." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "#auth include system-auth — This line is commented and is not processed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "account required pam_permit.so — This line uses the pam_permit.so module to allow the root user or anyone logged in at the console to reboot the system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Control Flag" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "All PAM modules generate a success or failure result when called. Control flags tell PAM what do with the result. Modules can be stacked in a particular order, and the control flags determine how important the success or failure of a particular module is to the overall goal of authenticating the user to the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are four predefined control flags:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "required — The module result must be successful for authentication to continue. If the test fails at this point, the user is not notified until the results of all module tests that reference that interface are complete." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "requisite — The module result must be successful for authentication to continue. However, if a test fails at this point, the user is notified immediately with a message reflecting the first failed required or requisite module test." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "sufficient — The module result is ignored if it fails. However, if the result of a module flagged sufficient is successful and no previous modules flagged required have failed, then no other results are required and the user is authenticated to the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "optional — The module result is ignored. A module flagged as optional only becomes necessary for successful authentication when no other modules reference the interface." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The order in which required modules are called is not critical. Only the sufficient and requisite control flags cause order to become important." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A newer control flag syntax that allows for more precise control is now available for PAM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The pam.d man page, and the PAM documentation, located in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system, describe this newer syntax in detail." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Module Name" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of multilib systems, which store 64-bit PAM modules in the /lib64/security/ directory, the directory name is omitted because the application is linked to the appropriate version of libpam, which can locate the correct version of the module." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Module Arguments" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PAM uses arguments to pass information to a pluggable module during authentication for some modules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, the pam_userdb.so module uses information stored in a Berkeley DB file to authenticate the user. Berkeley DB is an open source database system embedded in many applications. The module takes a db argument so that Berkeley DB knows which database to use for the requested service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Sample PAM Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a sample PAM application configuration file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Lines two through four stack three modules for login authentication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth required pam_securetty.so — This module ensures that if the user is trying to log in as root, the tty on which the user is logging in is listed in the /etc/securetty file, if that file exists." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the tty is not listed in the file, any attempt to log in as root fails with a Login incorrect message." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth required pam_unix.so nullok — This module prompts the user for a password and then checks the password using the information stored in /etc/passwd and, if it exists, /etc/shadow." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The argument nullok instructs the pam_unix.so module to allow a blank password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "auth required pam_nologin.so — This is the final authentication step. It checks whether the /etc/nologin file exists. If it exists and the user is not root, authentication fails." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In this example, all three auth modules are checked, even if the first auth module fails. This prevents the user from knowing at what stage their authentication failed. Such knowledge in the hands of an attacker could allow them to more easily deduce how to crack the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "account required pam_unix.so — This module performs any necessary account verification. For example, if shadow passwords have been enabled, the account interface of the pam_unix.so module checks to see if the account has expired or if the user has not changed the password within the allowed grace period." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "password required pam_cracklib.so retry=3 — If a password has expired, the password component of the pam_cracklib.so module prompts for a new password. It then tests the newly created password to see whether it can easily be determined by a dictionary-based password cracking program." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The argument retry=3 specifies that if the test fails the first time, the user has two more chances to create a strong password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "password required pam_unix.so shadow nullok use_authtok — This line specifies that if the program changes the user's password, it should use the password interface of the pam_unix.so module to do so." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The argument shadow instructs the module to create shadow passwords when updating a user's password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The argument nullok instructs the module to allow the user to change their password from a blank password, otherwise a null password is treated as an account lock." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The final argument on this line, use_authtok, provides a good example of the importance of order when stacking PAM modules. This argument instructs the module not to prompt the user for a new password. Instead, it accepts any password that was recorded by a previous password module. In this way, all new passwords must pass the pam_cracklib.so test for secure passwords before being accepted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "session required pam_unix.so — The final line instructs the session interface of the pam_unix.so module to manage the session. This module logs the user name and the service type to /var/log/secure at the beginning and end of each session. This module can be supplemented by stacking it with other session modules for additional functionality." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating PAM Modules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can create or add new PAM modules at any time for use by PAM-aware applications." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, a developer might create a one-time-password creation method and write a PAM module to support it. PAM-aware programs can immediately use the new module and password method without being recompiled or otherwise modified." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This allows developers and system administrators to mix-and-match, as well as test, authentication methods for different programs without recompiling them." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Documentation on writing modules is included in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "PAM and Administrative Credential Caching" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the pam_timestamp.so module. It is important to understand how this mechanism works, because a user who walks away from a terminal while pam_timestamp.so is in effect leaves the machine open to manipulation by anyone with physical access to the console." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the PAM timestamp scheme, the graphical administrative application prompts the user for the root password when it is launched. When the user has been authenticated, the pam_timestamp.so module creates a timestamp file. By default, this is created in the /var/run/sudo/ directory. If the timestamp file already exists, graphical administrative programs do not prompt for a password. Instead, the pam_timestamp.so module freshens the timestamp file, reserving an extra five minutes of unchallenged administrative access for the user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can verify the actual state of the timestamp file by inspecting the /var/run/sudo/<user> file. For the desktop, the relevant file is unknown:root. If it is present and its timestamp is less than five minutes old, the credentials are valid." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The existence of the timestamp file is indicated by an authentication icon, which appears in the notification area of the panel." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The Authentication Icon" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Illustration of the authentication icon." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Removing the Timestamp File" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before abandoning a console where a PAM timestamp is active, it is recommended that the timestamp file be destroyed. To do this from a graphical environment, click the authentication icon on the panel. This causes a dialog box to appear. Click the Forget Authorization button to destroy the active timestamp file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Dismiss Authentication Dialog" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Illustration of the authentication dismissal dialog box." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You should be aware of the following with respect to the PAM timestamp file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If logged in to the system remotely using ssh, use the /sbin/pam_timestamp_check -k root command to destroy the timestamp file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You need to run the /sbin/pam_timestamp_check -k root command from the same terminal window from which you launched the privileged application." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You must be logged in as the user who originally invoked the pam_timestamp.so module in order to use the /sbin/pam_timestamp_check -k command. Do not log in as root to use this command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the pam_timestamp_check man page for more information about destroying the timestamp file using pam_timestamp_check." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Common pam_timestamp Directives" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The pam_timestamp.so module accepts several directives. The following are the two most commonly used options:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "timestamp_timeout — Specifies the period (in seconds) for which the timestamp file is valid. The default value is 300 (five minutes)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "timestampdir — Specifies the directory in which the timestamp file is stored. The default value is /var/run/sudo/." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about controlling the pam_timestamp.so module." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "PAM and Device Ownership" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called pam_console.so." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Device Ownership" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a user logs in to a &PROD; system, the pam_console.so module is called by login or the graphical login programs, gdm, kdm, and xdm. If this user is the first user to log in at the physical console — referred to as the console user — the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The devices affected include, but are not limited to, sound cards, diskette drives, and CD-ROM drives." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This facility allows a local user to manipulate these devices without obtaining root access, thus simplifying common tasks for the console user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can modify the list of devices controlled by pam_console.so by editing the following files:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/security/console.perms" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/security/console.perms.d/50-default.perms" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can change the permissions of different devices than those listed in the above files, or override the specified defaults. Rather than modify the 50-default.perms file, you should create a new file (for example, xx-name.perms) and enter the required modifications. The name of the new default file must begin with a number higher than 50 (for example, 51-default.perms). This will override the defaults in the 50-default.perms file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Application Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The console user also has access to certain programs configured for use in the /etc/security/console.apps/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This directory contains configuration files which enable the console user to run certain applications in /sbin and /usr/sbin." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These configuration files have the same name as the applications that they set up." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "One notable group of applications that the console user has access to are three programs that shut down or reboot the system:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/sbin/halt" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/sbin/reboot" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/sbin/poweroff" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because these are PAM-aware applications, they call the pam_console.so module as a requirement for use." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following resources further explain methods to use and configure PAM. In addition to these resources, read the PAM configuration files on the system to better understand how they are structured." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installed PAM Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PAM-related man pages — Several man pages exist for the various applications and configuration files involved with PAM. The following is a list of some of the more important man pages." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "pam — Good introductory information on PAM, including the structure and purpose of the PAM configuration files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Note that this man page discusses both /etc/pam.conf and individual configuration files in the /etc/pam.d/ directory. By default, &PROD; uses the individual configuration files in the /etc/pam.d/ directory, ignoring /etc/pam.conf even if it exists." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "pam_console — Describes the purpose of the pam_console.so module. It also describes the appropriate syntax for an entry within a PAM configuration file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "console.apps — Describes the format and options available in the /etc/security/console.apps configuration file, which defines which applications are accessible by the console user assigned by PAM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "console.perms — Describes the format and options available in the /etc/security/console.perms configuration file, which specifies the console user permissions assigned by PAM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "pam_timestamp — Describes the pam_timestamp.so module." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/share/doc/pam-<version-number> — Contains a System Administrators' Guide, a Module Writers' Manual, and the Application Developers' Manual, as well as a copy of the PAM standard, DCE-RFC 86.0, where <version-number> is the version number of PAM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/share/doc/pam-<version-number>/txts/README.pam_timestamp — Contains information about the pam_timestamp.so PAM module, where <version-number> is the version number of PAM." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Useful PAM Websites" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.kernel.org/pub/linux/libs/pam/ — The primary distribution website for the Linux-PAM project, containing information on various PAM modules, a FAQ, and additional PAM documentation." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." -msgstr "" - diff --git a/ar-AR/Preface.po b/ar-AR/Preface.po deleted file mode 100644 index aa87209..0000000 --- a/ar-AR/Preface.po +++ /dev/null @@ -1,19 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:47\n" -"PO-Revision-Date: 2010-04-28T17:10:47\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Preface" -msgstr "" - diff --git a/ar-AR/References.po b/ar-AR/References.po deleted file mode 100644 index e91f027..0000000 --- a/ar-AR/References.po +++ /dev/null @@ -1,249 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:47\n" -"PO-Revision-Date: 2010-04-28T17:10:47\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "References" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Books" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SELinux by Example" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Mayer, MacMillan, and Caplan" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Prentice Hall, 2007" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Tutorials and Help" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Understanding and Customizing the Apache HTTP SELinux Policy" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://fedora.redhat.com/docs/selinux-apache-fc3/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Tutorials and talks from Russell Coker" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.coker.com.au/selinux/talks/ibmtu-2004/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Generic Writing SELinux policy HOWTO" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Red Hat Knowledgebase" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://kbase.redhat.com/" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "General Information" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "NSA SELinux main website" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nsa.gov/selinux/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "NSA SELinux FAQ" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nsa.gov/selinux/info/faq.cfm" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Fedora SELinux FAQ" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://fedora.redhat.com/docs/selinux-faq-fc3/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SELinux NSA's Open Source Security Enhanced Linux" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.oreilly.com/catalog/selinux/" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Technology" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "An Overview of Object Classes and Permissions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.tresys.com/selinux/obj_perms_help.html" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Integrating Flexible Support for Security Policies into the Linux Operating System (a history of Flask implementation in Linux)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nsa.gov/research/_files/selinux/papers/selsymp2005.pdf" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Implementing SELinux as a Linux Security Module" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nsa.gov/research/_files/publications/implementing_selinux.pdf" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "A Security Policy Configuration for the Security-Enhanced Linux" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nsa.gov/research/_files/selinux/papers/policy/policy.shtml" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Community" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Fedora SELinux User Guide" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://docs.fedoraproject.org/selinux-user-guide/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Fedora SELinux Managing Confined Services Guide" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://docs.fedoraproject.org/selinux-managing-confined-services-guide/" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SELinux community page" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://selinux.sourceforge.net" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "IRC" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "irc.freenode.net, #selinux, #fedora-selinux, #security" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "History" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Quick history of Flask" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.cs.utah.edu/flux/fluke/html/flask.html" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Full background on Fluke" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.cs.utah.edu/flux/fluke/html/index.html" -msgstr "" - diff --git a/ar-AR/Revision_History.po b/ar-AR/Revision_History.po deleted file mode 100644 index 51c09b6..0000000 --- a/ar-AR/Revision_History.po +++ /dev/null @@ -1,184 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" -"PO-Revision-Date: 2010-04-28T17:10:48\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Revision History" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Eric" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Christensen" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Completed the encryption standards appendix." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added \"Using GPG with Alpine\"." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added \"Using GPG with Evolution\"." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Repaired issues regarding untranslatable text in para." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Removed the PackageKit vulnerability text seen in Fedora 12." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added the Revision History to the end of the document." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added the Encryption Standards appendix." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Fedora 13 branch." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Updated the section \"Local users may install trusted packages\" to the latest fix, again." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Updated the section \"Local users may install trusted packages\" to the latest fix." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added section \"Local users may install trusted packages\"." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added information from Wikipedia to the Encryption Standards appendix." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added Adam Ligas to the author page for his role in developing the 7-Zip portions." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Updated license to CC-BY-SA." -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Chrisetnsen" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Fixed issues related to Bug 515043." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Repaired vendor information in SPEC." -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Fedora" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Release Engineering" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Added \"desktop-file-utils\" to BUILDREQUIRES on the spec" -msgstr "" - -#. Tag: firstname -#, no-c-format -msgid "Scott" -msgstr "" - -#. Tag: surname -#, no-c-format -msgid "Radvan" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Remove more rhel specifics, major review and remove draft, ready for push" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Lots of minor fixes" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "new screenshots from F11 replacing existing/older ones" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "LUKS specifics to Fedora 9 modified to include later releases as well." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Fix 404s in reference section, mainly bad NSA links." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "minor formatting changes." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Fixed missing firewall setup screenshot." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." -msgstr "" - diff --git a/ar-AR/Risks.po b/ar-AR/Risks.po deleted file mode 100644 index 6a977b0..0000000 --- a/ar-AR/Risks.po +++ /dev/null @@ -1,254 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" -"PO-Revision-Date: 2010-04-28T17:10:48\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Attackers and Vulnerabilities" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To plan and implement a good security strategy, first be aware of some of the issues which determined, motivated attackers exploit to compromise systems. However, before detailing these issues, the terminology used when identifying an attacker must be defined." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "A Quick History of Hackers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The modern meaning of the term hacker has origins dating back to the 1960s and the Massachusetts Institute of Technology (MIT) Tech Model Railroad Club, which designed train sets of large scale and intricate detail. Hacker was a name used for club members who discovered a clever trick or workaround for a problem." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The term hacker has since come to describe everything from computer buffs to gifted programmers. A common trait among most hackers is a willingness to explore in detail how computer systems and networks function with little or no outside motivation. Open source software developers often consider themselves and their colleagues to be hackers, and use the word as a term of respect." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Typically, hackers follow a form of the hacker ethic which dictates that the quest for information and expertise is essential, and that sharing this knowledge is the hackers duty to the community. During this quest for knowledge, some hackers enjoy the academic challenges of circumventing security controls on computer systems. For this reason, the press often uses the term hacker to describe those who illicitly access systems and networks with unscrupulous, malicious, or criminal intent. The more accurate term for this type of computer hacker is cracker — a term created by hackers in the mid-1980s to differentiate the two communities." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Shades of Gray" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Within the community of individuals who find and exploit vulnerabilities in systems and networks are several distinct groups. These groups are often described by the shade of hat that they \"wear\" when performing their security investigations and this shade is indicative of their intent." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The white hat hacker is one who tests networks and systems to examine their performance and determine how vulnerable they are to intrusion. Usually, white hat hackers crack their own systems or the systems of a client who has specifically employed them for the purposes of security auditing. Academic researchers and professional security consultants are two examples of white hat hackers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A black hat hacker is synonymous with a cracker. In general, crackers are less focused on programming and the academic side of breaking into systems. They often rely on available cracking programs and exploit well known vulnerabilities in systems to uncover sensitive information for personal gain or to inflict damage on the target system or network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The gray hat hacker, on the other hand, has the skills and intent of a white hat hacker in most situations but uses his knowledge for less than noble purposes on occasion. A gray hat hacker can be thought of as a white hat hacker who wears a black hat at times to accomplish his own agenda." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Gray hat hackers typically subscribe to another form of the hacker ethic, which says it is acceptable to break into systems as long as the hacker does not commit theft or breach confidentiality. Some would argue, however, that the act of breaking into a system is in itself unethical." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Regardless of the intent of the intruder, it is important to know the weaknesses a cracker may likely attempt to exploit. The remainder of the chapter focuses on these issues." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Threats to Network Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Bad practices when configuring the following aspects of a network can increase the risk of attack." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Insecure Architectures" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A misconfigured network is a primary entry point for unauthorized users. Leaving a trust-based, open local network vulnerable to the highly-insecure Internet is much like leaving a door ajar in a crime-ridden neighborhood — nothing may happen for an arbitrary amount of time, but eventually someone exploits the opportunity." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Broadcast Networks" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "System administrators often fail to realize the importance of networking hardware in their security schemes. Simple hardware such as hubs and routers rely on the broadcast or non-switched principle; that is, whenever a node transmits data across the network to a recipient node, the hub or router sends a broadcast of the data packets until the recipient node receives and processes the data. This method is the most vulnerable to address resolution protocol (ARP) or media access control (MAC) address spoofing by both outside intruders and unauthorized users on local hosts." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Centralized Servers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another potential networking pitfall is the use of centralized computing. A common cost-cutting measure for many businesses is to consolidate all services to a single powerful machine. This can be convenient as it is easier to manage and costs considerably less than multiple-server configurations. However, a centralized server introduces a single point of failure on the network. If the central server is compromised, it may render the network completely useless or worse, prone to data manipulation or theft. In these situations, a central server becomes an open door which allows access to the entire network." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Threats to Server Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Server security is as important as network security because servers often hold a great deal of an organization's vital information. If a server is compromised, all of its contents may become available for the cracker to steal or manipulate at will. The following sections detail some of the main issues." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Unused Services and Open Ports" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A full installation of Fedora contains 1000+ application and library packages. However, most server administrators do not opt to install every single package in the distribution, preferring instead to install a base installation of packages, including several server applications." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A common occurrence among system administrators is to install the operating system without paying attention to what programs are actually being installed. This can be problematic because unneeded services may be installed, configured with the default settings, and possibly turned on. This can cause unwanted services, such as Telnet, DHCP, or DNS, to run on a server or workstation without the administrator realizing it, which in turn can cause unwanted traffic to the server, or even, a potential pathway into the system for crackers. Refer To for information on closing ports and disabling unused services." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Unpatched Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Most server applications that are included in a default installation are solid, thoroughly tested pieces of software. Having been in use in production environments for many years, their code has been thoroughly refined and many of the bugs have been found and fixed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "However, there is no such thing as perfect software and there is always room for further refinement. Moreover, newer software is often not as rigorously tested as one might expect, because of its recent arrival to production environments or because it may not be as popular as other server software." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Developers and system administrators often find exploitable bugs in server applications and publish the information on bug tracking and security-related websites such as the Bugtraq mailing list (http://www.securityfocus.com) or the Computer Emergency Response Team (CERT) website (http://www.cert.org). Although these mechanisms are an effective way of alerting the community to security vulnerabilities, it is up to system administrators to patch their systems promptly. This is particularly true because crackers have access to these same vulnerability tracking services and will use the information to crack unpatched systems whenever they can. Good system administration requires vigilance, constant bug tracking, and proper system maintenance to ensure a more secure computing environment." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about keeping a system up-to-date." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Inattentive Administration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators who fail to patch their systems are one of the greatest threats to server security. According to the SysAdmin, Audit, Network, Security Institute (SANS), the primary cause of computer security vulnerability is to \"assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job.\" http://www.sans.org/resources/errors.php This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Some administrators fail to patch their servers and workstations, while others fail to watch log messages from the system kernel or network traffic. Another common error is when default passwords or keys to services are left unchanged. For example, some databases have default administration passwords because the database developers assume that the system administrator changes these passwords immediately after installation. If a database administrator fails to change this password, even an inexperienced cracker can use a widely-known default password to gain administrative privileges to the database. These are only a few examples of how inattentive administration can lead to compromised servers." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Inherently Insecure Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Even the most vigilant organization can fall victim to vulnerabilities if the network services they choose are inherently insecure. For instance, there are many services developed under the assumption that they are used over trusted networks; however, this assumption fails as soon as the service becomes available over the Internet — which is itself inherently untrusted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "One category of insecure network services are those that require unencrypted usernames and passwords for authentication. Telnet and FTP are two such services. If packet sniffing software is monitoring traffic between the remote user and such a service usernames and passwords can be easily intercepted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Inherently, such services can also more easily fall prey to what the security industry terms the man-in-the-middle attack. In this type of attack, a cracker redirects network traffic by tricking a cracked name server on the network to point to his machine instead of the intended server. Once someone opens a remote session to the server, the attacker's machine acts as an invisible conduit, sitting quietly between the remote service and the unsuspecting user capturing information. In this way a cracker can gather administrative passwords and raw data without the server or the user realizing it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another category of insecure services include network file systems and information services such as NFS or NIS, which are developed explicitly for LAN usage but are, unfortunately, extended to include WANs (for remote users). NFS does not, by default, have any authentication or security mechanisms configured to prevent a cracker from mounting the NFS share and accessing anything contained therein. NIS, as well, has vital information that must be known by every computer on a network, including passwords and file permissions, within a plain text ASCII or DBM (ASCII-derived) database. A cracker who gains access to this database can then access every user account on a network, including the administrator's account." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, Fedora is released with all such services turned off. However, since administrators often find themselves forced to use these services, careful configuration is critical. Refer to for more information about setting up services in a safe manner." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Threats to Workstation and Home PC Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Workstations and home PCs may not be as prone to attack as networks or servers, but since they often contain sensitive data, such as credit card information, they are targeted by system crackers. Workstations can also be co-opted without the user's knowledge and used by attackers as \"slave\" machines in coordinated attacks. For these reasons, knowing the vulnerabilities of a workstation can save users the headache of reinstalling the operating system, or worse, recovering from data theft." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Bad Passwords" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Bad passwords are one of the easiest ways for an attacker to gain access to a system. For more on how to avoid common pitfalls when creating a password, refer to ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Vulnerable Client Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Although an administrator may have a fully secure and patched server, that does not mean remote users are secure when accessing it. For instance, if the server offers Telnet or FTP services over a public network, an attacker can capture the plain text usernames and passwords as they pass over the network, and then use the account information to access the remote user's workstation." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Even when using secure protocols, such as SSH, a remote user may be vulnerable to certain attacks if they do not keep their client applications updated. For instance, v.1 SSH clients are vulnerable to an X-forwarding attack from malicious SSH servers. Once connected to the server, the attacker can quietly capture any keystrokes and mouse clicks made by the client over the network. This problem was fixed in the v.2 SSH protocol, but it is up to the user to keep track of what applications have such vulnerabilities and update them as necessary." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " discusses in more detail what steps administrators and home users should take to limit the vulnerability of computer workstations." -msgstr "" - diff --git a/ar-AR/SSO_Overview.po b/ar-AR/SSO_Overview.po deleted file mode 100644 index 2512fb8..0000000 --- a/ar-AR/SSO_Overview.po +++ /dev/null @@ -1,459 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" -"PO-Revision-Date: 2010-04-28T17:10:49\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Single Sign-on (SSO)" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Introduction" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition, users can log in to their machines even when there is no network (offline mode) or where network connectivity is unreliable, for example, wireless access. In the latter case, services will degrade gracefully." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Supported Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Login" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Screensaver" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Firefox and Thunderbird" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Supported Authentication Mechanisms" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; currently supports the following authentication mechanisms:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Kerberos name/password login" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Smart card/PIN login" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Supported Smart Cards" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Advantages of &PROD; Single Sign-on" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To achieve this goal, &PROD;:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Provides a single, shared instance of the NSS crypto libraries on each operating system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Ships the Certificate System's Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Unifies Kerberos and NSS so that users who log in to the operating system using a smart card also obtain a Kerberos credential (which allows them to log in to file servers, etc.)" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Getting Started with your new Smart Card" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before you can use your smart card to log in to your system and take advantage of the increased security options this technology provides, you need to perform some basic installation and configuration steps. These are described below." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section provides a high-level view of getting started with your smart card. More detailed information is available in the Red Hat Certificate System Enterprise Security Client Guide." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Log in with your Kerberos name and password" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Make sure you have the nss-tools package loaded." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enable Smart Card Login Support" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On the Gnome Title Bar, select System->Administration->Authentication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Type your machine's root password if necessary." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the Authentication Configuration dialog, click the Authentication tab." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select the Enable Smart Card Support check box." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click the Configure Smart Card... button to display the Smartcard Settings dialog, and specify the required settings:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Require smart card for login — Clear this check box. After you have successfully logged in with the smart card you can select this option to prevent users from logging in without a smart card." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Card Removal Action — This controls what happens when you remove the smart card after you have logged in. The available options are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Lock — Removing the smart card locks the X screen." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Ignore — Removing the smart card has no effect." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you need to enable the Online Certificate Status Protocol (OCSP), open the /etc/pam_pkcs11/pam_pkcs11.conf file, and locate the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "enable_ocsp = false;" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Change this value to true, as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "enable_ocsp = true;" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enroll your smart card" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you are using a CAC card, you also need to perform the following steps:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Change to the root account and create a file called /etc/pam_pkcs11/cn_map." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add the following entry to the cn_map file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "MY.CAC_CN.123454 -> myloginid" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "where MY.CAC_CN.123454 is the Common Name on your CAC and myloginid is your UNIX login ID." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Logout" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Troubleshooting" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How Smart Card Enrollment Works" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Smart cards are said to be enrolled when they have received an appropriate certificate signed by a valid Certificate Authority (CA). This involves several steps, described below:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The user inserts their smart card into the smart card reader on their workstation. This event is recognized by the Enterprise Security Client (ESC)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The enrollment page is displayed on the user's desktop. The user completes the required details and the user's system then connects to the Token Processing System (TPS) and the CA." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The TPS enrolls the smart card using a certificate signed by the CA." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "How Smart Card Enrollment Works." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How Smart Card Login Works" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section provides a brief overview of the process of logging in using a smart card." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user's PIN." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The system then looks up the user's current certificates and verifies their validity. The certificate is then mapped to the user's UID." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is validated against the KDC and login granted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "How Smart Card Login Works." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You cannot log in with a card that has not been enrolled, even if it has been formatted. You need to log in with a formatted, enrolled card, or not using a smart card, before you can enroll a new card." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to and for more information on Kerberos and PAM." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Configuring Firefox to use Kerberos for SSO" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can configure Firefox to use Kerberos for Single Sign-on. In order for this functionality to work correctly, you need to configure your web browser to send your Kerberos credentials to the appropriate KDC.The following section describes the configuration changes and other requirements to achieve this." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the address bar of Firefox, type about:config to display the list of current configuration options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the Filter field, type negotiate to restrict the list of options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Double-click the network.negotiate-auth.trusted-uris entry to display the Enter string value dialog box." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter the name of the domain against which you want to authenticate, for example, .example.com." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Repeat the above procedure for the network.negotiate-auth.delegation-uris entry, using the same domain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can leave this value blank, as it allows Kerberos ticket passing, which is not required." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you do not see these two configuration options listed, your version of Firefox may be too old to support Negotiate authentication, and you should consider upgrading." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Configuring Firefox for SSO with Kerberos" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Configuring Firefox to use Kerberos for SSO." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Close all instances of Firefox." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Open a command shell, and enter the following commands:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." -msgstr "" - diff --git a/ar-AR/Secure_Installation.po b/ar-AR/Secure_Installation.po deleted file mode 100644 index 2d00d90..0000000 --- a/ar-AR/Secure_Installation.po +++ /dev/null @@ -1,59 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" -"PO-Revision-Date: 2010-04-28T17:10:49\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Secure Installation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security begins with the first time you put that CD or DVD into your disk drive to install Fedora. Configuring your system securely from the beginning makes it easier to implement additional security settings later." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disk Partitions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The NSA recommends creating separate partitions for /boot, /, /home, /tmp, and /var/tmp. The reasons for each are different and we will address each partition." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/boot - This partition is the first partition that is read by the system during boot up. The boot loader and kernel images that are used to boot your system into Fedora are stored in this partition. This partition should not be encrypted. If this partition is included in / and that partition is encrypted or otherwise becomes unavailable then your system will not be able to boot." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/home - When user data (/home) is stored in / instead of in a separate partition, the partition can fill up causing the operating system to become unstable. Also, when upgrading your system to the next version of Fedora it is a lot easier when you can keep your data in the /home partition as it will not be overwritten during installation. If the root partition (/) becomes corrupt your data could be lost forever. By using a separate partition there is slightly more protection against data loss. You can also target this partition for frequent backups." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/tmp and /var/tmp - Both the /tmp and the /var/tmp directories are used to store data that doesn't need to be stored for a long period of time. However if a lot of data floods one of these directories it can consume all of your storage space. If this happens and these directories are stored within / then your system could become unstable and crash. For this reason, moving these directories into their own partitions is a good idea." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Utilize LUKS Partition Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Since Fedora 9, implementation of Linux Unified Key Setup-on-disk-format(LUKS) encryption has become a lot easier. During the installation process an option to encrypt your partitions will be presented to the user. The user must supply a passphrase that will be the key to unlock the bulk encryption key that will be used to secure the partition's data." -msgstr "" - diff --git a/ar-AR/Secure_Network.po b/ar-AR/Secure_Network.po deleted file mode 100644 index ab089a0..0000000 --- a/ar-AR/Secure_Network.po +++ /dev/null @@ -1,19 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" -"PO-Revision-Date: 2010-04-28T17:10:49\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Securing Your Network" -msgstr "" - diff --git a/ar-AR/Security_Appendix.po b/ar-AR/Security_Appendix.po deleted file mode 100644 index 97271e3..0000000 --- a/ar-AR/Security_Appendix.po +++ /dev/null @@ -1,19 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" -"PO-Revision-Date: 2010-04-28T17:10:49\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Appendixes" -msgstr "" - diff --git a/ar-AR/Security_Introduction.po b/ar-AR/Security_Introduction.po deleted file mode 100644 index 92dadbf..0000000 --- a/ar-AR/Security_Introduction.po +++ /dev/null @@ -1,454 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-05-14T15:33:46\n" -"PO-Revision-Date: 2010-04-28T17:10:49\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Introduction to Security" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "What is Computer Security?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Computer security is a general term that covers a wide area of computing and " -"information processing. Industries that depend on computer systems and " -"networks to conduct daily business transactions and access crucial " -"information regard their data as an important part of their overall assets. " -"Several terms and metrics have entered our daily business vocabulary, such " -"as total cost of ownership (TCO) and quality of service (QoS). Using these " -"metrics, industries can calculate aspects such as data integrity and high-" -"availability as part of their planning and process management costs. In some " -"industries, such as electronic commerce, the availability and " -"trustworthiness of data can be the difference between success and failure." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How did Computer Security Come about?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Information security has evolved over the years due to the increasing " -"reliance on public networks not to disclose personal, financial, and other " -"restricted information. There are numerous instances such as the Mitnick " -"http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999." -"htmland the Vladimir Levin http://www." -"livinginternet.com/i/ia_hackers_levin.htmcases that " -"prompted organizations across all industries to re-think the way they handle " -"information, as well as its transmission and disclosure. The popularity of " -"the Internet was one of the most important developments that prompted an " -"intensified effort in data security." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"An ever-growing number of people are using their personal computers to gain " -"access to the resources that the Internet has to offer. From research and " -"information retrieval to electronic mail and commerce transaction, the " -"Internet has been regarded as one of the most important developments of the " -"20th century." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The Internet and its earlier protocols, however, were developed as a " -"trust-based system. That is, the Internet Protocol " -"was not designed to be secure in itself. There are no approved security " -"standards built into the TCP/IP communications stack, leaving it open to " -"potentially malicious users and processes across the network. Modern " -"developments have made Internet communication more secure, but there are " -"still several incidents that gain national attention and alert us to the " -"fact that nothing is completely safe." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Security Today" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"In February of 2000, a Distributed Denial of Service (DDoS) attack was " -"unleashed on several of the most heavily-trafficked sites on the Internet. " -"The attack rendered yahoo.com, cnn.com, amazon.com, fbi.gov, and several " -"other sites completely unreachable to normal users, as it tied up routers " -"for several hours with large-byte ICMP packet transfers, also called a " -"ping flood. The attack was brought on by unknown " -"assailants using specially created, widely available programs that scanned " -"vulnerable network servers, installed client applications called " -"trojans on the servers, and timed an attack with " -"every infected server flooding the victim sites and rendering them " -"unavailable. Many blame the attack on fundamental flaws in the way routers " -"and the protocols used are structured to accept all incoming data, no matter " -"where or for what purpose the packets are sent." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"In 2007, a data breach exploiting the widely-known weaknesses of the Wired " -"Equivalent Privacy (WEP) wireless encryption protocol resulted in the theft " -"from a global financial institution of over 45 million credit card numbers." -" http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/ " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"In a separate incident, the billing records of over 2.2 million patients " -"stored on a backup tape were stolen from the front seat of a courier's car." -" http://www.healthcareitnews.com/story.cms?id=9408 " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Currently, an estimated 1.8 billion people use or have used the Internet " -"worldwide.http://www.internetworldstats.com/stats.htm At the same time:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"On any given day, there are approximately 225 major incidences of security " -"breach reported to the CERT Coordination Center at Carnegie Mellon " -"University.http://www.cert.org" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"In 2003, the number of CERT reported incidences jumped to 137,529 from " -"82,094 in 2002 and from 52,658 in 2001. http://www.cert.org/" -"stats/fullstats.html " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The worldwide economic impact of the three most dangerous Internet Viruses " -"of the last three years was estimated at US$13.2 Billion. " -"http://www.newsfactor.com/perl/story/16407.html " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"From a 2008 global survey of business and technology executives \"The Global " -"State of Information Security\"http://www.csoonline.com/" -"article/454939/The_Global_State_of_Information_Security_, " -"undertaken by CIO Magazine, some points are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Just 43% of respondents audit or monitor user compliance with security " -"policies" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Only 22% keep an inventory of the outside companies that use their data" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"The source of nearly half of security incidents was marked as \"Unknown\"" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "44% of respondents plan to increase security spending in the next year" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "59% have an information security strategy" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"These results enforce the reality that computer security has become a " -"quantifiable and justifiable expense for IT budgets. Organizations that " -"require data integrity and high availability elicit the skills of system " -"administrators, developers, and engineers to ensure 24x7 reliability of " -"their systems, services, and information. Falling victim to malicious users, " -"processes, or coordinated attacks is a direct threat to the success of the " -"organization." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Unfortunately, system and network security can be a difficult proposition, " -"requiring an intricate knowledge of how an organization regards, uses, " -"manipulates, and transmits its information. Understanding the way an " -"organization (and the people that make up the organization) conducts " -"business is paramount to implementing a proper security plan." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Standardizing Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Enterprises in every industry rely on regulations and rules that are set by " -"standards-making bodies such as the American Medical Association (AMA) or " -"the Institute of Electrical and Electronics Engineers (IEEE). The same " -"ideals hold true for information security. Many security consultants and " -"vendors agree upon the standard security model known as CIA, or " -"Confidentiality, Integrity, and Availability. This " -"three-tiered model is a generally accepted component to assessing risks of " -"sensitive information and establishing security policy. The following " -"describes the CIA model in further detail:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Confidentiality — Sensitive information must be available only to a " -"set of pre-defined individuals. Unauthorized transmission and usage of " -"information should be restricted. For example, confidentiality of " -"information ensures that a customer's personal or financial information is " -"not obtained by an unauthorized individual for malicious purposes such as " -"identity theft or credit fraud." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Integrity — Information should not be altered in ways that render it " -"incomplete or incorrect. Unauthorized users should be restricted from the " -"ability to modify or destroy sensitive information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Availability — Information should be accessible to authorized users " -"any time that it is needed. Availability is a warranty that information can " -"be obtained with an agreed-upon frequency and timeliness. This is often " -"measured in terms of percentages and agreed to formally in Service Level " -"Agreements (SLAs) used by network service providers and their enterprise " -"clients." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "SELinux" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Fedora includes an enhancement to the Linux kernel called SELinux, which " -"implements a Mandatory Access Control (MAC) architecture that provides a " -"fine-grained level of control over files, processes, users and applications " -"in the system. Detailed discussion of SELinux is beyond the scope of this " -"document; however, for more information on SELinux and its use in Fedora, " -"refer to the Fedora SELinux User Guide available at http://docs.fedoraproject.org/. For more " -"information on configuring and running services in Fedora that are protected " -"by SELinux, refer to the SELinux Managing Confined Services Guide available " -"at http://docs.fedoraproject." -"org/. Other available resources for SELinux are listed in ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Security Controls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Computer security is often divided into three distinct master categories, " -"commonly referred to as controls:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Physical" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Technical" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrative" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"These three broad categories define the main objectives of proper security " -"implementation. Within these controls are sub-categories that further detail " -"the controls and how to implement them." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Physical Controls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Physical control is the implementation of security measures in a defined " -"structure used to deter or prevent unauthorized access to sensitive " -"material. Examples of physical controls are:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Closed-circuit surveillance cameras" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Motion or thermal alarm systems" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security guards" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Picture IDs" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Locked and dead-bolted steel doors" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Biometrics (includes fingerprint, voice, face, iris, handwriting, and other " -"automated methods used to recognize individuals)" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Technical Controls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Technical controls use technology as a basis for controlling the access and " -"usage of sensitive data throughout a physical structure and over a network. " -"Technical controls are far-reaching in scope and encompass such technologies " -"as:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Smart cards" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Network authentication" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Access control lists (ACLs)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "File integrity auditing software" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Administrative Controls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Administrative controls define the human factors of security. They involve " -"all levels of personnel within an organization and determine which users " -"have access to what resources and information by such means as:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Training and awareness" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Disaster preparedness and recovery plans" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Personnel recruitment and separation strategies" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Personnel registration and accounting" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Conclusion" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -"Now that you have learned about the origins, reasons, and aspects of " -"security, you will find it easier to determine the appropriate course of " -"action with regard to Fedora. It is important to know what factors and " -"conditions make up security in order to plan and implement a proper " -"strategy. With this information in mind, the process can be formalized and " -"the path becomes clearer as you delve deeper into the specifics of the " -"security process." -msgstr "" diff --git a/ar-AR/Security_Overview.po b/ar-AR/Security_Overview.po deleted file mode 100644 index c8a1642..0000000 --- a/ar-AR/Security_Overview.po +++ /dev/null @@ -1,29 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" -"PO-Revision-Date: 2010-04-28T17:10:50\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Security Overview" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because of the increased reliance on powerful, networked computers to help run businesses and keep track of our personal information, entire industries have been formed around the practice of network and computer security. Enterprises have solicited the knowledge and skills of security experts to properly audit systems and tailor solutions to fit the operating requirements of the organization. Because most organizations are increasingly dynamic in nature, with workers accessing company IT resources locally and remotely, the need for secure computing environments has become more pronounced." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Unfortunately, most organizations (as well as individual users) regard security as an afterthought, a process that is overlooked in favor of increased power, productivity, and budgetary concerns. Proper security implementation is often enacted postmortem — after an unauthorized intrusion has already occurred. Security experts agree that taking the correct measures prior to connecting a site to an untrusted network, such as the Internet, is an effective means of thwarting most attempts at intrusion." -msgstr "" - diff --git a/ar-AR/Security_Updates.po b/ar-AR/Security_Updates.po deleted file mode 100644 index c4673d0..0000000 --- a/ar-AR/Security_Updates.po +++ /dev/null @@ -1,274 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" -"PO-Revision-Date: 2010-04-28T17:10:50\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Security Updates" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "As security vulnerabilities are discovered, the affected software must be updated in order to limit any potential security risks. If the software is part of a package within a Fedora distribution that is currently supported, Fedora is committed to releasing updated packages that fix the vulnerability as soon as is possible. Often, announcements about a given security exploit are accompanied with a patch (or source code that fixes the problem). This patch is then applied to the Fedora package and tested and released as an errata update. However, if an announcement does not include a patch, a developer first works with the maintainer of the software to fix the problem. Once the problem is fixed, the package is tested and released as an errata update." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If an errata update is released for software used on your system, it is highly recommended that you update the affected packages as soon as possible to minimize the amount of time the system is potentially vulnerable." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Updating Packages" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When updating software on a system, it is important to download the update from a trusted source. An attacker can easily rebuild a package with the same version number as the one that is supposed to fix the problem but with a different security exploit and release it on the Internet. If this happens, using security measures such as verifying files against the original RPM does not detect the exploit. Thus, it is very important to only download RPMs from trusted sources, such as from Fedora and to check the signature of the package to verify its integrity." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora includes a convenient panel icon that displays visible alerts when there is an update for a Fedora system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Verifying Signed Packages" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "All Fedora packages are signed with the Fedora GPG key. GPG stands for GNU Privacy Guard, or GnuPG, a free software package used for ensuring the authenticity of distributed files. For example, a private key (secret key) locks the package while the public key unlocks and verifies the package. If the public key distributed by Fedora does not match the private key during RPM verification, the package may have been altered and therefore cannot be trusted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The RPM utility within Fedora automatically tries to verify the GPG signature of an RPM package before installing it. If the Fedora GPG key is not installed, install it from a secure, static location, such as an Fedora installation CD-ROM or DVD." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To display a list of all keys installed for RPM verification, execute the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The output will look similar to the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After verifying the GPG key and downloading all the packages associated with the errata report, install the packages as root at a shell prompt." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installing Signed Packages" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For kernel packages use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is not a requirement that the old kernel be removed. The default boot loader, GRUB, allows for multiple kernels to be installed, then chosen from a menu at boot time." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before installing any security errata, be sure to read any special instructions contained in the errata report and execute them accordingly. Refer to for general instructions about applying the changes made by an errata update." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Applying the Changes" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After downloading and installing security errata and updates, it is important to halt usage of the older software and begin using the new software. How this is done depends on the type of software that has been updated. The following list itemizes the general categories of software and provides instructions for using the updated versions after a package upgrade." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In general, rebooting the system is the surest way to ensure that the latest version of a software package is used; however, this option is not always required, or available to the system administrator." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "User-space applications are any programs that can be initiated by a system user. Typically, such applications are used only when a user, script, or automated task utility launches them and they do not persist for long periods of time." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once such a user-space application is updated, halt any instances of the application on the system and launch the program again to use the updated version." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Kernel" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The kernel is the core software component for the Fedora operating system. It manages access to memory, the processor, and peripherals as well as schedules all tasks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because of its central role, the kernel cannot be restarted without also stopping the computer. Therefore, an updated version of the kernel cannot be used until the system is rebooted." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Shared Libraries" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Shared libraries are units of code, such as glibc, which are used by a number of applications and services. Applications utilizing a shared library typically load the shared code when the application is initialized, so any applications using the updated library must be halted and relaunched." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SysV Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SysV services are persistent server programs launched during the boot process. Examples of SysV services include sshd, vsftpd, and xinetd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "xinetd Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Services controlled by the xinetd super service only run when a there is an active connection. Examples of services controlled by xinetd include Telnet, IMAP, and POP3." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because new instances of these services are launched by xinetd each time a new request is received, connections that occur after an upgrade are handled by the updated software. However, if there are active connections at the time the xinetd controlled service is upgraded, they are serviced by the older version of the software." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To kill off older instances of a particular xinetd controlled service, upgrade the package for the service then halt all processes currently running. To determine if the process is running, use the ps command and then use the kill or killall command to halt current instances of the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If this fails to terminate the session, use the following command instead:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To kill all active IMAP sessions, issue the following command:" -msgstr "" - diff --git a/ar-AR/Server.po b/ar-AR/Server.po deleted file mode 100644 index 0883cb3..0000000 --- a/ar-AR/Server.po +++ /dev/null @@ -1,994 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" -"PO-Revision-Date: 2010-04-28T17:10:51\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Server Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a system is used as a server on a public network, it becomes a target for attacks. Hardening the system and locking down services is therefore of paramount importance for the system administrator." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before delving into specific issues, review the following general tips for enhancing server security:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Keep all services current, to protect against the latest threats." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use secure protocols whenever possible." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Serve only one type of network service per machine whenever possible." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Monitor all servers carefully for suspicious activity." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing Services With TCP Wrappers and xinetd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TCP Wrappers provide access control to a variety of services. Most modern network services, such as SSH, Telnet, and FTP, make use of TCP Wrappers, which stand guard between an incoming request and the requested service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The benefits offered by TCP Wrappers are enhanced when used in conjunction with xinetd, a super server that provides additional access, logging, binding, redirection, and resource utilization control." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is a good idea to use iptables firewall rules in conjunction with TCP Wrappers and xinetd to create redundancy within service access controls. Refer to for more information about implementing firewalls with iptables commands." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following subsections assume a basic knowledge of each topic and focus on specific security options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Enhancing Security With TCP Wrappers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TCP Wrappers are capable of much more than denying access to services. This section illustrates how they can be used to send connection banners, warn of attacks from particular hosts, and enhance logging functionality. Refer to the hosts_options man page for information about the TCP Wrapper functionality and control language." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers and Connection Banners" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Displaying a suitable banner when users connect to a service is a good way to let potential attackers know that the system administrator is being vigilant. You can also control what information about the system is presented to users. To implement a TCP Wrappers banner for a service, use the option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers and Attack Warnings" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If a particular host or network has been detected attacking the server, TCP Wrappers can be used to warn the administrator of subsequent attacks from that host or network using the spawn directive." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The %d token supplies the name of the service that the attacker was trying to access." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To allow the connection and log it, place the spawn directive in the /etc/hosts.allow file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because the spawn directive executes any shell command, it is a good idea to create a special script to notify the administrator or execute a chain of commands in the event that a particular client attempts to connect to the server." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers and Enhanced Logging" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If certain types of connections are of more concern than others, the log level can be elevated for that service using the severity option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For this example, assume that anyone attempting to connect to port 23 (the Telnet port) on an FTP server is a cracker. To denote this, place an emerg flag in the log files instead of the default flag, info, and deny the connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To do this, place the following line in /etc/hosts.deny:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Enhancing Security With xinetd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section focuses on using xinetd to set a trap service and using it to control resource levels available to any given xinetd service. Setting resource limits for services can help thwart Denial of Service (DoS) attacks. Refer to the man pages for xinetd and xinetd.conf for a list of available options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Setting a Trap" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "One important feature of xinetd is its ability to add hosts to a global no_access list. Hosts on this list are denied subsequent connections to services managed by xinetd for a specified period or until xinetd is restarted. You can do this using the SENSOR attribute. This is an easy way to block hosts attempting to scan the ports on the server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The first step in setting up a SENSOR is to choose a service you do not plan on using. For this example, Telnet is used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Finally, the last line should read:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This enables the trap itself." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While using is a good way to detect and stop connections from undesirable hosts, it has two drawbacks:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It does not work against stealth scans." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An attacker who knows that a is running can mount a Denial of Service attack against particular hosts by forging their IP addresses and connecting to the forbidden port." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Controlling Server Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another important feature of xinetd is its ability to set resource limits for services under its control." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It does this using the following directives:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Limits the rate of incoming connections. This directive takes two arguments:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The number of connections per second to handle. If the rate of incoming connections is higher than this, the service is temporarily disabled. The default value is fifty (50)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — The number of seconds to wait before re-enabling the service after it has been disabled. The default interval is ten (10) seconds." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the total number of connections allowed to a service. This directive accepts either an integer value or UNLIMITED." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the number of connections allowed to a service by each host. This directive accepts either an integer value or UNLIMITED." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the amount of memory address space the service can occupy in kilobytes or megabytes. This directive accepts either an integer value or UNLIMITED." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the amount of time in seconds that a service may occupy the CPU. This directive accepts either an integer value or UNLIMITED." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Using these directives can help prevent any single xinetd service from overwhelming the system, resulting in a denial of service." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing Portmap" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The portmap service is a dynamic port assignment daemon for RPC services such as NIS and NFS. It has weak authentication mechanisms and has the ability to assign a wide range of ports for the services it controls. For these reasons, it is difficult to secure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Securing portmap only affects NFSv2 and NFSv3 implementations, since NFSv4 no longer requires it. If you plan to implement an NFSv2 or NFSv3 server, then portmap is required, and the following section applies." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If running RPC services, follow these basic rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Protect portmap With TCP Wrappers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is important to use TCP Wrappers to limit which networks or hosts have access to the portmap service since it has no built-in form of authentication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Further, use only IP addresses when limiting access to the service. Avoid using hostnames, as they can be forged by DNS poisoning and other methods." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Protect portmap With iptables" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To further restrict access to the portmap service, it is a good idea to add iptables rules to the server and restrict access to specific networks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To similarly limit UDP traffic, use the following command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about implementing firewalls with iptables commands." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing NIS" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Network Information Service (NIS) is an RPC service, called ypserv, which is used in conjunction with portmap and other related services to distribute maps of usernames, passwords, and other sensitive information to any computer claiming to be within its domain." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An NIS server is comprised of several applications. They include the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/sbin/rpc.yppasswdd — Also called the yppasswdd service, this daemon allows users to change their NIS passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/sbin/rpc.ypxfrd — Also called the ypxfrd service, this daemon is responsible for NIS map transfers over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/sbin/yppush — This application propagates changed NIS databases to multiple NIS servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/sbin/ypserv — This is the NIS server daemon." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "NIS is somewhat insecure by today's standards. It has no host authentication mechanisms and transmits all of its information over the network unencrypted, including password hashes. As a result, extreme care must be taken when setting up a network that uses NIS. This is further complicated by the fact that the default configuration of NIS is inherently insecure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is recommended that anyone planning to implement an NIS server first secure the portmap service as outlined in , then address the following issues, such as network planning." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Carefully Plan the Network" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because NIS transmits sensitive information unencrypted over the network, it is important the service be run behind a firewall and on a segmented and secure network. Whenever NIS information is transmitted over an insecure network, it risks being intercepted. Careful network design can help prevent severe security breaches." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Use a Password-like NIS Domain Name and Hostname" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Any machine within an NIS domain can use commands to extract information from the server without authentication, as long as the user knows the NIS server's DNS hostname and NIS domain name." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To make access to NIS maps harder for an attacker, create a random string for the DNS hostname, such as o7hfawtgmhwg.domain.com. Similarly, create a different randomized NIS domain name. This makes it much more difficult for an attacker to access the NIS server." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Edit the /var/yp/securenets File" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the /var/yp/securenets file is blank or does not exist (as is the case after a default installation), NIS listens to all networks. One of the first things to do is to put netmask/network pairs in the file so that ypserv only responds to requests from the appropriate network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Below is a sample entry from a /var/yp/securenets file:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Never start an NIS server for the first time without creating the /var/yp/securenets file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This technique does not provide protection from an IP spoofing attack, but it does at least place limits on what networks the NIS server services." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Assign Static Ports and Use iptables Rules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "All of the servers related to NIS can be assigned specific ports except for rpc.yppasswdd — the daemon that allows users to change their login passwords. Assigning ports to the other two NIS server daemons, rpc.ypxfrd and ypserv, allows for the creation of firewall rules to further protect the NIS server daemons from intruders." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To do this, add the following lines to /etc/sysconfig/network:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Use Kerberos Authentication" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "One of the issues to consider when NIS is used for authentication is that whenever a user logs into a machine, a password hash from the /etc/shadow map is sent over the network. If an intruder gains access to an NIS domain and sniffs network traffic, they can collect usernames and password hashes. With enough time, a password cracking program can guess weak passwords, and an attacker can gain access to a valid account on the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Since Kerberos uses secret-key cryptography, no password hashes are ever sent over the network, making the system far more secure. Refer to for more information about Kerberos." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing NFS" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The version of NFS included in Fedora, NFSv4, no longer requires the portmap service as outlined in . NFS traffic now utilizes TCP in all versions, rather than UDP, and requires it when using NFSv4. NFSv4 now includes Kerberos user and group authentication, as part of the RPCSEC_GSS kernel module. Information on portmap is still included, since Fedora supports NFSv2 and NFSv3, both of which utilize portmap." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Now that NFSv4 has the ability to pass all information encrypted using Kerberos over a network, it is important that the service be configured correctly if it is behind a firewall or on a segmented network. NFSv2 and NFSv3 still pass data insecurely, and this should be taken into consideration. Careful network design in all of these regards can help prevent security breaches." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Beware of Syntax Errors" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The NFS server determines which file systems to export and which hosts to export these directories to by consulting the /etc/exports file. Be careful not to add extraneous spaces when editing this file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Do Not Use the no_root_squash Option" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default, NFS shares change the root user to the nfsnobody user, an unprivileged user account. This changes the owner of all root-created files to nfsnobody, which prevents uploading of programs with the setuid bit set." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If no_root_squash is used, remote root users are able to change any file on the shared file system and leave applications infected by trojans for other users to inadvertently execute." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "NFS Firewall Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ports used for NFS are assigned dynamically by rpcbind, which can cause problems when creating firewall rules. To simplify this process, use the /etc/sysconfig/nfs file to specify which ports are to be used:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "MOUNTD_PORT — TCP and UDP port for mountd (rpc.mountd)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "STATD_PORT — TCP and UDP port for status (rpc.statd)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LOCKD_TCPPORT — TCP port for nlockmgr (rpc.lockd)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "LOCKD_UDPPORT — UDP port nlockmgr (rpc.lockd)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Port numbers specified must not be used by any other service. Configure your firewall to allow the port numbers specified, as well as TCP and UDP port 2049 (NFS)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Run the rpcinfo -p command on the NFS server to see which ports and RPC programs are being used." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing the Apache HTTP Server" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Apache HTTP Server is one of the most stable and secure services that ships with Fedora. A large number of options and techniques are available to secure the Apache HTTP Server — too numerous to delve into deeply here. The following section briefly explains good practices when running the Apache HTTP Server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This directive is enabled by default, so be sure to use caution when creating symbolic links to the document root of the Web server. For instance, it is a bad idea to provide a symbolic link to /." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This directive is enabled by default, but may not be desirable. To prevent visitors from browsing files on the server, remove this directive." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do not remove the directive. By default, the Server-Side Includes (SSI) module cannot execute commands. It is recommended that you do not change this setting unless absolutely necessary, as it could, potentially, enable an attacker to execute commands on the system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing FTP" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The File Transfer Protocol (FTP) is an older TCP protocol designed to transfer files over a network. Because all transactions with the server, including user authentication, are unencrypted, it is considered an insecure protocol and should be carefully configured." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora provides three FTP servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "gssftpd — A Kerberos-aware xinetd-based FTP daemon that does not transmit authentication information over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "vsftpd — A standalone, security oriented implementation of the FTP service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following security guidelines are for setting up the vsftpd FTP service." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "FTP Greeting Banner" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before submitting a username and password, all users are presented with a greeting banner. By default, this banner includes version information useful to crackers trying to identify weaknesses in a system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is not necessary to begin each line of the file with 220 as specified in ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Anonymous Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The presence of the /var/ftp/ directory activates the anonymous account." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The easiest way to create this directory is to install the vsftpd package. This package establishes a directory tree for anonymous users and configures the permissions on directories to read-only for anonymous users." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By default the anonymous user cannot write to any directories." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If enabling anonymous access to an FTP server, be aware of where sensitive data is stored." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Anonymous Upload" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To allow anonymous users to upload files, it is recommended that a write-only directory be created within /var/ftp/pub/." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To do this, type the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A long format listing of the directory should look like this:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "User Accounts" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because FTP transmits unencrypted usernames and passwords over insecure networks for authentication, it is a good idea to deny system users access to the server from their user accounts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Restricting User Accounts" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To disable FTP access for specific accounts or specific groups of accounts, such as the root user and those with sudo privileges, the easiest way is to use a PAM list file as described in . The PAM configuration file for vsftpd is /etc/pam.d/vsftpd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is also possible to disable user accounts within each service directly." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To disable specific user accounts in vsftpd, add the username to /etc/vsftpd.ftpusers" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Use TCP Wrappers To Control Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use TCP Wrappers to control access to either FTP daemon as outlined in ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing Sendmail" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Sendmail is a Mail Transfer Agent (MTA) that uses the Simple Mail Transfer Protocol (SMTP) to deliver electronic messages between other MTAs and to email clients or delivery agents. Although many MTAs are capable of encrypting traffic between one another, most do not, so sending email over any public networks is considered an inherently insecure form of communication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is recommended that anyone planning to implement a Sendmail server address the following issues." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Limiting a Denial of Service Attack" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because of the nature of email, a determined attacker can flood the server with mail fairly easily and cause a denial of service. By setting limits to the following directives in /etc/mail/sendmail.mc, the effectiveness of such attacks is limited." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "confCONNECTION_RATE_THROTTLE — The number of connections the server can receive per second. By default, Sendmail does not limit the number of connections. If a limit is set and reached, further connections are delayed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "confMAX_DAEMON_CHILDREN — The maximum number of child processes that can be spawned by the server. By default, Sendmail does not assign a limit to the number of child processes. If a limit is set and reached, further connections are delayed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "confMIN_FREE_BLOCKS — The minimum number of free blocks which must be available for the server to accept mail. The default is 100 blocks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "confMAX_HEADERS_LENGTH — The maximum acceptable size (in bytes) for a message header." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "confMAX_MESSAGE_SIZE — The maximum acceptable size (in bytes) for a single message." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "NFS and Sendmail" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Never put the mail spool directory, /var/spool/mail/, on an NFS shared volume." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because NFSv2 and NFSv3 do not maintain control over user and group IDs, two or more users can have the same UID, and receive and read each other's mail." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "With NFSv4 using Kerberos, this is not the case, since the SECRPC_GSS kernel module does not utilize UID-based authentication. However, it is still considered good practice not to put the mail spool directory on NFS shared volumes." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Mail-only Users" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To help prevent local user exploits on the Sendmail server, it is best for mail users to only access the Sendmail server using an email program. Shell accounts on the mail server should not be allowed and all user shells in the /etc/passwd file should be set to /sbin/nologin (with the possible exception of the root user)." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Verifying Which Ports Are Listening" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After configuring network services, it is important to pay attention to which ports are actually listening on the system's network interfaces. Any open ports can be evidence of an intrusion." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are two basic approaches for listing the ports that are listening on the network. The less reliable approach is to query the network stack using commands such as netstat -an or lsof -i. This method is less reliable since these programs do not connect to the machine from the network, but rather check to see what is running on the system. For this reason, these applications are frequent targets for replacement by attackers. Crackers attempt to cover their tracks if they open unauthorized network ports by replacing netstat and lsof with their own, modified versions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A more reliable way to check which ports are listening on the network is to use a port scanner such as nmap." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The output of this command appears as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The command returns the following output:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The relevant portion of the output from this command follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." -msgstr "" - diff --git a/ar-AR/SoftwareMaintenance.po b/ar-AR/SoftwareMaintenance.po deleted file mode 100644 index 608faa2..0000000 --- a/ar-AR/SoftwareMaintenance.po +++ /dev/null @@ -1,84 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:52\n" -"PO-Revision-Date: 2010-04-28T17:10:52\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Software Maintenance" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Software maintenance is extremely important to maintaining a secure system. It is vital to patch software as soon as it becomes available in order to prevent attackers from using known holes to infiltrate your system." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Install Minimal Software" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is best practice to install only the packages you will use because each piece of software on your computer could possibly contain a vulnerability. If you are installing from the DVD media take the opportunity to select exactly what packages you want to install during the installation. When you find you need another package, you can always add it to the system later." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Plan and Configure Security Updates" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "All software contains bugs. Often, these bugs can result in a vulnerability that can expose your system to malicious users. Unpatched systems are a common cause of computer intrusions. You should have a plan to install security patches in a timely manner to close those vulnerabilities so they can not be exploited." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For home users, security updates should be installed as soon as possible. Configuring automatic installation of security updates is one way to avoid having to remember, but does carry a slight risk that something can cause a conflict with your configuration or with other software on the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For business or advanced home users, security updates should be tested and schedule for installation. Additional controls will need to be used to protect the system during the time between the patch release and its installation on the system. These controls would depend on the exact vulnerability, but could include additional firewall rules, the use of external firewalls, or changes in software settings." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Adjusting Automatic Updates" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora is configured to apply all updates on a daily schedule. If you want to change the how your system installs updates you must do so via '''Software Update Preferences'''. You can change the schedule, the type of updates to apply or to notify you of available updates." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In Gnome, you can find controls for your updates at: System -> Preferences -> Software Updates. In KDE it is located at: Applications -> Settings -> Software Updates." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Install Signed Packages from Well Known Repositories" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Software packages are published through repositories. All well known repositories support package signing. Package signing uses public key technology to prove that the package that was published by the repository has not been changed since the signature was applied. This provides some protection against installing software that may have been maliciously altered after the package was created but before you downloaded it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Using too many repositories, untrustworthy repositories, or repositories with unsigned packages has a higher risk of introducing malicious or vulnerable code into your system. Use caution when adding repositories to yum/software update." -msgstr "" - diff --git a/ar-AR/Tcp_Wrappers.po b/ar-AR/Tcp_Wrappers.po deleted file mode 100644 index b617030..0000000 --- a/ar-AR/Tcp_Wrappers.po +++ /dev/null @@ -1,1114 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" -"PO-Revision-Date: 2010-04-28T17:10:53\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers and xinetd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an iptables-based firewall filters out unwelcome network packets within the kernel's network stack. For network services that utilize it, TCP Wrappers add an additional layer of protection by defining which hosts are or are not allowed to connect to \"wrapped\" network services. One such wrapped network service is the xinetd super server. This service is called a super server because it controls connections to a subset of network services and further refines access control." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " is a basic illustration of how these tools work together to protect network services." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Access Control to Network Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Exhibit A: Access Control to Network Services Flowchart" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This chapter focuses on the role of TCP Wrappers and xinetd in controlling access to network services and reviews how these tools can be used to enhance both logging and utilization management. Refer to for information about using firewalls with iptables." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The TCP Wrappers package (tcp_wrappers) is installed by default and provides host-based access control to network services. The most important component within the package is the /usr/lib/libwrap.a library. In general terms, a TCP-wrapped service is one that has been compiled against the libwrap.a library." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a connection attempt is made to a TCP-wrapped service, the service first references the host's access files (/etc/hosts.allow and /etc/hosts.deny) to determine whether or not the client is allowed to connect. In most cases, it then uses the syslog daemon (syslogd) to write the name of the requesting client and the requested service to /var/log/secure or /var/log/messages." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If a client is allowed to connect, TCP Wrappers release control of the connection to the requested service and take no further part in the communication between the client and the server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition to access control and logging, TCP Wrappers can execute commands to interact with the client before denying or releasing control of the connection to the requested network service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because TCP Wrappers are a valuable addition to any server administrator's arsenal of security tools, most network services within &PROD; are linked to the libwrap.a library. Some such applications include /usr/sbin/sshd, /usr/sbin/sendmail, and /usr/sbin/xinetd." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Replace <binary-name> with the name of the network service binary." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the command returns straight to the prompt with no output, then the network service is not linked to libwrap.a." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Advantages of TCP Wrappers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TCP Wrappers provide the following advantages over other network service control techniques:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Transparency to both the client and the wrapped network service — Both the connecting client and the wrapped network service are unaware that TCP Wrappers are in use. Legitimate users are logged and connected to the requested service while connections from banned clients fail." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Centralized management of multiple protocols — TCP Wrappers operate separately from the network services they protect, allowing many server applications to share a common set of access control configuration files, making for simpler management." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "TCP Wrappers Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To determine if a client is allowed to connect to a service, TCP Wrappers reference the following two files, which are commonly referred to as hosts access files:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/hosts.allow" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/hosts.deny" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a TCP-wrapped service receives a client request, it performs the following steps:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It references /etc/hosts.allow. — The TCP-wrapped service sequentially parses the /etc/hosts.allow file and applies the first rule specified for that service. If it finds a matching rule, it allows the connection. If not, it moves on to the next step." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It references /etc/hosts.deny. — The TCP-wrapped service sequentially parses the /etc/hosts.deny file. If it finds a matching rule, it denies the connection. If not, it grants access to the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following are important points to consider when using TCP Wrappers to protect network services:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because access rules in hosts.allow are applied first, they take precedence over rules specified in hosts.deny. Therefore, if access to a service is allowed in hosts.allow, a rule denying access to that same service in hosts.deny is ignored." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The rules in each file are read from the top down and the first matching rule for a given service is the only one applied. The order of the rules is extremely important." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If no rules for the service are found in either file, or if neither file exists, access to the service is granted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TCP-wrapped services do not cache the rules from the hosts access files, so any changes to hosts.allow or hosts.deny take effect immediately, without restarting network services." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Formatting Access Rules" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The format for both /etc/hosts.allow and /etc/hosts.deny is identical. Each rule must be on its own line. Blank lines or lines that start with a hash (#) are ignored." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each rule uses the following basic format to control access to network services:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<client list> — A comma-separated list of hostnames, host IP addresses, special patterns, or wildcards which identify the hosts affected by the rule. The client list also accepts operators listed in to allow greater flexibility." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "<option> — An optional action or colon-separated list of actions performed when the rule is triggered. Option fields support expansions, launch shell commands, allow or deny access, and alter logging behavior." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More information on the specialist terms above can be found elsewhere in this Guide:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a basic sample hosts access rule:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The next sample hosts access rule is more complex and uses two option fields:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This sample rule states that if a connection to the SSH daemon (sshd) is attempted from a host in the example.com domain, execute the echo command to append the attempt to a special log file, and deny the connection. Because the optional deny directive is used, this line denies access even if it appears in the hosts.allow file. Refer to for a more detailed look at available options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Wildcards" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Wildcards allow TCP Wrappers to more easily match groups of daemons or hosts. They are used most frequently in the client list field of access rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following wildcards are available:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches everything. It can be used for both the daemon list and the client list." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches any host that does not contain a period (.), such as localhost." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches any host where the hostname and host address are known or where the user is known." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches any host where the hostname or host address are unknown or where the user is unknown." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Matches any host where the hostname does not match the host address." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The , , and wildcards should be used with care, because they rely on functioning DNS server for correct operation. Any disruption to name resolution may prevent legitimate users from gaining access to a service." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Patterns" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Patterns can be used in the client field of access rules to more precisely specify groups of client hosts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a list of common patterns for entries in the client field:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Be very careful when using hostnames and domain names. Attackers can use a variety of tricks to circumvent accurate name resolution. In addition, disruption to DNS service prevents even authorized users from using network services. It is, therefore, best to use IP addresses whenever possible." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Portmap and TCP Wrappers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Portmap's implementation of TCP Wrappers does not support host look-ups, which means portmap can not use hostnames to identify hosts. Consequently, access control rules for portmap in hosts.allow or hosts.deny must use IP addresses, or the keyword , for specifying hosts." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Changes to portmap access control rules may not take effect immediately. You may need to restart the portmap service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Widely used services, such as NIS and NFS, depend on portmap to operate, so be aware of these limitations." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Operators" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "At present, access control rules accept one operator, . It can be used in both the daemon list and the client list of a rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The operator allows specific exceptions to broader matches within the same rule." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Option Fields" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through option fields. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Logging" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Option fields let administrators easily change the log facility and priority level for a rule by using the directive." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Access Control" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Option fields also allow administrators to explicitly allow or deny hosts in a single rule by adding the or directive as the final option." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Shell Commands" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Option fields allow access rules to launch shell commands through the following two directives:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "spawn — Launches a shell command as a child process. This directive can perform tasks like using /usr/sbin/safe_finger to get more information about the requesting client or create special log files using the echo command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about shell command options, refer to the hosts_options man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Expansions" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Expansions, when used in conjunction with the spawn and twist directives, provide information about the client, server, and processes involved." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a list of supported expansions:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the client's IP address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the server's IP address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns a variety of client information, such as the username and hostname, or the username and IP address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the daemon process name." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the client's hostname (or IP address, if the hostname is unavailable)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the server's hostname (or IP address, if the hostname is unavailable)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the client's hostname. If unavailable, unknown is printed. If the client's hostname and host address do not match, paranoid is printed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the server's hostname. If unavailable, unknown is printed. If the server's hostname and host address do not match, paranoid is printed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the daemon's process ID." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " —Returns various types of server information, such as the daemon process and the host or IP address of the server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Returns the client's username. If unavailable, unknown is printed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following sample rule uses an expansion in conjunction with the spawn command to identify the client host in a customized log file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about TCP Wrappers." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "xinetd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd daemon is a TCP-wrapped super service which controls access to a subset of popular network services, including FTP, IMAP, and Telnet. It also provides service-specific configuration options for access control, enhanced logging, binding, redirection, and resource utilization control." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a client attempts to connect to a network service controlled by xinetd, the super service receives the request and checks for any TCP Wrappers access control rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If access is allowed, xinetd verifies that the connection is allowed under its own access rules for that service. It also checks that the service can have more resources allotted to it and that it is not in breach of any defined rules." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If all these conditions are met (that is, access is allowed to the service; the service has not reached its resource limit; and the service is not in breach of any defined rule), xinetd then starts an instance of the requested service and passes control of the connection to it. After the connection has been established, xinetd takes no further part in the communication between the client and the server." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "xinetd Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The configuration files for xinetd are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/xinetd.conf — The global xinetd configuration file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/xinetd.d/ — The directory containing all service-specific files." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The /etc/xinetd.conf File" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These lines control the following aspects of xinetd:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the maximum number of simultaneous requests that xinetd can process." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Configures xinetd to use the authpriv log facility, which writes log entries to the /var/log/secure file. Adding a directive such as would create a custom log file called xinetdlog in the /var/log/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Configures xinetd to log successful connection attempts. By default, the remote host's IP address and the process ID of the server processing the request are recorded." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Configures xinetd to log failed connection attempts or if the connection was denied." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Configures xinetd to allow no more than 25 connections per second to any given service. If this limit is exceeded, the service is retired for 30 seconds." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " /etc/xinetd.d/ — Includes options declared in the service-specific configuration files located in the /etc/xinetd.d/ directory. Refer to for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Often, both the and settings in /etc/xinetd.conf are further modified in the service-specific configuration files. More information may therefore appear in a given service's log file than the /etc/xinetd.conf file may indicate. Refer to for further information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The /etc/xinetd.d/ Directory" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The /etc/xinetd.d/ directory contains the configuration files for each service managed by xinetd and the names of the files correlate to the service. As with xinetd.conf, this directory is read only when the xinetd service is started. For any changes to take effect, the administrator must restart the xinetd service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The format of files in the /etc/xinetd.d/ directory use the same conventions as /etc/xinetd.conf. The primary reason the configuration for each service is stored in a separate file is to make customization easier and less likely to affect other services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "These lines control various aspects of the telnet service:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the service name, usually one of those listed in the /etc/services file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets any of a number of attributes for the connection. instructs xinetd to reuse the socket for a Telnet connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The flag is deprecated. All services now implicitly use the flag." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Sets the network socket type to ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies whether the service is single-threaded () or multi-threaded ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies which user ID the process runs under." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies which binary executable to launch." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies logging parameters for in addition to those already defined in xinetd.conf." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies whether the service is disabled () or enabled ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the xinetd.conf man page for more information about these options and their usage." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Altering xinetd Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A range of directives is available for services protected by xinetd. This section highlights some of the more commonly used options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Logging Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following logging options are available for both /etc/xinetd.conf and the service-specific configuration files within the /etc/xinetd.d/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a list of some of the more commonly used logging options:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the fact that a failed attempt was made ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the length of time the service is used by a remote system ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the exit status or termination signal of the service ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the remote host's IP address ( and )." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the process ID of the server receiving the request ()." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Logs the remote user using the method defined in RFC 1413 for all multi-threaded stream services ( and)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For a complete list of logging options, refer to the xinetd.conf man page." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Access Control Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Users of xinetd services can choose to use the TCP Wrappers hosts access rules, provide access control via the xinetd configuration files, or a mixture of both. Refer to for more information about TCP Wrappers hosts access control files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This section discusses using xinetd to control access to services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Unlike TCP Wrappers, changes to access control only take effect if the xinetd administrator restarts the xinetd service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Also, unlike TCP Wrappers, access control through xinetd only affects services controlled by xinetd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd hosts access control differs from the method used by TCP Wrappers. While TCP Wrappers places all of the access configuration within two files, /etc/hosts.allow and /etc/hosts.deny, xinetd's access control is found in each service's configuration file in the /etc/xinetd.d/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following hosts access options are supported by xinetd:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Allows only the specified hosts to use the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Blocks listed hosts from using the service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Specifies the time range when a particular service may be used. The time range must be stated in 24-hour format notation, HH:MM-HH:MM." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The and options can use a list of IP addresses or host names, or can specify an entire network. Like TCP Wrappers, combining xinetd access control with the enhanced logging configuration can increase security by blocking requests from banned hosts while verbosely recording each connection attempt." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition, their login attempts are logged in /var/log/messages as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is the sequence of events followed by xinetd when a client requests a connection:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd daemon accesses the TCP Wrappers hosts access rules using a libwrap.a library call. If a deny rule matches the client, the connection is dropped. If an allow rule matches the client, the connection is passed to xinetd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd daemon checks its own access control rules both for the xinetd service and the requested service. If a deny rule matches the client, the connection is dropped. Otherwise, xinetd starts an instance of the requested service and passes control of the connection to that service." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Care should be taken when using TCP Wrappers access controls in conjunction with xinetd access controls. Misconfiguration can cause undesirable effects." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Binding and Redirection Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The service configuration files for xinetd support binding the service to an IP address and redirecting incoming requests for that service to another IP address, hostname, or port." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Binding is controlled with the option in the service-specific configuration files and links the service to one IP address on the system. When this is configured, the option only allows requests to the correct IP address to access the service. You can use this method to bind different services to different network interfaces based on requirements." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This is particularly useful for systems with multiple network adapters or with multiple IP addresses. On such a system, insecure services (for example, Telnet), can be configured to listen only on the interface connected to a private network and not to the interface connected to the Internet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The option accepts an IP address or hostname followed by a port number. It configures the service to redirect any requests for this service to the specified host and port number. This feature can be used to point to another port number on the same system, redirect the request to a different IP address on the same machine, shift the request to a totally different system and port number, or any combination of these options. A user connecting to a certain service on a system may therefore be rerouted to another system without disruption." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd daemon is able to accomplish this redirection by spawning a process that stays alive for the duration of the connection between the requesting client machine and the host actually providing the service, transferring data between the two systems." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The advantages of the and options are most clearly evident when they are used together. By binding a service to a particular IP address on a system and then redirecting requests for this service to a second machine that only the first machine can see, an internal system can be used to provide services for a totally different network. Alternatively, these options can be used to limit the exposure of a particular service on a multi-homed machine to a known IP address, as well as redirect any requests for that service to another machine especially configured for that purpose." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This feature is particularly useful for users with broadband connections and only one fixed IP address. When using Network Address Translation (NAT), the systems behind the gateway machine, which are using internal-only IP addresses, are not available from outside the gateway system. However, when certain services controlled by xinetd are configured with the and options, the gateway machine can act as a proxy between outside systems and a particular internal machine configured to provide the service. In addition, the various xinetd access control and logging options are also available for additional protection." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Resource Management Options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The xinetd daemon can add a basic level of protection from Denial of Service (DoS) attacks. The following is a list of directives which can aid in limiting the effectiveness of such attacks:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Defines the maximum number of instances for a service per source IP address. It accepts only integers as an argument and can be used in both xinetd.conf and in the service-specific configuration files in the xinetd.d/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Defines the maximum number of connections per second. This directive takes two integer arguments separated by white space. The first argument is the maximum number of connections allowed to the service per second. The second argument is the number of seconds that xinetd must wait before re-enabling the service. It accepts only integers as arguments and can be used in either the xinetd.conf file or the service-specific configuration files in the xinetd.d/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid " — Defines the CPU usage or load average threshold for a service. It accepts a floating point number argument." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The load average is a rough measure of how many processes are active at a given time. See the uptime, who, and procinfo commands for more information about load average." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are more resource management options available for xinetd. Refer to the xinetd.conf man page for more information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Additional Resources" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More information about TCP Wrappers and xinetd is available from system documentation and on the Internet." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installed TCP Wrappers Documentation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The documentation on your system is a good place to start looking for additional configuration options for TCP Wrappers, xinetd, and access control." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/share/doc/tcp_wrappers-<version>/ — This directory contains a README file that discusses how TCP Wrappers work and the various hostname and host address spoofing risks that exist." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/share/doc/xinetd-<version>/ — This directory contains a README file that discusses aspects of access control and a sample.conf file with various ideas for modifying service-specific configuration files in the /etc/xinetd.d/ directory." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "TCP Wrappers and xinetd-related man pages — A number of man pages exist for the various applications and configuration files involved with TCP Wrappers and xinetd. The following are some of the more important man pages:" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Server Applications" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man xinetd — The man page for xinetd." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "Configuration Files" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man 5 hosts_access — The man page for the TCP Wrappers hosts access control files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man hosts_options — The man page for the TCP Wrappers options fields." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "man xinetd.conf — The man page listing xinetd configuration options." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Useful TCP Wrappers Websites" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.xinetd.org/ — The home of xinetd, containing sample configuration files, a full listing of features, and an informative FAQ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.docstoc.com/docs/2133633/An-Unofficial-Xinetd-Tutorial — A thorough tutorial that discusses many different ways to optimize default xinetd configuration files to meet specific security goals." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Related Books" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." -msgstr "" - diff --git a/ar-AR/Using_GPG.po b/ar-AR/Using_GPG.po deleted file mode 100644 index a1692cb..0000000 --- a/ar-AR/Using_GPG.po +++ /dev/null @@ -1,319 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" -"PO-Revision-Date: 2010-04-28T17:10:54\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Using GNU Privacy Guard (GnuPG)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "GnuPG (GPG) is used to identify yourself and authenticate your communications, including those with people you don't know. GPG allows anyone reading a GPG-signed email to verify its authenticity. In other words, GPG allows someone to be reasonably certain that communications signed by you actually are from you. GPG is useful because it helps prevent third parties from altering code or intercepting conversations and altering the message." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "GPG can also be used to sign and/or encrypt files kept on your computer or on a network drive. This can add additional protection in preventing a file from being altered or read by unauthorized people." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To utilize GPG for authentication or encrytion of email you must first generate your public and private keys. After generating the keys you will have to setup your email client to utilize them." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Generating GPG Keys in GNOME" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Install the Seahorse utility, which makes GPG key management easier. From the main menu, select System > Administration > Add/Remove Software and wait for PackageKit to start. Enter Seahorse into the text box and select the Find. Select the checkbox next to the ''seahorse'' package and select ''Apply'' to add the software. You can also install Seahorse at the command line with the command su -c \"yum install seahorse\"." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To create a key, from the ''Applications > Accessories'' menu select ''Passwords and Encryption Keys'', which starts the application Seahorse. From the ''Key'' menu select ''Create New Key...'' then ''PGP Key'' then click ''Continue''. Type your full name, email address, and an optional comment describing who are you (e.g.: John C. Smith, jsmith@example.com, The Man). Click ''Create''. A dialog is displayed asking for a passphrase for the key. Choose a strong passphrase but also easy to remember. Click ''OK'' and the key is created." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you forget your passphrase, the key cannot be used and any data encrypted using that key will be lost." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To find your GPG key ID, look in the ''Key ID'' column next to the newly created key. In most cases, if you are asked for the key ID, you should prepend \"0x\" to the key ID, as in \"0x6789ABCD\". You should make a backup of your private key and store it somewhere secure." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Generating GPG Keys in KDE" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Start the KGpg program from the main menu by selecting Applications > Utilities > Encryption Tool. If you have never used KGpg before, the program walks you through the process of creating your own GPG keypair. A dialog box appears prompting you to create a new key pair. Enter your name, email address, and an optional comment. You can also choose an expiration time for your key, as well as the key strength (number of bits) and algorithms. The next dialog box prompts you for your passphrase. At this point, your key appears in the main KGpg window." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Generating GPG Keys Using the Command Line" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the following shell command: gpg --gen-key" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This command generates a key pair that consists of a public and a private key. Other people use your public key to authenticate and/or decrypt your communications. Distribute your public key as widely as possible, especially to people who you know will want to receive authentic communications from you, such as a mailing list. The Fedora Documentation Project, for example, asks participants to include a GPG public key in their self-introduction." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A series of prompts directs you through the process. Press the Enter key to assign a default value if desired. The first prompt asks you to select what kind of key you prefer:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Please select what kind of key you want: (1) DSA and ElGamal (default) (2) DSA (sign only) (4) RSA (sign only) Your selection? In almost all cases, the default is the correct choice. A DSA/ElGamal key allows you not only to sign communications, but also to encrypt files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, choose the key size: minimum keysize is 768 bits default keysize is 1024 bits highest suggested keysize is 2048 bits What keysize do you want? (1024) Again, the default is sufficient for almost all users, and represents an ''extremely'' strong level of security." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, choose when the key will expire. It is a good idea to choose an expiration date instead of using the default, which is ''none.'' If, for example, the email address on the key becomes invalid, an expiration date will remind others to stop using that public key." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Please specify how long the key should be valid. 0 = key does not expire d = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Entering a value of 1y, for example, makes the key valid for one year. (You may change this expiration date after the key is generated, if you change your mind.)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Before the gpgcode> program asks for signature information, the following prompt appears: Is this correct (y/n)? Enter ycode> to finish the process." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, enter your name and email address. Remember this process is about authenticating you as a real individual. For this reason, include your real name. Do not use aliases or handles, since these disguise or obfuscate your identity." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter your real email address for your GPG key. If you choose a bogus email address, it will be more difficult for others to find your public key. This makes authenticating your communications difficult. If you are using this GPG key for [[DocsProject/SelfIntroduction| self-introduction]] on a mailing list, for example, enter the email address you use on that list." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the comment field to include aliases or other information. (Some people use different keys for different purposes and identify each key with a comment, such as \"Office\" or \"Open Source Projects.\")" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "At the confirmation prompt, enter the letter O to continue if all entries are correct, or use the other options to fix any problems. Finally, enter a passphrase for your secret key. The gpg program asks you to enter your passphrase twice to ensure you made no typing errors." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Your \"GPG key ID\" consists of 8 hex digits identifying the public key. In the example above, the GPG key ID is 1B2AFA1C. In most cases, if you are asked for the key ID, you should prepend \"0x\" to the key ID, as in \"0x1B2AFA1C\"." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using GPG with Alpine" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you are using the email client Alpine or Pine then you will also need to download and install ez-pine-gpg. This software is currently available from . Once you have installed ez-pine-gpg you will need to modify your ~/.pinerc file. You need to:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/home/username/bin should be replaced with the installation path that you specified." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In two places, the gpg-identifier after _RECIPIENTS_ should be replaced with your GPG public key's identifier. The reason you include your own GPG identifier here is so that if you send an encrypted message to \"Alice\", that message is also encrypted with your public key -- if you don't do this, then you will not be able to open that message in your sent-mail folder and remind yourself of what you wrote." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It should look something like this:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using GPG with Evolution" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Configuring GPG for use with Evolution" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To configure GPG for use in Evolution select from the Evolution Main Menu, select Tools, Settings... In the left pane, select Mail Accounts. In the right pane, select the email account you use for Fedora Project correspondence. Then select the Edit button. The Evolution Account Editor dialog appears. Select the Security tab." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the PGP/GPG Key ID field, enter the GPG key ID matching this account's email address. If you are not sure what your key ID is, use this command: gpg --fingerprint EMAIL_ADDRESS. The key ID is the same as the last eight characters (4 bytes) of the key fingerprint. It is a good idea to click the option Always encrypt to myself when sending encrypted mail. You may also want to select Always sign outgoing messages when using this account." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Notice" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you do not mark public keys as trusted in your keyring, you will not be able to encrypt email to their owners unless you select the option Always trust keys in my keyring when encrypting. You will instead receive a dialog indicating that a trust check has failed." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Verifying email with Evolution" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Evolution will automatically check any incoming GPG-signed messages for validity. If Evolution cannot GPG verify a message due to a missing public key (or tampering), it will end with a red banner. If the message is verified but you have not signed the key either locally or globally, the banner will be yellow. If the message is verified and you have signed the key, the banner will be green. When you click the seal icon, Evolution displays a dialog with more security information about the signature. To add a public key to your keyring, use the search function along with the key owner's email address: gpg --keyserver pgp.mit.edu --search email address. To import the correct key, you may need to match the key ID with the information provided by Evolution." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Signing and Encrypting email with Evolution" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Signing email allows the recipients to verify that the email actually came from you. The FDP (and the whole of the Fedora Project) encourage you to sign email to other participants, including on Fedora mailing lists. Encrypting email allows only your recipients to read your email. Please do not send encrypted email over the Fedora mailing lists, since almost no one will be able to read it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While composing your email, choose the Security menu, and then select PGP Sign to sign your message. To encrypt your message, select PGP Encrypt. You may sign an encrypted message as well, which is good practice. When you send the message, Evolution will ask you to enter your GPG key passphrase. (After three unsuccessful attempts Evolution generates an error.) If you select the option Remember this password for the remainder of this session, you will not need to use your passphrase again to sign or decrypt, unless you quit and restart Evolution." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using GPG with Thunderbird" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora Core includes Mozilla Thunderbird in the thunderbird package, and the mozilla-mail package for the Mozilla Suite email application. Thunderbird is the recommended Mozilla email application. This appears on your desktop as Applications > Internet > Thunderbird Email." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Mozilla products support extensions, plugins that add new features to the main application. The Enigmail extensions provide GPG support to email products from Mozilla. Versions of Enigmail exist for both Mozilla Thunderbird, and the Mozilla Suite (Seamonkey). Netscape software from AOL is based on the Mozilla products, and may also use this extension." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To install Enigmail on Fedora systems, follow the instructions given below." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enigmail uses the term OpenPGP in menu items and options. GPG is an implementation of OpenPGP, and you may treat the terms as equivalent." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The homepage for Enigmail is: ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This page provides screenshots of Enigmail and GPG in action: ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installing Enigmail" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enigmail is now available in fedora repository. It can be installed by typing: yum install thunderbird-enigmail at a command line. Alternatively, you can install thunderbird-enigmail using by going to System -> Administration -> Add/Remove Software." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using GPG with FireGPG" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "FireGPG is a Firefox extension licensed under the GPL that provides an interface to GnuPG that allows you to encrypt, decrypt, sign, or verify the signature of text in any web page using GnuPG. The plug-in was designed to fully support Google's webmail system, Gmail , and allow you to sign and encrypt messages. Using this plug-in and GnuPG installed on the computer, you can sign and encrypt e-mail messages using the Gmail web interface." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Installing FireGPG" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The FireGPG extension is available for download at . Click on the Install link and follow the instructions on the website to download the .xpi file. Firefox will install the plug-in automatically but a restart of Firefox will be required in order for the plug-in to take effect." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "About Public Key Encryption" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Wikipedia - Public Key Cryptography" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "HowStuffWorks - Encryption" -msgstr "" - diff --git a/ar-AR/VPN.po b/ar-AR/VPN.po deleted file mode 100644 index 977c404..0000000 --- a/ar-AR/VPN.po +++ /dev/null @@ -1,949 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" -"PO-Revision-Date: 2010-04-28T17:10:56\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Virtual Private Networks (VPNs)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Organizations with several satellite offices often connect to each other with dedicated lines for efficiency and protection of sensitive data in transit. For example, many businesses use frame relay or Asynchronous Transfer Mode (ATM) lines as an end-to-end networking solution to link one office with others. This can be an expensive proposition, especially for small to medium sized businesses (SMBs) that want to expand without paying the high costs associated with enterprise-level, dedicated digital circuits." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To address this need, Virtual Private Networks (VPNs) were developed. Following the same functional principles as dedicated circuits, VPNs allow for secured digital communication between two parties (or networks), creating a Wide Area Network (WAN) from existing Local Area Networks (LANs). Where it differs from frame relay or ATM is in its transport medium. VPNs transmit over IP using datagrams as the transport layer, making it a secure conduit through the Internet to an intended destination. Most free software VPN implementations incorporate open standard encryption methods to further mask data in transit." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Some organizations employ hardware VPN solutions to augment security, while others use software or protocol-based implementations. Several vendors provide hardware VPN solutions, such as Cisco, Nortel, IBM, and Checkpoint. There is a free software-based VPN solution for Linux called FreeS/Wan that utilizes a standardized Internet Protocol Security (IPsec) implementation. These VPN solutions, irrespective of whether they are hardware or software based, act as specialized routers that exist between the IP connection from one office to another." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "How Does a VPN Work?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a packet is transmitted from a client, it sends it through the VPN router or gateway, which adds an Authentication Header (AH) for routing and authentication. The data is then encrypted and, finally, enclosed with an Encapsulating Security Payload (ESP). This latter constitutes the decryption and handling instructions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The receiving VPN router strips the header information, decrypts the data, and routes it to its intended destination (either a workstation or other node on a network). Using a network-to-network connection, the receiving node on the local network receives the packets already decrypted and ready for processing. The encryption/decryption process in a network-to-network VPN connection is transparent to a local node." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "With such a heightened level of security, an attacker must not only intercept a packet, but decrypt the packet as well. Intruders who employ a man-in-the-middle attack between a server and client must also have access to at least one of the private keys for authenticating sessions. Because they employ several layers of authentication and encryption, VPNs are a secure and effective means of connecting multiple remote nodes to act as a unified intranet." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "VPNs and &PROD;" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a WAN. Internet Protocol Security (IPsec) is the supported VPN implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPsec" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "&PROD; supports IPsec for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. IPsec can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one LAN/WAN to another) configuration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IPsec implementation in &PROD; uses Internet Key Exchange (IKE), a protocol implemented by the Internet Engineering Task Force (IETF), used for mutual authentication and secure associations between connecting systems." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating an IPsec Connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An IPsec connection is split into two logical phases. In phase 1, an IPsec node initializes the connection with the remote node or network. The remote node or network checks the requesting node's credentials and both parties negotiate the authentication method for the connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On &PROD; systems, an IPsec connection uses the pre-shared key method of IPsec node authentication. In a pre-shared key IPsec connection, both hosts must use the same key in order to move to Phase 2 of the IPsec connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Phase 2 of the IPsec connection is where the Security Association (SA) is created between IPsec nodes. This phase establishes an SA database with configuration information, such as the encryption method, secret session key exchange parameters, and more. This phase manages the actual IPsec connection between remote nodes and networks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The &PROD; implementation of IPsec uses IKE for sharing keys between hosts across the Internet. The racoon keying daemon handles the IKE key distribution and exchange. Refer to the racoon man page for more information about this daemon." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPsec Installation" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Implementing IPsec requires that the ipsec-tools RPM package be installed on all IPsec hosts (if using a host-to-host configuration) or routers (if using a network-to-network configuration). The RPM package contains essential libraries, daemons, and configuration files for setting up the IPsec connection, including:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/sbin/setkey — manipulates the key management and security attributes of IPsec in the kernel. This executable is controlled by the racoon key management daemon. Refer to the setkey(8) man page for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/usr/sbin/racoon — the IKE key management daemon, used to manage and control security associations and key sharing between IPsec-connected systems." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/racoon/racoon.conf — the racoon daemon configuration file used to configure various aspects of the IPsec connection, including authentication methods and encryption algorithms used in the connection. Refer to the racoon.conf(5) man page for a complete listing of available directives." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To configure IPsec on &PROD;, you can use the Network Administration Tool, or manually edit the networking and IPsec configuration files." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To connect two network-connected hosts via IPsec, refer to ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To connect one LAN/WAN to another via IPsec, refer to ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPsec Host-to-Host Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of IPsec on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the IPsec connection." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Host-to-Host Connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A host-to-host IPsec connection is an encrypted connection between two systems, both running IPsec with the same authentication key. With the IPsec connection active, any network traffic between the two hosts is encrypted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To configure a host-to-host IPsec connection, use the following steps for each host:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You should perform the following procedures on the actual machine that you are configuring. Avoid attempting to configure and establish IPsec connections remotely." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In a command shell, type system-config-network to start the Network Administration Tool." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On the IPsec tab, click New to start the IPsec configuration wizard." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click Forward to start configuring a host-to-host IPsec connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter a unique name for the connection, for example, ipsec0. If required, select the check box to automatically activate the connection when the computer starts. Click Forward to continue." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select Host to Host encryption as the connection type, and then click Forward." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select the type of encryption to use: manual or automatic." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you select manual encryption, an encryption key must be provided later in the process. If you select automatic encryption, the racoon daemon manages the encryption key. The ipsec-tools package must be installed if you want to use automatic encryption." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click Forward to continue." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter the IP address of the remote host." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To determine the IP address of the remote host, use the following command on the remote host:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "where <device> is the Ethernet device that you want to use for the VPN connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IP address is the number following the inet addr: label." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For host-to-host connections, both hosts should have a public, routable address. Alternatively, both hosts can have a private, non-routable address (for example, from the 10.x.x.x or 192.168.x.x ranges) as long as they are on the same LAN." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the hosts are on different LANs, or one has a public address while the other has a private address, refer to ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If manual encryption was selected in step , specify the encryption key to use, or click Generate to create one." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specify an authentication key or click Generate to generate one. It can be any combination of numbers and letters." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Verify the information on the IPsec — Summary page, and then click Apply." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click File => Save to save the configuration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select the IPsec connection from the list and click the Activate button." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Repeat the entire procedure for the other host. It is essential that the same keys from step be used on the other hosts. Otherwise, IPsec will not work." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After configuring the IPsec connection, it appears in the IPsec list as shown in ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPsec Connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following files are created when the IPsec connection is configured:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/sysconfig/network-scripts/ifcfg-<nickname>" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/sysconfig/network-scripts/keys-<nickname>" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/racoon/<remote-ip>.conf" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "/etc/racoon/psk.txt" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If automatic encryption is selected, /etc/racoon/racoon.conf is also created." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When the interface is up, /etc/racoon/racoon.conf is modified to include <remote-ip>.conf." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Manual IPsec Host-to-Host Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The first step in creating a connection is to gather system and network information from each workstation. For a host-to-host connection, you need the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IP address of each host" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A unique name, for example, ipsec1. This is used to identify the IPsec connection and to distinguish it from other devices or connections." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A fixed encryption key or one automatically generated by racoon." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A pre-shared authentication key that is used during the initial stage of the connection and to exchange encryption keys during the session." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, suppose Workstation A and Workstation B want to connect to each other through an IPsec tunnel. They want to connect using a pre-shared key with the value of Key_Value01, and the users agree to let racoon automatically generate and share an authentication key between each host. Both host users decide to name their connections ipsec1." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You should choose a PSK that uses a mixture of upper- and lower-case characters, numbers and punctuation. An easily-guessable PSK constitutes a security risk." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "It is not necessary to use the same connection name for each host. You should choose a name that is convenient and meaningful for your installation." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "remote X.X.X.X" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies that the subsequent stanzas of this configuration file apply only to the remote node identified by the X.X.X.X IP address." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "exchange_mode aggressive" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The default configuration for IPsec on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several IPsec connections with multiple hosts." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "my_identifier address" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "encryption_algorithm 3des" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the encryption cipher used during authentication. By default, Triple Data Encryption Standard (3DES) is used." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "hash_algorithm sha1;" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the hash algorithm used during phase 1 negotiation between nodes. By default, Secure Hash Algorithm version 1 is used." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "authentication_method pre_shared_key" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "dh_group 2" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the Diffie-Hellman group number for establishing dynamically-generated session keys. By default, modp1024 (group 2) is used." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The Racoon Configuration File" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "sainfo anonymous" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Denotes that SA can anonymously initialize with any peer provided that the IPsec credentials match." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "pfs_group 2" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the IPsec nodes establish a mutual temporary session key for the second phase of IPsec connectivity. By default, the &PROD; implementation of IPsec uses group 2 (or modp1024) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous IPsec transmissions even if a private key is compromised." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "lifetime time 1 hour" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of IPsec specifies a one hour lifetime." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "encryption_algorithm 3des, blowfish 448, rijndael" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the Advanced Encryption Standard, or AES)." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "authentication_algorithm hmac_sha1, hmac_md5" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Lists the supported hash algorithms for authentication. Supported modes are sha1 and md5 hashed message authentication codes (HMAC)." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "compression_algorithm deflate" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Defines the Deflate compression algorithm for IP Payload Compression (IPCOMP) support, which allows for potentially faster transmission of IP datagrams over slow connections." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To start the connection, use the following command on each host:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "where <nickname> is the name you specified for the IPsec connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "IPsec Network-to-Network Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPsec can also be configured to connect an entire network (such as a LAN or WAN) to a remote network using a network-to-network connection. A network-to-network connection requires the setup of IPsec routers on each side of the connecting networks to transparently process and route information from one node on a LAN to a node on a remote LAN. shows a network-to-network IPsec tunneled connection." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "A network-to-network IPsec tunneled connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This diagram shows two separate LANs separated by the Internet. These LANs use IPsec routers to authenticate and initiate a connection using a secure tunnel through the Internet. Packets that are intercepted in transit would require brute-force decryption in order to crack the cipher protecting the packets between these LANs. The process of communicating from one node in the 192.168.1.0/24 IP range to another in the 192.168.2.0/24 range is completely transparent to the nodes as the processing, encryption/decryption, and routing of the IPsec packets are completely handled by the IPsec router." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The information needed for a network-to-network connection include:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The externally-accessible IP addresses of the dedicated IPsec routers" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The network address ranges of the LAN/WAN served by the IPsec routers (such as 192.168.1.0/24 or 10.0.1.0/24)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IP addresses of the gateway devices that route the data from the network nodes to the Internet" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A fixed encryption key or one automatically generated by racoon" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Network-to-Network (VPN) Connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A network-to-network IPsec connection uses two IPsec routers, one for each network, through which the network traffic for the private subnets is routed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, as shown in , if the 192.168.1.0/24 private network sends network traffic to the 192.168.2.0/24 private network, the packets go through gateway0, to ipsec0, through the Internet, to ipsec1, to gateway1, and to the 192.168.2.0/24 subnet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "IPsec routers require publicly addressable IP addresses and a second Ethernet device connected to their respective private networks. Traffic only travels through an IPsec router if it is intended for another IPsec router with which it has an encrypted connection." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Network-to-Network IPsec" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Alternate network configuration options include a firewall between each IP router and the Internet, and an intranet firewall between each IPsec router and subnet gateway. The IPsec router and the gateway for the subnet can be one system with two Ethernet devices: one with a public IP address that acts as the IPsec router; and one with a private IP address that acts as the gateway for the private subnet. Each IPsec router can use the gateway for its private network or a public gateway to send the packets to the other IPsec router." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the following procedure to configure a network-to-network IPsec connection:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click Forward to start configuring a network-to-network IPsec connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter a unique nickname for the connection, for example, ipsec0. If required, select the check box to automatically activate the connection when the computer starts. Click Forward to continue." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select Network to Network encryption (VPN) as the connection type, and then click Forward." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On the Local Network page, enter the following information:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Local Network Address — The IP address of the device on the IPsec router connected to the private network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Local Subnet Mask — The subnet mask of the local network IP address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Local Network Gateway — The gateway for the private subnet." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Local Network Information" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On the Remote Network page, enter the following information:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Remote IP Address — The publicly addressable IP address of the IPsec router for the other private network. In our example, for ipsec0, enter the publicly addressable IP address of ipsec1, and vice versa." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Remote Network Address — The network address of the private subnet behind the other IPsec router. In our example, enter 192.168.1.0 if configuring ipsec1, and enter 192.168.2.0 if configuring ipsec0." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Remote Subnet Mask — The subnet mask of the remote IP address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Remote Network Gateway — The IP address of the gateway for the remote network address." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If manual encryption was selected in step , specify the encryption key to use or click Generate to create one." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specify an authentication key or click Generate to generate one. This key can be any combination of numbers and letters." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Remote Network Information" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select File => Save to save the configuration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Select the IPsec connection from the list, and then click Activate to activate the connection." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enable IP forwarding:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Edit /etc/sysctl.conf and set net.ipv4.ip_forward to 1." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Use the following command to enable the change:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Manual IPsec Network-to-Network Configuration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Suppose LAN A (lana.example.com) and LAN B (lanb.example.com) want to connect to each other through an IPsec tunnel. The network address for LAN A is in the 192.168.1.0/24 range, while LAN B uses the 192.168.2.0/24 range. The gateway IP address is 192.168.1.254 for LAN A and 192.168.2.254 for LAN B. The IPsec routers are separate from each LAN gateway and use two network devices: eth0 is assigned to an externally-accessible static IP address which accesses the Internet, while eth1 acts as a routing point to process and transmit LAN packets from one network node to the remote network nodes." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IPsec connection between each network uses a pre-shared key with the value of r3dh4tl1nux, and the administrators of A and B agree to let racoon automatically generate and share an authentication key between each IPsec router. The administrator of LAN A decides to name the IPsec connection ipsec0, while the administrator of LAN B names the IPsec connection ipsec1." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following list describes the contents of this file:" -msgstr "" - -#. Tag: term -#, no-c-format -msgid "TYPE=IPSEC" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the type of connection." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "ONBOOT=yes" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies that the connection should initiate on boot-up." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "IKE_METHOD=PSK" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies that the connection uses the pre-shared key method of authentication." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SRCGW=192.168.1.254" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IP address of the source gateway. For LAN A, this is the LAN A gateway, and for LAN B, the LAN B gateway." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "DSTGW=192.168.2.254" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The IP address of the destination gateway. For LAN A, this is the LAN B gateway, and for LAN B, the LAN A gateway." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "SRCNET=192.168.1.0/24" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the source network for the IPsec connection, which in this example is the network range for LAN A." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "DSTNET=192.168.2.0/24" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Specifies the destination network for the IPsec connection, which in this example is the network range for LAN B." -msgstr "" - -#. Tag: term -#, no-c-format -msgid "DST=X.X.X.X" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The externally-accessible IP address of LAN B." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To start the IPsec connection, use the following command on each router:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Starting and Stopping an IPsec Connection" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the IPsec connection was not configured to activate on boot, you can control it from the command line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "where <nickname> is the nickname configured earlier, such as ipsec0." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To stop the connection, use the following command:" -msgstr "" - diff --git a/ar-AR/Vulnerability_Assessment.po b/ar-AR/Vulnerability_Assessment.po deleted file mode 100644 index c637ba8..0000000 --- a/ar-AR/Vulnerability_Assessment.po +++ /dev/null @@ -1,344 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" -"PO-Revision-Date: 2010-04-28T17:10:57\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Vulnerability Assessment" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Given time, resources, and motivation, a cracker can break into nearly any system. At the end of the day, all of the security procedures and technologies currently available cannot guarantee that any systems are completely safe from intrusion. Routers help secure gateways to the Internet. Firewalls help secure the edge of the network. Virtual Private Networks safely pass data in an encrypted stream. Intrusion detection systems warn you of malicious activity. However, the success of each of these technologies is dependent upon a number of variables, including:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The expertise of the staff responsible for configuring, monitoring, and maintaining the technologies." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ability to patch and update services and kernels quickly and efficiently." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The ability of those responsible to keep constant vigilance over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Given the dynamic state of data systems and technologies, securing corporate resources can be quite complex. Due to this complexity, it is often difficult to find expert resources for all of your systems. While it is possible to have personnel knowledgeable in many areas of information security at a high level, it is difficult to retain staff who are experts in more than a few subject areas. This is mainly because each subject area of information security requires constant attention and focus. Information security does not stand still." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Thinking Like the Enemy" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Suppose that you administer an enterprise network. Such networks are commonly comprised of operating systems, applications, servers, network monitors, firewalls, intrusion detection systems, and more. Now imagine trying to keep current with each of these. Given the complexity of today's software and networking environments, exploits and bugs are a certainty. Keeping current with patches and updates for an entire network can prove to be a daunting task in a large organization with heterogeneous systems." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Combine the expertise requirements with the task of keeping current, and it is inevitable that adverse incidents occur, systems are breached, data is corrupted, and service is interrupted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To augment security technologies and aid in protecting systems, networks, and data, you must think like a cracker and gauge the security of your systems by checking for weaknesses. Preventative vulnerability assessments against your own systems and network resources can reveal potential issues that can be addressed before a cracker exploits it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A vulnerability assessment is an internal audit of your network and system security; the results of which indicate the confidentiality, integrity, and availability of your network (as explained in ). Typically, vulnerability assessment starts with a reconnaissance phase, during which important data regarding the target systems and resources is gathered. This phase leads to the system readiness phase, whereby the target is essentially checked for all known vulnerabilities. The readiness phase culminates in the reporting phase, where the findings are classified into categories of high, medium, and low risk; and methods for improving the security (or mitigating the risk of vulnerability) of the target are discussed." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you were to perform a vulnerability assessment of your home, you would likely check each door to your home to see if they are closed and locked. You would also check every window, making sure that they closed completely and latch correctly. This same concept applies to systems, networks, and electronic data. Malicious users are the thieves and vandals of your data. Focus on their tools, mentality, and motivations, and you can then react swiftly to their actions." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Defining Assessment and Testing" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Vulnerability assessments may be broken down into one of two types: Outside looking in and inside looking around." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When performing an outside looking in vulnerability assessment, you are attempting to compromise your systems from the outside. Being external to your company provides you with the cracker's viewpoint. You see what a cracker sees — publicly-routable IP addresses, systems on your DMZ, external interfaces of your firewall, and more. DMZ stands for \"demilitarized zone\", which corresponds to a computer or small subnetwork that sits between a trusted internal network, such as a corporate private LAN, and an untrusted external network, such as the public Internet. Typically, the DMZ contains devices accessible to Internet traffic, such as Web (HTTP) servers, FTP servers, SMTP (e-mail) servers and DNS servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When you perform an inside looking around vulnerability assessment, you are somewhat at an advantage since you are internal and your status is elevated to trusted. This is the viewpoint you and your co-workers have once logged on to your systems. You see print servers, file servers, databases, and other resources." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are striking distinctions between these two types of vulnerability assessments. Being internal to your company gives you elevated privileges more so than any outsider. Still today in most organizations, security is configured in such a manner as to keep intruders out. Very little is done to secure the internals of the organization (such as departmental firewalls, user-level access controls, authentication procedures for internal resources, and more). Typically, there are many more resources when looking around inside as most systems are internal to a company. Once you set yourself outside of the company, you immediately are given an untrusted status. The systems and resources available to you externally are usually very limited." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Consider the difference between vulnerability assessments and penetration tests. Think of a vulnerability assessment as the first step to a penetration test. The information gleaned from the assessment is used for testing. Whereas the assessment is undertaken to check for holes and potential vulnerabilities, the penetration testing actually attempts to exploit the findings." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Assessing network infrastructure is a dynamic process. Security, both information and physical, is dynamic. Performing an assessment shows an overview, which can turn up false positives and false negatives." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security administrators are only as good as the tools they use and the knowledge they retain. Take any of the assessment tools currently available, run them against your system, and it is almost a guarantee that there are some false positives. Whether by program fault or user error, the result is the same. The tool may find vulnerabilities which in reality do not exist (false positive); or, even worse, the tool may not find vulnerabilities that actually do exist (false negative)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Now that the difference between a vulnerability assessment and a penetration test is defined, take the findings of the assessment and review them carefully before conducting a penetration test as part of your new best practices approach." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Attempting to exploit vulnerabilities on production resources can have adverse effects to the productivity and efficiency of your systems and network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following list examines some of the benefits to performing vulnerability assessments." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Creates proactive focus on information security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Finds potential exploits before crackers find them" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Results in systems being kept up to date and patched" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Promotes growth and aids in developing staff expertise" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Abates financial loss and negative publicity" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Establishing a Methodology" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To aid in the selection of tools for a vulnerability assessment, it is helpful to establish a vulnerability assessment methodology. Unfortunately, there is no predefined or industry approved methodology at this time; however, common sense and best practices can act as a sufficient guide." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "What is the target? Are we looking at one server, or are we looking at our entire network and everything within the network? Are we external or internal to the company? The answers to these questions are important as they help determine not only which tools to select but also the manner in which they are used." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To learn more about establishing methodologies, refer to the following websites:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.isecom.org/osstmm/ The Open Source Security Testing Methodology Manual (OSSTMM)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.owasp.org/ The Open Web Application Security Project" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Evaluating the Tools" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "An assessment can start by using some form of an information gathering tool. When assessing the entire network, map the layout first to find the hosts that are running. Once located, examine each host individually. Focusing on these hosts requires another set of tools. Knowing which tools to use may be the most crucial step in finding vulnerabilities." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Just as in any aspect of everyday life, there are many different tools that perform the same job. This concept applies to performing vulnerability assessments as well. There are tools specific to operating systems, applications, and even networks (based on the protocols used). Some tools are free; others are not. Some tools are intuitive and easy to use, while others are cryptic and poorly documented but have features that other tools do not." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Finding the right tools may be a daunting task and in the end, experience counts. If possible, set up a test lab and try out as many tools as you can, noting the strengths and weaknesses of each. Review the README file or man page for the tool. Additionally, look to the Internet for more information, such as articles, step-by-step guides, or even mailing lists specific to a tool." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The tools discussed below are just a small sampling of the available tools." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Scanning Hosts with Nmap" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap is a popular tool included in Fedora that can be used to determine the layout of a network. Nmap has been available for many years and is probably the most often used tool when gathering information. An excellent man page is included that provides a detailed description of its options and usage. Administrators can use Nmap on a network to find host systems and open ports on those systems." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap is a competent first step in vulnerability assessment. You can map out all the hosts within your network and even pass an option that allows Nmap to attempt to identify the operating system running on a particular host. Nmap is a good foundation for establishing a policy of using secure services and stopping unused services." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Using Nmap" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about using Nmap, refer to the official homepage at the following URL:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.insecure.org/" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Nessus" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nessus is a full-service security scanner. The plug-in architecture of Nessus allows users to customize it for their systems and networks. As with any scanner, Nessus is only as good as the signature database it relies upon. Fortunately, Nessus is frequently updated and features full reporting, host scanning, and real-time vulnerability searches. Remember that there could be false positives and false negatives, even in a tool as powerful and as frequently updated as Nessus." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The Nessus client and server software is included in Fedora repositories but requires a subscription to use. It has been included in this document as a reference to users who may be interested in using this popular application." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about Nessus, refer to the official website at the following URL:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.nessus.org/" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Nikto" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Nikto is an excellent common gateway interface (CGI) script scanner. Nikto not only checks for CGI vulnerabilities but does so in an evasive manner, so as to elude intrusion detection systems. It comes with thorough documentation which should be carefully reviewed prior to running the program. If you have Web servers serving up CGI scripts, Nikto can be an excellent resource for checking the security of these servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More information about Nikto can be found at the following URL:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.cirt.net/code/nikto.shtml" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "VLAD the Scanner" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "VLAD is a vulnerabilities scanner developed by the RAZOR team at Bindview, Inc., which checks for the SANS Top Ten list of common security issues (SNMP issues, file sharing issues, etc.). While not as full-featured as Nessus, VLAD is worth investigating." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "VLAD is not included with Fedora and is not supported. It has been included in this document as a reference to users who may be interested in using this popular application." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More information about VLAD can be found on the RAZOR team website at the following URL:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "http://www.bindview.com/Support/Razor/Utilities/" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Anticipating Your Future Needs" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." -msgstr "" - diff --git a/ar-AR/Wstation.po b/ar-AR/Wstation.po deleted file mode 100644 index b63fe2a..0000000 --- a/ar-AR/Wstation.po +++ /dev/null @@ -1,1474 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" -"PO-Revision-Date: 2010-04-28T17:10:59\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - -#. Tag: title -#, no-c-format -msgid "Workstation Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Securing a Linux environment begins with the workstation. Whether locking down a personal machine or securing an enterprise system, sound security policy begins with the individual computer. A computer network is only as secure as its weakest node." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Evaluating Workstation Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When evaluating the security of a Fedora workstation, consider the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "BIOS and Boot Loader Security — Can an unauthorized user physically access the machine and boot into single user or rescue mode without a password?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Password Security — How secure are the user account passwords on the machine?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrative Controls — Who has an account on the system and how much administrative control do they have?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Available Network Services — What services are listening for requests from the network and should they be running at all?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Personal Firewalls — What type of firewall, if any, is necessary?" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Security Enhanced Communication Tools — Which tools should be used to communicate between workstations and which should be avoided?" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "BIOS and Boot Loader Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Password protection for the BIOS (or BIOS equivalent) and the boot loader can prevent unauthorized users who have physical access to systems from booting using removable media or obtaining root privileges through single user mode. The security measures you should take to protect against such attacks depends both on the sensitivity of the information on the workstation and the location of the machine." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For example, if a machine is used in a trade show and contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee's laptop with private, unencrypted SSH keys for the corporate network is left unattended at that same trade show, it could lead to a major security breach with ramifications for the entire company." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the workstation is located in a place where only authorized or trusted people have access, however, then securing the BIOS or the boot loader may not be necessary." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "BIOS Passwords" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The two primary reasons for password protecting the BIOS of a computer are Since system BIOSes differ between manufacturers, some may not support password protection of either type, while others may support one type but not the other. :" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing Changes to BIOS Settings — If an intruder has access to the BIOS, they can set it to boot from a diskette or CD-ROM. This makes it possible for them to enter rescue mode or single user mode, which in turn allows them to start arbitrary processes on the system or copy sensitive data." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing System Booting — Some BIOSes allow password protection of the boot process. When activated, an attacker is forced to enter a password before the BIOS launches the boot loader." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because the methods for setting a BIOS password vary between computer manufacturers, consult the computer's manual for specific instructions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If you forget the BIOS password, it can either be reset with jumpers on the motherboard or by disconnecting the CMOS battery. For this reason, it is good practice to lock the computer case if possible. However, consult the manual for the computer or motherboard before attempting to disconnect the CMOS battery." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Securing Non-x86 Platforms" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Other architectures use different programs to perform low-level tasks roughly equivalent to those of the BIOS on x86 systems. For instance, Intel Itanium computers use the Extensible Firmware Interface (EFI) shell." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For instructions on password protecting BIOS-like programs on other architectures, refer to the manufacturer's instructions." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Boot Loader Passwords" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The primary reasons for password protecting a Linux boot loader are as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing Access to Single User Mode — If attackers can boot the system into single user mode, they are logged in automatically as root without being prompted for the root password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing Access to the GRUB Console — If the machine uses GRUB as its boot loader, an attacker can use the GRUB editor interface to change its configuration or to gather information using the cat command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Preventing Access to Insecure Operating Systems — If it is a dual-boot system, an attacker can select an operating system at boot time (for example, DOS), which ignores access controls and file permissions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora ships with the GRUB boot loader on the x86 platform. For a detailed look at GRUB, refer to the Red Hat Installation Guide." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Password Protecting GRUB" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The next time the system boots, the GRUB menu prevents access to the editor or command interface without first pressing p followed by the GRUB password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Unfortunately, this solution does not prevent an attacker from booting into an insecure operating system in a dual-boot environment. For this, a different part of the /boot/grub/grub.conf file must be edited." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Look for the title line of the operating system that you want to secure, and add a line with the lock directive immediately beneath it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For a DOS system, the stanza should begin similar to the following:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Warning" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A password line must be present in the main section of the /boot/grub/grub.conf file for this method to work properly. Otherwise, an attacker can access the GRUB editor interface and remove the lock line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To create a different password for a particular kernel or operating system, add a lock line to the stanza, followed by a password line." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Password Security" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Passwords are the primary method that Fedora uses to verify a user's identity. This is why password security is so important for protection of the user, the workstation, and the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For security purposes, the installation program configures the system to use Message-Digest Algorithm (MD5) and shadow passwords. It is highly recommended that you do not alter these settings." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If MD5 passwords are deselected during installation, the older Data Encryption Standard (DES) format is used. This format limits passwords to eight alphanumeric characters (disallowing punctuation and other special characters), and provides a modest 56-bit level of encryption." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If shadow passwords are deselected during installation, all passwords are stored as a one-way hash in the world-readable /etc/passwd file, which makes the system vulnerable to offline password cracking attacks. If an intruder can gain access to the machine as a regular user, he can copy the /etc/passwd file to his own machine and run any number of password cracking programs against it. If there is an insecure password in the file, it is only a matter of time before the password cracker discovers it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Shadow passwords eliminate this type of attack by storing the password hashes in the file /etc/shadow, which is readable only by the root user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This forces a potential attacker to attempt password cracking remotely by logging into a network service on the machine, such as SSH or FTP. This sort of brute-force attack is much slower and leaves an obvious trail as hundreds of failed login attempts are written to system files. Of course, if the cracker starts an attack in the middle of the night on a system with weak passwords, the cracker may have gained access before dawn and edited the log files to cover his tracks." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In addition to format and storage considerations is the issue of content. The single most important thing a user can do to protect his account against a password cracking attack is create a strong password." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating Strong Passwords" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When creating a secure password, it is a good idea to follow these guidelines:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use Only Words or Numbers — Never use only numbers or words in a password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Some insecure examples include the following:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "8675309" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "juan" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "hackme" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use Recognizable Words — Words such as proper names, dictionary words, or even terms from television shows or novels should be avoided, even if they are bookended with numbers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "john1" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "DS-9" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "mentat123" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use Words in Foreign Languages — Password cracking programs often check against word lists that encompass dictionaries of many languages. Relying on foreign languages for secure passwords is not secure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "cheguevara" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "bienvenido1" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "1dumbKopf" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use Hacker Terminology — If you think you are elite because you use hacker terminology — also called l337 (LEET) speak — in your password, think again. Many word lists include LEET speak." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "H4X0R" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "1337" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use Personal Information — Avoid using any personal information in your passwords. If the attacker knows your identity, the task of deducing your password becomes easier. The following is a list of the types of information to avoid when creating a password:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Your name" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The names of pets" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The names of family members" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Any birth dates" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Your phone number or zip code" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Invert Recognizable Words — Good password checkers always reverse common words, so inverting a bad password does not make it any more secure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "R0X4H" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "nauj" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "9-DS" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Write Down Your Password — Never store a password on paper. It is much safer to memorize it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Do Not Use the Same Password For All Machines — It is important to make separate passwords for each machine. This way if one system is compromised, all of your machines are not immediately at risk." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following guidelines will help you to create a strong password:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Make the Password at Least Eight Characters Long — The longer the password, the better. If using MD5 passwords, it should be 15 characters or longer. With DES passwords, use the maximum length (eight characters)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Mix Upper and Lower Case Letters — Fedora is case sensitive, so mix cases to enhance the strength of the password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Mix Letters and Numbers — Adding numbers to passwords, especially when added to the middle (not just at the beginning or the end), can enhance password strength." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Include Non-Alphanumeric Characters — Special characters such as &, $, and > can greatly improve the strength of a password (this is not possible if using DES passwords)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Pick a Password You Can Remember — The best password in the world does little good if you cannot remember it; use acronyms or other mnemonic devices to aid in memorizing passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "With all these rules, it may seem difficult to create a password that meets all of the criteria for good passwords while avoiding the traits of a bad one. Fortunately, there are some steps you can take to generate an easily-remembered, secure password." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Secure Password Creation Methodology" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are many methods that people use to create secure passwords. One of the more popular methods involves acronyms. For example:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Think of an easily-remembered phrase, such as:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "\"over the river and through the woods, to grandmother's house we go.\"" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Next, turn it into an acronym (including the punctuation)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "otrattw,tghwg." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add complexity by substituting numbers and symbols for letters in the acronym. For example, substitute 7 for t and the at symbol (@) for a:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "o7r@77w,7ghwg." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Add more complexity by capitalizing at least one letter, such as H." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "o7r@77w,7gHwg." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Finally, do not use the example password above for any systems, ever." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While creating secure passwords is imperative, managing them properly is also important, especially for system administrators within larger organizations. The following section details good practices for creating and managing user passwords within an organization." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Creating User Passwords Within an Organization" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If an organization has a large number of users, the system administrators have two basic options available to force the use of good passwords. They can create passwords for the user, or they can let users create their own passwords, while verifying the passwords are of acceptable quality." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Creating the passwords for the users ensures that the passwords are good, but it becomes a daunting task as the organization grows. It also increases the risk of users writing their passwords down." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For these reasons, most system administrators prefer to have the users create their own passwords, but actively verify that the passwords are good and, in some cases, force users to change their passwords periodically through password aging." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Forcing Strong Passwords" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To protect the network from intrusion it is a good idea for system administrators to verify that the passwords used within an organization are strong ones. When users are asked to create or change passwords, they can use the command line application passwd, which is Pluggable Authentication Manager (PAM) aware and therefore checks to see if the password is too short or otherwise easy to crack. This check is performed using the pam_cracklib.so PAM module. Since PAM is customizable, it is possible to add more password integrity checkers, such as pam_passwdqc (available from http://www.openwall.com/passwdqc/) or to write a new module. For a list of available PAM modules, refer to http://www.kernel.org/pub/linux/libs/pam/modules.html. For more information about PAM, refer to ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The password check that is performed at the time of their creation does not discover bad passwords as effectively as running a password cracking program against the passwords." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Many password cracking programs are available that run under Fedora, although none ship with the operating system. Below is a brief list of some of the more popular password cracking programs:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "John The Ripper — A fast and flexible password cracking program. It allows the use of multiple word lists and is capable of brute-force password cracking. It is available online at http://www.openwall.com/john/." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Crack — Perhaps the most well known password cracking software, Crack is also very fast, though not as easy to use as John The Ripper. It can be found online at http://www.crypticide.com/alecm/security/crack/c50-faq.html." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "SlurpieSlurpie is similar to John The Ripper and Crack, but it is designed to run on multiple computers simultaneously, creating a distributed password cracking attack. It can be found along with a number of other distributed attack security evaluation tools online at http://www.ussrback.com/distributed.htm." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Always get authorization in writing before attempting to crack passwords within an organization." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Passphrases" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Passphrases and passwords are the cornerstone to security in most of today's systems. Unfortunately, techniques such as biometrics and two-factor authentication have not yet become mainstream in many systems. If passwords are going to be used to secure a system, then the use of passphrases should be considered. Passphrases are longer than passwords and provide better protection than a password even when implemented with non-standard characters such as numbers and symbols." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Password Aging" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Password aging is another technique used by system administrators to defend against bad passwords within an organization. Password aging means that after a specified period (usually 90 days), the user is prompted to create a new password. The theory behind this is that if a user is forced to change his password periodically, a cracked password is only useful to an intruder for a limited amount of time. The downside to password aging, however, is that users are more likely to write their passwords down." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "There are two primary programs used to specify password aging under Fedora: the chage command or the graphical User Manager (system-config-users) application." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The following is a sample interactive session using this command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to the man page for chage for more information on the available options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can also use the graphical User Manager application to create password aging policies, as follows. Note: you need Administrator privileges to perform this procedure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click the System menu on the Panel, point to Administration and then click Users and Groups to display the User Manager. Alternatively, type the command system-config-users at a shell prompt." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click the Users tab, and select the required user in the list of users." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click Properties on the toolbar to display the User Properties dialog box (or choose Properties on the File menu)." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click the Password Info tab, and select the check box for Enable password expiration." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Enter the required value in the Days before change required field, and click OK." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Specifying password aging options" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Password Info pane illustration." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Administrative Controls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Note" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The s may be upper case or lower case. If it appears as upper case, it means that the underlying permission bit has not been set." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For the system administrators of an organization, however, choices must be made as to how much administrative access users within the organization should have to their machine. Through a PAM module called pam_console.so, some activities normally reserved only for the root user, such as rebooting and mounting removable media are allowed for the first user that logs in at the physical console (refer to for more information about the pam_console.so module.) However, other important system administration tasks, such as altering network settings, configuring a new mouse, or mounting network devices, are not possible without administrative privileges. As a result, system administrators must decide how much access the users on their network should receive." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Allowing Root Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the users within an organization are trusted and computer-literate, then allowing them root access may not be an issue. Allowing root access by users means that minor activities, like adding devices or configuring network interfaces, can be handled by the individual users, leaving system administrators free to deal with network security and other important issues." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "On the other hand, giving root access to individual users can lead to the following issues:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Machine Misconfiguration — Users with root access can misconfigure their machines and require assistance to resolve issues. Even worse, they might open up security holes without knowing it." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Running Insecure Services — Users with root access might run insecure servers on their machine, such as FTP or Telnet, potentially putting usernames and passwords at risk. These services transmit this information over the network in plain text." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Running Email Attachments As Root — Although rare, email viruses that affect Linux do exist. The only time they are a threat, however, is when they are run by the root user." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disallowing Root Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If an administrator is uncomfortable allowing users to log in as root for these or other reasons, the root password should be kept secret, and access to runlevel one or single user mode should be disallowed through boot loader password protection (refer to for more information on this topic.)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid " describes ways that an administrator can further ensure that root logins are disallowed:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Methods of Disabling the Root Account" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Method" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Description" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Effects" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Does Not Affect" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Changing the root shell." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Edit the /etc/passwd file and change the shell from /bin/bash to /sbin/nologin." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Prevents access to the root shell and logs any such attempts." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "The following programs are prevented from accessing the root account:" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· login" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· gdm" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· kdm" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· xdm" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· su" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· ssh" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· scp" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· sftp" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Programs that do not require a shell, such as FTP clients, mail clients, and many setuid programs." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "The following programs are not prevented from accessing the root account:" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· sudo" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· FTP clients" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Email clients" -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Disabling root access via any console device (tty)." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "An empty /etc/securetty file prevents root login on any devices attached to the computer." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Prevents access to the root account via the console or the network. The following programs are prevented from accessing the root account:" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Other network services that open a tty" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Programs that do not log in as root, but perform administrative tasks through setuid or other mechanisms." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Disabling root SSH logins." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Edit the /etc/ssh/sshd_config file and set the PermitRootLogin parameter to no." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Prevents root access via the OpenSSH suite of tools. The following programs are prevented from accessing the root account:" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "This only prevents root access to the OpenSSH suite of tools." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Use PAM to limit root access to services." -msgstr "" - -#. Tag: entry -#, no-c-format -msgid "Edit the file for the target service in the /etc/pam.d/ directory. Make sure the pam_listfile.so is required for authentication. Refer to for details. " -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Prevents root access to network services that are PAM aware." -msgstr "" - -#. Tag: member -#, no-c-format -msgid "The following services are prevented from accessing the root account:" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "· Any PAM aware services" -msgstr "" - -#. Tag: member -#, no-c-format -msgid "Programs and services that are not PAM aware." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disabling the Root Shell" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To prevent users from logging in directly as root, the system administrator can set the root account's shell to /sbin/nologin in the /etc/passwd file. This prevents access to the root account through commands that require a shell, such as the su and the ssh commands." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Important" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Programs that do not require access to the shell, such as email clients or the sudo command, can still access the root account." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disabling Root Logins" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disabling Root SSH Logins" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "to read as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Disabling Root Using PAM" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If the administrator wants to deny access to multiple services, a similar line can be added to the PAM configuration files, such as /etc/pam.d/pop and /etc/pam.d/imap for mail clients, or /etc/pam.d/ssh for SSH clients." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For more information about PAM, refer to ." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Limiting Root Access" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Rather than completely denying access to the root user, the administrator may want to allow access only via setuid programs, such as su or sudo." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The su Command" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When a user executes the su command, they are prompted for the root password and, after authentication, is given a root shell prompt." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Once logged in via the su command, the user is the root user and has absolute administrative access to the system This access is still subject to the restrictions imposed by SELinux, if it is enabled. . In addition, once a user has become root, it is possible for them to use the su command to change to any other user on the system without being prompted for a password." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Because this program is so powerful, administrators within an organization may wish to limit who has access to the command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the previous command, replace <username> with the username you want to add to the wheel group." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You can also use the User Manager to modify group memberships, as follows. Note: you need Administrator privileges to perform this procedure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Click the Groups tab, select the check box for the wheel group, and then click OK. Refer to ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This change means that only members of the administrative group wheel can use this program." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Adding users to the \"wheel\" group." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Groups pane illustration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The root user is part of the wheel group by default." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "The sudo Command" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The sudo command offers another approach to giving users administrative access. When trusted users precede an administrative command with sudo, they are prompted for their own password. Then, when they have been authenticated and assuming that the command is permitted, the administrative command is executed as if they were the root user." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The basic format of the sudo command is as follows:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Users of the sudo command should take extra care to log out before walking away from their machines since sudoers can use the command again without being asked for a password within a five minute period. This setting can be altered via the configuration file, /etc/sudoers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The sudo command allows for a high degree of flexibility. For instance, only users listed in the /etc/sudoers configuration file are allowed to use the sudo command and the command is executed in the user's shell, not a root shell. This means the root shell can be completely disabled, as shown in ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The sudo command also provides a comprehensive audit trail. Each successful authentication is logged to the file /var/log/messages and the command issued along with the issuer's user name is logged to the file /var/log/secure." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Another advantage of the sudo command is that an administrator can allow different users access to specific commands based on their needs." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Administrators wanting to edit the sudo configuration file, /etc/sudoers, should use the visudo command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This example states that the user, juan, can use sudo from any host and execute any command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The example below illustrates the granularity possible when configuring sudo:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The man page for sudoers has a detailed listing of options for this file." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Available Network Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "While user access to administrative controls is an important issue for system administrators within an organization, monitoring which network services are active is of paramount importance to anyone who administers and operates a Linux system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Many services under Fedora behave as network servers. If a network service is running on a machine, then a server application (called a daemon), is listening for connections on one or more network ports. Each of these servers should be treated as a potential avenue of attack." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Risks To Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Network services can pose many risks for Linux systems. Below is a list of some of the primary issues:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Denial of Service Attacks (DoS) — By flooding a service with requests, a denial of service attack can render a system unusable as it tries to log and answer each request." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Distributed Denial of Service Attack (DDoS) — A type of DoS attack which uses multiple compromised machines (often numbering in the thousands or more) to direct a co-ordinated attack on a service, flooding it with requests and making it unusable." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Script Vulnerability Attacks — If a server is using scripts to execute server-side actions, as Web servers commonly do, a cracker can attack improperly written scripts. These script vulnerability attacks can lead to a buffer overflow condition or allow the attacker to alter files on the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Buffer Overflow Attacks — Services that connect to ports numbered 0 through 1023 must run as an administrative user. If the application has an exploitable buffer overflow, an attacker could gain access to the system as the user running the daemon. Because exploitable buffer overflows exist, crackers use automated tools to identify systems with vulnerabilities, and once they have gained access, they use automated rootkits to maintain their access to the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The threat of buffer overflow vulnerabilities is mitigated in Fedora by ExecShield, an executable memory segmentation and protection technology supported by x86-compatible uni- and multi-processor kernels. ExecShield reduces the risk of buffer overflow by separating virtual memory into executable and non-executable segments. Any program code that tries to execute outside of the executable segment (such as malicious code injected from a buffer overflow exploit) triggers a segmentation fault and terminates." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Execshield also includes support for No eXecute (NX) technology on AMD64 platforms and eXecute Disable (XD) technology on Itanium and Intel 64 systems. These technologies work in conjunction with ExecShield to prevent malicious code from running in the executable portion of virtual memory with a granularity of 4KB of executable code, lowering the risk of attack from stealthy buffer overflow exploits." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To limit exposure to attacks over the network, all services that are unused should be turned off." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Identifying and Configuring Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "To enhance security, most network services installed with Fedora are turned off by default. There are, however, some notable exceptions:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "cupsd — The default print server for Fedora." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "lpd — An alternative print server." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "xinetd — A super server that controls connections to a range of subordinate servers, such as gssftp and telnet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "sendmail — The Sendmail Mail Transport Agent (MTA) is enabled by default, but only listens for connections from the localhost." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "sshd — The OpenSSH server, which is a secure replacement for Telnet." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "When determining whether to leave these services running, it is best to use common sense and err on the side of caution. For example, if a printer is not available, do not leave cupsd running. The same is true for portmap. If you do not mount NFSv3 volumes or use NIS (the ypbind service), then portmap should be disabled." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Services Configuration Tool" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Services Configuration Tool illustration" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "If unsure of the purpose for a particular service, the Services Configuration Tool has a description field, illustrated in , that provides additional information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Checking which network services are available to start at boot time is only part of the story. You should also check which ports are open and listening. Refer to for more information." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Insecure Services" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Potentially, any network service is insecure. This is why turning off unused services is so important. Exploits for services are routinely revealed and patched, making it very important to regularly update packages associated with any network service. Refer to for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Some network protocols are inherently more insecure than others. These include any services that:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Transmit Usernames and Passwords Over a Network Unencrypted — Many older protocols, such as Telnet and FTP, do not encrypt the authentication session and should be avoided whenever possible." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Transmit Sensitive Data Over a Network Unencrypted — Many protocols transmit data over the network unencrypted. These protocols include Telnet, FTP, HTTP, and SMTP. Many network file systems, such as NFS and SMB, also transmit information over the network unencrypted. It is the user's responsibility when using these protocols to limit what type of data is transmitted." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Remote memory dump services, like netdump, transmit the contents of memory over the network unencrypted. Memory dumps can contain passwords or, even worse, database entries and other sensitive information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Other services like finger and rwhod reveal information about users of the system." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Examples of inherently insecure services include rlogin, rsh, telnet, and vsftpd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "All remote login and shell programs (rlogin, rsh, and telnet) should be avoided in favor of SSH. Refer to for more information about sshd." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "FTP is not as inherently dangerous to the security of the system as remote shells, but FTP servers must be carefully configured and monitored to avoid problems. Refer to for more information about securing FTP servers." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Services that should be carefully implemented and behind a firewall include:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "finger" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "authd (this was called identd in previous Fedora releases.)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "netdump" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "netdump-server" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "nfs" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "rwhod" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "sendmail" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "smb (Samba)" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "yppasswdd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ypserv" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ypxfrd" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "More information on securing network services is available in ." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "The next section discusses tools available to set up a simple firewall." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Personal Firewalls" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "After the necessary network services are configured, it is important to implement a firewall." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "You should configure the necessary services and implement a firewall before connecting to the Internet or any other network that you do not trust." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Firewalls prevent network packets from accessing the system's network interface. If a request is made to a port that is blocked by a firewall, the request is ignored. If a service is listening on one of these blocked ports, it does not receive the packets and is effectively disabled. For this reason, care should be taken when configuring a firewall to block access to ports not in use, while not blocking access to ports used by configured services." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the &RHSECLEVELTOOL; (system-config-firewall). This tool creates broad iptables rules for a general-purpose firewall using a control panel interface." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information about using this application and its available options." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "For advanced users and server administrators, manually configuring a firewall with iptables is probably a better option. Refer to for more information. Refer to for a comprehensive guide to the iptables command." -msgstr "" - -#. Tag: title -#, no-c-format -msgid "Security Enhanced Communication Tools" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "As the size and popularity of the Internet has grown, so has the threat of communication interception. Over the years, tools have been developed to encrypt communications as they are transferred over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Fedora ships with two basic tools that use high-level, public-key-cryptography-based encryption algorithms to protect information as it travels over the network." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "OpenSSH — A free implementation of the SSH protocol for encrypting network communication." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Gnu Privacy Guard (GPG) — A free implementation of the PGP (Pretty Good Privacy) encryption application for encrypting data." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "OpenSSH is a safer way to access a remote machine and replaces older, unencrypted services like telnet and rsh. OpenSSH includes a network service called sshd and three command line client applications:" -msgstr "" - -#. Tag: para -#, no-c-format -msgid "ssh — A secure remote console access client." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "scp — A secure remote copy command." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "sftp — A secure pseudo-ftp client that allows interactive file transfer sessions." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Refer to for more information regarding OpenSSH." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "Although the sshd service is inherently secure, the service must be kept up-to-date to prevent security threats. Refer to for more information." -msgstr "" - -#. Tag: para -#, no-c-format -msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." -msgstr "" - diff --git a/ar-AR/security-guide.po b/ar-AR/security-guide.po deleted file mode 100644 index 8d67f9c..0000000 --- a/ar-AR/security-guide.po +++ /dev/null @@ -1,14 +0,0 @@ -# -# AUTHOR , YEAR. -# -msgid "" -msgstr "" -"Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:11:00\n" -"PO-Revision-Date: 2010-04-28T17:11:00\n" -"Last-Translator: Automatically generated\n" -"Language-Team: None\n" -"MIME-Version: 1.0\n" -"Content-Type: application/x-publican; charset=UTF-8\n" -"Content-Transfer-Encoding: 8bit\n" - diff --git a/as-IN/DiskEncryptionUserGuide.po b/as-IN/DiskEncryptionUserGuide.po index f44ecff..cc15810 100644 --- a/as-IN/DiskEncryptionUserGuide.po +++ b/as-IN/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:24\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-19T14:41:24\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/as-IN/Firewall.po b/as-IN/Firewall.po index 77b2757..d75e744 100644 --- a/as-IN/Firewall.po +++ b/as-IN/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:25\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-19T14:41:25\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/as-IN/IP_Tables.po b/as-IN/IP_Tables.po index 77cd0b4..fdf3c46 100644 --- a/as-IN/IP_Tables.po +++ b/as-IN/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:26\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-19T14:41:26\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/as-IN/Kerberos.po b/as-IN/Kerberos.po index 255d0ac..56e76d3 100644 --- a/as-IN/Kerberos.po +++ b/as-IN/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/as-IN/Nmap.po b/as-IN/Nmap.po index 8ef2fcf..4933759 100644 --- a/as-IN/Nmap.po +++ b/as-IN/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/as-IN/Pam.po b/as-IN/Pam.po index 710d2f0..28ecaad 100644 --- a/as-IN/Pam.po +++ b/as-IN/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/as-IN/Revision_History.po b/as-IN/Revision_History.po index 0eacf04..af3f6d9 100644 --- a/as-IN/Revision_History.po +++ b/as-IN/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/as-IN/SSO_Overview.po b/as-IN/SSO_Overview.po index 0f1bfe2..e198cac 100644 --- a/as-IN/SSO_Overview.po +++ b/as-IN/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/as-IN/Security_Updates.po b/as-IN/Security_Updates.po index d1faafc..30b7658 100644 --- a/as-IN/Security_Updates.po +++ b/as-IN/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/as-IN/Server.po b/as-IN/Server.po index f2fcf9c..a6d15f8 100644 --- a/as-IN/Server.po +++ b/as-IN/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/as-IN/Tcp_Wrappers.po b/as-IN/Tcp_Wrappers.po index 473a8e5..85a7304 100644 --- a/as-IN/Tcp_Wrappers.po +++ b/as-IN/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/as-IN/Using_GPG.po b/as-IN/Using_GPG.po index 34c31bd..6a57077 100644 --- a/as-IN/Using_GPG.po +++ b/as-IN/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/as-IN/VPN.po b/as-IN/VPN.po index 6d76d27..b739b26 100644 --- a/as-IN/VPN.po +++ b/as-IN/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/as-IN/Vulnerability_Assessment.po b/as-IN/Vulnerability_Assessment.po index 44a75c9..7c5c9b4 100644 --- a/as-IN/Vulnerability_Assessment.po +++ b/as-IN/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/as-IN/Wstation.po b/as-IN/Wstation.po index ba56bf4..dceac8d 100644 --- a/as-IN/Wstation.po +++ b/as-IN/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:32\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-19T14:41:32\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/ast-ES/DiskEncryptionUserGuide.po b/ast-ES/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/ast-ES/DiskEncryptionUserGuide.po +++ b/ast-ES/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/ast-ES/Firewall.po b/ast-ES/Firewall.po index 1b27ea1..07f5e46 100644 --- a/ast-ES/Firewall.po +++ b/ast-ES/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/ast-ES/IP_Tables.po b/ast-ES/IP_Tables.po index 8f51269..b870091 100644 --- a/ast-ES/IP_Tables.po +++ b/ast-ES/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/ast-ES/Kerberos.po b/ast-ES/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/ast-ES/Kerberos.po +++ b/ast-ES/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/ast-ES/Nmap.po b/ast-ES/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/ast-ES/Nmap.po +++ b/ast-ES/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/ast-ES/Pam.po b/ast-ES/Pam.po index 3879f53..554a060 100644 --- a/ast-ES/Pam.po +++ b/ast-ES/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/ast-ES/Revision_History.po b/ast-ES/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/ast-ES/Revision_History.po +++ b/ast-ES/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/ast-ES/SSO_Overview.po b/ast-ES/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/ast-ES/SSO_Overview.po +++ b/ast-ES/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/ast-ES/Security_Updates.po b/ast-ES/Security_Updates.po index c4673d0..ef328f4 100644 --- a/ast-ES/Security_Updates.po +++ b/ast-ES/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/ast-ES/Server.po b/ast-ES/Server.po index 0883cb3..8fa5e71 100644 --- a/ast-ES/Server.po +++ b/ast-ES/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/ast-ES/Tcp_Wrappers.po b/ast-ES/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/ast-ES/Tcp_Wrappers.po +++ b/ast-ES/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/ast-ES/Using_GPG.po b/ast-ES/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/ast-ES/Using_GPG.po +++ b/ast-ES/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/ast-ES/VPN.po b/ast-ES/VPN.po index 977c404..a5b9c72 100644 --- a/ast-ES/VPN.po +++ b/ast-ES/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/ast-ES/Vulnerability_Assessment.po b/ast-ES/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/ast-ES/Vulnerability_Assessment.po +++ b/ast-ES/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/ast-ES/Wstation.po b/ast-ES/Wstation.po index b63fe2a..49bb2da 100644 --- a/ast-ES/Wstation.po +++ b/ast-ES/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/bg-BG/DiskEncryptionUserGuide.po b/bg-BG/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/bg-BG/DiskEncryptionUserGuide.po +++ b/bg-BG/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/bg-BG/Firewall.po b/bg-BG/Firewall.po index 1b27ea1..07f5e46 100644 --- a/bg-BG/Firewall.po +++ b/bg-BG/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/bg-BG/IP_Tables.po b/bg-BG/IP_Tables.po index 8f51269..b870091 100644 --- a/bg-BG/IP_Tables.po +++ b/bg-BG/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/bg-BG/Kerberos.po b/bg-BG/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/bg-BG/Kerberos.po +++ b/bg-BG/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/bg-BG/Nmap.po b/bg-BG/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/bg-BG/Nmap.po +++ b/bg-BG/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/bg-BG/Pam.po b/bg-BG/Pam.po index 3879f53..554a060 100644 --- a/bg-BG/Pam.po +++ b/bg-BG/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/bg-BG/Revision_History.po b/bg-BG/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/bg-BG/Revision_History.po +++ b/bg-BG/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/bg-BG/SSO_Overview.po b/bg-BG/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/bg-BG/SSO_Overview.po +++ b/bg-BG/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/bg-BG/Security_Updates.po b/bg-BG/Security_Updates.po index c4673d0..ef328f4 100644 --- a/bg-BG/Security_Updates.po +++ b/bg-BG/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/bg-BG/Server.po b/bg-BG/Server.po index 0883cb3..8fa5e71 100644 --- a/bg-BG/Server.po +++ b/bg-BG/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/bg-BG/Tcp_Wrappers.po b/bg-BG/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/bg-BG/Tcp_Wrappers.po +++ b/bg-BG/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/bg-BG/Using_GPG.po b/bg-BG/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/bg-BG/Using_GPG.po +++ b/bg-BG/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/bg-BG/VPN.po b/bg-BG/VPN.po index 977c404..a5b9c72 100644 --- a/bg-BG/VPN.po +++ b/bg-BG/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/bg-BG/Vulnerability_Assessment.po b/bg-BG/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/bg-BG/Vulnerability_Assessment.po +++ b/bg-BG/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/bg-BG/Wstation.po b/bg-BG/Wstation.po index b63fe2a..49bb2da 100644 --- a/bg-BG/Wstation.po +++ b/bg-BG/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/bn-BD/DiskEncryptionUserGuide.po b/bn-BD/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/bn-BD/DiskEncryptionUserGuide.po +++ b/bn-BD/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/bn-BD/Firewall.po b/bn-BD/Firewall.po index 1b27ea1..07f5e46 100644 --- a/bn-BD/Firewall.po +++ b/bn-BD/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/bn-BD/IP_Tables.po b/bn-BD/IP_Tables.po index 8f51269..b870091 100644 --- a/bn-BD/IP_Tables.po +++ b/bn-BD/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/bn-BD/Kerberos.po b/bn-BD/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/bn-BD/Kerberos.po +++ b/bn-BD/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/bn-BD/Nmap.po b/bn-BD/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/bn-BD/Nmap.po +++ b/bn-BD/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/bn-BD/Pam.po b/bn-BD/Pam.po index 3879f53..554a060 100644 --- a/bn-BD/Pam.po +++ b/bn-BD/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/bn-BD/Revision_History.po b/bn-BD/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/bn-BD/Revision_History.po +++ b/bn-BD/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/bn-BD/SSO_Overview.po b/bn-BD/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/bn-BD/SSO_Overview.po +++ b/bn-BD/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/bn-BD/Security_Updates.po b/bn-BD/Security_Updates.po index c4673d0..ef328f4 100644 --- a/bn-BD/Security_Updates.po +++ b/bn-BD/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/bn-BD/Server.po b/bn-BD/Server.po index 0883cb3..8fa5e71 100644 --- a/bn-BD/Server.po +++ b/bn-BD/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/bn-BD/Tcp_Wrappers.po b/bn-BD/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/bn-BD/Tcp_Wrappers.po +++ b/bn-BD/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/bn-BD/Using_GPG.po b/bn-BD/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/bn-BD/Using_GPG.po +++ b/bn-BD/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/bn-BD/VPN.po b/bn-BD/VPN.po index 977c404..a5b9c72 100644 --- a/bn-BD/VPN.po +++ b/bn-BD/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/bn-BD/Vulnerability_Assessment.po b/bn-BD/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/bn-BD/Vulnerability_Assessment.po +++ b/bn-BD/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/bn-BD/Wstation.po b/bn-BD/Wstation.po index b63fe2a..49bb2da 100644 --- a/bn-BD/Wstation.po +++ b/bn-BD/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/bn-IN/DiskEncryptionUserGuide.po b/bn-IN/DiskEncryptionUserGuide.po index f44ecff..cc15810 100644 --- a/bn-IN/DiskEncryptionUserGuide.po +++ b/bn-IN/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:24\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-19T14:41:24\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/bn-IN/Firewall.po b/bn-IN/Firewall.po index 77b2757..d75e744 100644 --- a/bn-IN/Firewall.po +++ b/bn-IN/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:25\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-19T14:41:25\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/bn-IN/IP_Tables.po b/bn-IN/IP_Tables.po index 77cd0b4..fdf3c46 100644 --- a/bn-IN/IP_Tables.po +++ b/bn-IN/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:26\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-19T14:41:26\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/bn-IN/Kerberos.po b/bn-IN/Kerberos.po index 255d0ac..56e76d3 100644 --- a/bn-IN/Kerberos.po +++ b/bn-IN/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/bn-IN/Nmap.po b/bn-IN/Nmap.po index 8ef2fcf..4933759 100644 --- a/bn-IN/Nmap.po +++ b/bn-IN/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/bn-IN/Pam.po b/bn-IN/Pam.po index 710d2f0..28ecaad 100644 --- a/bn-IN/Pam.po +++ b/bn-IN/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/bn-IN/Revision_History.po b/bn-IN/Revision_History.po index 0eacf04..af3f6d9 100644 --- a/bn-IN/Revision_History.po +++ b/bn-IN/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/bn-IN/SSO_Overview.po b/bn-IN/SSO_Overview.po index 0f1bfe2..e198cac 100644 --- a/bn-IN/SSO_Overview.po +++ b/bn-IN/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/bn-IN/Security_Updates.po b/bn-IN/Security_Updates.po index d1faafc..30b7658 100644 --- a/bn-IN/Security_Updates.po +++ b/bn-IN/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/bn-IN/Server.po b/bn-IN/Server.po index f2fcf9c..a6d15f8 100644 --- a/bn-IN/Server.po +++ b/bn-IN/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/bn-IN/Tcp_Wrappers.po b/bn-IN/Tcp_Wrappers.po index 473a8e5..85a7304 100644 --- a/bn-IN/Tcp_Wrappers.po +++ b/bn-IN/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/bn-IN/Using_GPG.po b/bn-IN/Using_GPG.po index 34c31bd..6a57077 100644 --- a/bn-IN/Using_GPG.po +++ b/bn-IN/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/bn-IN/VPN.po b/bn-IN/VPN.po index 6d76d27..b739b26 100644 --- a/bn-IN/VPN.po +++ b/bn-IN/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/bn-IN/Vulnerability_Assessment.po b/bn-IN/Vulnerability_Assessment.po index 44a75c9..7c5c9b4 100644 --- a/bn-IN/Vulnerability_Assessment.po +++ b/bn-IN/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/bn-IN/Wstation.po b/bn-IN/Wstation.po index ba56bf4..dceac8d 100644 --- a/bn-IN/Wstation.po +++ b/bn-IN/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:32\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-19T14:41:32\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/bs-BA/DiskEncryptionUserGuide.po b/bs-BA/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/bs-BA/DiskEncryptionUserGuide.po +++ b/bs-BA/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/bs-BA/Firewall.po b/bs-BA/Firewall.po index 1b27ea1..07f5e46 100644 --- a/bs-BA/Firewall.po +++ b/bs-BA/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/bs-BA/IP_Tables.po b/bs-BA/IP_Tables.po index 8f51269..b870091 100644 --- a/bs-BA/IP_Tables.po +++ b/bs-BA/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/bs-BA/Kerberos.po b/bs-BA/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/bs-BA/Kerberos.po +++ b/bs-BA/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/bs-BA/Nmap.po b/bs-BA/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/bs-BA/Nmap.po +++ b/bs-BA/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/bs-BA/Pam.po b/bs-BA/Pam.po index 3879f53..554a060 100644 --- a/bs-BA/Pam.po +++ b/bs-BA/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/bs-BA/Revision_History.po b/bs-BA/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/bs-BA/Revision_History.po +++ b/bs-BA/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/bs-BA/SSO_Overview.po b/bs-BA/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/bs-BA/SSO_Overview.po +++ b/bs-BA/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/bs-BA/Security_Updates.po b/bs-BA/Security_Updates.po index c4673d0..ef328f4 100644 --- a/bs-BA/Security_Updates.po +++ b/bs-BA/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/bs-BA/Server.po b/bs-BA/Server.po index 0883cb3..8fa5e71 100644 --- a/bs-BA/Server.po +++ b/bs-BA/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/bs-BA/Tcp_Wrappers.po b/bs-BA/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/bs-BA/Tcp_Wrappers.po +++ b/bs-BA/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/bs-BA/Using_GPG.po b/bs-BA/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/bs-BA/Using_GPG.po +++ b/bs-BA/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/bs-BA/VPN.po b/bs-BA/VPN.po index 977c404..a5b9c72 100644 --- a/bs-BA/VPN.po +++ b/bs-BA/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/bs-BA/Vulnerability_Assessment.po b/bs-BA/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/bs-BA/Vulnerability_Assessment.po +++ b/bs-BA/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/bs-BA/Wstation.po b/bs-BA/Wstation.po index b63fe2a..49bb2da 100644 --- a/bs-BA/Wstation.po +++ b/bs-BA/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/ca-ES/DiskEncryptionUserGuide.po b/ca-ES/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/ca-ES/DiskEncryptionUserGuide.po +++ b/ca-ES/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/ca-ES/Firewall.po b/ca-ES/Firewall.po index 1b27ea1..07f5e46 100644 --- a/ca-ES/Firewall.po +++ b/ca-ES/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/ca-ES/IP_Tables.po b/ca-ES/IP_Tables.po index 8f51269..b870091 100644 --- a/ca-ES/IP_Tables.po +++ b/ca-ES/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/ca-ES/Kerberos.po b/ca-ES/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/ca-ES/Kerberos.po +++ b/ca-ES/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/ca-ES/Nmap.po b/ca-ES/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/ca-ES/Nmap.po +++ b/ca-ES/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/ca-ES/Pam.po b/ca-ES/Pam.po index 3879f53..554a060 100644 --- a/ca-ES/Pam.po +++ b/ca-ES/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/ca-ES/Revision_History.po b/ca-ES/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/ca-ES/Revision_History.po +++ b/ca-ES/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/ca-ES/SSO_Overview.po b/ca-ES/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/ca-ES/SSO_Overview.po +++ b/ca-ES/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/ca-ES/Security_Updates.po b/ca-ES/Security_Updates.po index c4673d0..ef328f4 100644 --- a/ca-ES/Security_Updates.po +++ b/ca-ES/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/ca-ES/Server.po b/ca-ES/Server.po index 0883cb3..8fa5e71 100644 --- a/ca-ES/Server.po +++ b/ca-ES/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/ca-ES/Tcp_Wrappers.po b/ca-ES/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/ca-ES/Tcp_Wrappers.po +++ b/ca-ES/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/ca-ES/Using_GPG.po b/ca-ES/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/ca-ES/Using_GPG.po +++ b/ca-ES/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/ca-ES/VPN.po b/ca-ES/VPN.po index 977c404..a5b9c72 100644 --- a/ca-ES/VPN.po +++ b/ca-ES/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/ca-ES/Vulnerability_Assessment.po b/ca-ES/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/ca-ES/Vulnerability_Assessment.po +++ b/ca-ES/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/ca-ES/Wstation.po b/ca-ES/Wstation.po index b63fe2a..49bb2da 100644 --- a/ca-ES/Wstation.po +++ b/ca-ES/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/cs-CZ/DiskEncryptionUserGuide.po b/cs-CZ/DiskEncryptionUserGuide.po index f44ecff..cc15810 100644 --- a/cs-CZ/DiskEncryptionUserGuide.po +++ b/cs-CZ/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:24\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-19T14:41:24\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/cs-CZ/Firewall.po b/cs-CZ/Firewall.po index 77b2757..d75e744 100644 --- a/cs-CZ/Firewall.po +++ b/cs-CZ/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:25\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-19T14:41:25\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/cs-CZ/IP_Tables.po b/cs-CZ/IP_Tables.po index 77cd0b4..fdf3c46 100644 --- a/cs-CZ/IP_Tables.po +++ b/cs-CZ/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:26\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-19T14:41:26\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/cs-CZ/Kerberos.po b/cs-CZ/Kerberos.po index 255d0ac..56e76d3 100644 --- a/cs-CZ/Kerberos.po +++ b/cs-CZ/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/cs-CZ/Nmap.po b/cs-CZ/Nmap.po index 8ef2fcf..4933759 100644 --- a/cs-CZ/Nmap.po +++ b/cs-CZ/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/cs-CZ/Pam.po b/cs-CZ/Pam.po index 710d2f0..28ecaad 100644 --- a/cs-CZ/Pam.po +++ b/cs-CZ/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:27\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-19T14:41:27\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/cs-CZ/Revision_History.po b/cs-CZ/Revision_History.po index 0eacf04..af3f6d9 100644 --- a/cs-CZ/Revision_History.po +++ b/cs-CZ/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/cs-CZ/SSO_Overview.po b/cs-CZ/SSO_Overview.po index 0f1bfe2..e198cac 100644 --- a/cs-CZ/SSO_Overview.po +++ b/cs-CZ/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:28\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-19T14:41:28\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/cs-CZ/Security_Updates.po b/cs-CZ/Security_Updates.po index d1faafc..30b7658 100644 --- a/cs-CZ/Security_Updates.po +++ b/cs-CZ/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/cs-CZ/Server.po b/cs-CZ/Server.po index f2fcf9c..a6d15f8 100644 --- a/cs-CZ/Server.po +++ b/cs-CZ/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:29\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-19T14:41:29\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/cs-CZ/Tcp_Wrappers.po b/cs-CZ/Tcp_Wrappers.po index 473a8e5..85a7304 100644 --- a/cs-CZ/Tcp_Wrappers.po +++ b/cs-CZ/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/cs-CZ/Using_GPG.po b/cs-CZ/Using_GPG.po index 34c31bd..6a57077 100644 --- a/cs-CZ/Using_GPG.po +++ b/cs-CZ/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:30\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-19T14:41:30\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/cs-CZ/VPN.po b/cs-CZ/VPN.po index 6d76d27..b739b26 100644 --- a/cs-CZ/VPN.po +++ b/cs-CZ/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/cs-CZ/Vulnerability_Assessment.po b/cs-CZ/Vulnerability_Assessment.po index 44a75c9..7c5c9b4 100644 --- a/cs-CZ/Vulnerability_Assessment.po +++ b/cs-CZ/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:31\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-19T14:41:31\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/cs-CZ/Wstation.po b/cs-CZ/Wstation.po index ba56bf4..dceac8d 100644 --- a/cs-CZ/Wstation.po +++ b/cs-CZ/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-19T14:41:32\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-19T14:41:32\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/da-DK/DiskEncryptionUserGuide.po b/da-DK/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/da-DK/DiskEncryptionUserGuide.po +++ b/da-DK/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/da-DK/Firewall.po b/da-DK/Firewall.po index 1b27ea1..07f5e46 100644 --- a/da-DK/Firewall.po +++ b/da-DK/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/da-DK/IP_Tables.po b/da-DK/IP_Tables.po index 8f51269..b870091 100644 --- a/da-DK/IP_Tables.po +++ b/da-DK/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/da-DK/Kerberos.po b/da-DK/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/da-DK/Kerberos.po +++ b/da-DK/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/da-DK/Nmap.po b/da-DK/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/da-DK/Nmap.po +++ b/da-DK/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/da-DK/Pam.po b/da-DK/Pam.po index 3879f53..554a060 100644 --- a/da-DK/Pam.po +++ b/da-DK/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/da-DK/Revision_History.po b/da-DK/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/da-DK/Revision_History.po +++ b/da-DK/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/da-DK/SSO_Overview.po b/da-DK/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/da-DK/SSO_Overview.po +++ b/da-DK/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/da-DK/Security_Updates.po b/da-DK/Security_Updates.po index c4673d0..ef328f4 100644 --- a/da-DK/Security_Updates.po +++ b/da-DK/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/da-DK/Server.po b/da-DK/Server.po index 0883cb3..8fa5e71 100644 --- a/da-DK/Server.po +++ b/da-DK/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/da-DK/Tcp_Wrappers.po b/da-DK/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/da-DK/Tcp_Wrappers.po +++ b/da-DK/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/da-DK/Using_GPG.po b/da-DK/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/da-DK/Using_GPG.po +++ b/da-DK/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/da-DK/VPN.po b/da-DK/VPN.po index 977c404..a5b9c72 100644 --- a/da-DK/VPN.po +++ b/da-DK/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/da-DK/Vulnerability_Assessment.po b/da-DK/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/da-DK/Vulnerability_Assessment.po +++ b/da-DK/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/da-DK/Wstation.po b/da-DK/Wstation.po index b63fe2a..49bb2da 100644 --- a/da-DK/Wstation.po +++ b/da-DK/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/de-CH/DiskEncryptionUserGuide.po b/de-CH/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/de-CH/DiskEncryptionUserGuide.po +++ b/de-CH/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/de-CH/Firewall.po b/de-CH/Firewall.po index 1b27ea1..07f5e46 100644 --- a/de-CH/Firewall.po +++ b/de-CH/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/de-CH/IP_Tables.po b/de-CH/IP_Tables.po index 8f51269..b870091 100644 --- a/de-CH/IP_Tables.po +++ b/de-CH/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/de-CH/Kerberos.po b/de-CH/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/de-CH/Kerberos.po +++ b/de-CH/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/de-CH/Nmap.po b/de-CH/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/de-CH/Nmap.po +++ b/de-CH/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/de-CH/Pam.po b/de-CH/Pam.po index 3879f53..554a060 100644 --- a/de-CH/Pam.po +++ b/de-CH/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/de-CH/Revision_History.po b/de-CH/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/de-CH/Revision_History.po +++ b/de-CH/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/de-CH/SSO_Overview.po b/de-CH/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/de-CH/SSO_Overview.po +++ b/de-CH/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/de-CH/Security_Updates.po b/de-CH/Security_Updates.po index c4673d0..ef328f4 100644 --- a/de-CH/Security_Updates.po +++ b/de-CH/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/de-CH/Server.po b/de-CH/Server.po index 0883cb3..8fa5e71 100644 --- a/de-CH/Server.po +++ b/de-CH/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/de-CH/Tcp_Wrappers.po b/de-CH/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/de-CH/Tcp_Wrappers.po +++ b/de-CH/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/de-CH/Using_GPG.po b/de-CH/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/de-CH/Using_GPG.po +++ b/de-CH/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/de-CH/VPN.po b/de-CH/VPN.po index 977c404..a5b9c72 100644 --- a/de-CH/VPN.po +++ b/de-CH/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/de-CH/Vulnerability_Assessment.po b/de-CH/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/de-CH/Vulnerability_Assessment.po +++ b/de-CH/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/de-CH/Wstation.po b/de-CH/Wstation.po index b63fe2a..49bb2da 100644 --- a/de-CH/Wstation.po +++ b/de-CH/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/de-DE/Appendix.po b/de-DE/Appendix.po index e69de29..b50a914 100644 --- a/de-DE/Appendix.po +++ b/de-DE/Appendix.po @@ -0,0 +1,14 @@ +# +# AUTHOR , YEAR. +# +msgid "" +msgstr "" +"Project-Id-Version: 0\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" +"PO-Revision-Date: 2010-05-30T13:53:20\n" +"Last-Translator: Automatically generated\n" +"Language-Team: None\n" +"MIME-Version: 1.0\n" +"Content-Type: application/x-publican; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + diff --git a/de-DE/DiskEncryptionUserGuide.po b/de-DE/DiskEncryptionUserGuide.po index 1958483..d4dfa52 100644 --- a/de-DE/DiskEncryptionUserGuide.po +++ b/de-DE/DiskEncryptionUserGuide.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:14\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -31,20 +31,8 @@ msgstr "Was ist die Verschlüsselung von Blockgeräten ?" #. Tag: para #, no-c-format -msgid "" -"Block device encryption protects the data on a block device by encrypting " -"it. To access the device's decrypted contents, a user must provide a " -"passphrase or key as authentication. This provides additional security " -"beyond existing OS security mechanisms in that it protects the device's " -"contents even if it has been physically removed from the system." -msgstr "" -"Die Blockgerätverschlüsselung schützt die Daten auf dem Blockgerät indem " -"diese verschlüsselt werden.Um Zugriff auf die entschlüsselten Inhalate des " -"Geräts zu erhalten, muss der Benutzer entweder ein Passwort oder ein " -"Schlüssel zur Authentifizierung eingeben. Dies bietet eine zusätzliche " -"Sicherheit zum bestehenden Sicherheitsmechanismus des Betriebssystems, indem " -"es die Inhalte des Gerätes schützt, selbst wenn diese physikalisch vom " -"System entfernt wurden." +msgid "Block device encryption protects the data on a block device by encrypting it. To access the device's decrypted contents, a user must provide a passphrase or key as authentication. This provides additional security beyond existing OS security mechanisms in that it protects the device's contents even if it has been physically removed from the system." +msgstr "Die Blockgerätverschlüsselung schützt die Daten auf dem Blockgerät indem diese verschlüsselt werden.Um Zugriff auf die entschlüsselten Inhalate des Geräts zu erhalten, muss der Benutzer entweder ein Passwort oder ein Schlüssel zur Authentifizierung eingeben. Dies bietet eine zusätzliche Sicherheit zum bestehenden Sicherheitsmechanismus des Betriebssystems, indem es die Inhalte des Gerätes schützt, selbst wenn diese physikalisch vom System entfernt wurden." #. Tag: title #, no-c-format @@ -53,20 +41,12 @@ msgstr "Verschlüsselung von Blockgeräten durch dm-crypt/LUKS" #. Tag: para #, no-c-format -msgid "" -" LUKS (Linux Unified Key " -"Setup) is a specification for block device encryption. It establishes an on-" -"disk format for the data, as well as a passphrase/key management policy." +msgid " LUKS (Linux Unified Key Setup) is a specification for block device encryption. It establishes an on-disk format for the data, as well as a passphrase/key management policy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS uses the kernel device mapper subsystem via the dm-crypt module. This arrangement provides a low-level mapping that handles " -"encryption and decryption of the device's data. User-level operations, such " -"as creating and accessing encrypted devices, are accomplished through the " -"use of the cryptsetup utility." +msgid "LUKS uses the kernel device mapper subsystem via the dm-crypt module. This arrangement provides a low-level mapping that handles encryption and decryption of the device's data. User-level operations, such as creating and accessing encrypted devices, are accomplished through the use of the cryptsetup utility." msgstr "" #. Tag: title @@ -86,12 +66,8 @@ msgstr "LUKS verschlüsselt komplette Blockgeräte" #. Tag: para #, fuzzy, no-c-format -msgid "" -"LUKS is thereby well-suited for protecting the contents of mobile devices " -"such as:" -msgstr "" -"LUKS ist dadurch sehr gut geeignet um Inhalte auf Mobilgeräten zu schützen, " -"z.B. auf:" +msgid "LUKS is thereby well-suited for protecting the contents of mobile devices such as:" +msgstr "LUKS ist dadurch sehr gut geeignet um Inhalte auf Mobilgeräten zu schützen, z.B. auf:" #. Tag: para #, fuzzy, no-c-format @@ -106,24 +82,17 @@ msgstr "Laptop-Festplatten" #. Tag: para #, fuzzy, no-c-format msgid "The underlying contents of the encrypted block device are arbitrary." -msgstr "" -"Die darunterliegenden Inhalte des verschlüsselten Blockgerätes sind " -"willkürlich." +msgstr "Die darunterliegenden Inhalte des verschlüsselten Blockgerätes sind willkürlich." #. Tag: para #, no-c-format msgid "This makes it useful for encrypting swap devices." -msgstr "" -"Dies macht es nützlich um swap Geräte zu verschlüsseln" +msgstr "Dies macht es nützlich um swap Geräte zu verschlüsseln" #. Tag: para #, no-c-format -msgid "" -"This can also be useful with certain databases that use specially formatted " -"block devices for data storage." -msgstr "" -"Dies kann auch für bestimmte Datenbanken hilfreich sein, welche spezielle " -"formatierte Blockgeräte zum Speichern von Daten benutzen." +msgid "This can also be useful with certain databases that use specially formatted block devices for data storage." +msgstr "Dies kann auch für bestimmte Datenbanken hilfreich sein, welche spezielle formatierte Blockgeräte zum Speichern von Daten benutzen." #. Tag: para #, no-c-format @@ -133,9 +102,7 @@ msgstr "LUKS benutzt das bestehende Gerätezuweisungs Untermodul des Kernels." #. Tag: para #, fuzzy, no-c-format msgid "This is the same subsystem used by LVM, so it is well tested." -msgstr "" -"Es ist das gleiche Teilsystem, welches auch LVM benutzt, somit ist es gut " -"getested." +msgstr "Es ist das gleiche Teilsystem, welches auch LVM benutzt, somit ist es gut getested." #. Tag: para #, no-c-format @@ -165,34 +132,22 @@ msgstr "Was LUKS nicht macht:" #. Tag: para #, no-c-format -msgid "" -"LUKS is not well-suited for applications requiring many (more than eight) " -"users to have distinct access keys to the same device." +msgid "LUKS is not well-suited for applications requiring many (more than eight) users to have distinct access keys to the same device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS is not well-suited for applications requiring file-level encryption." -msgstr "" -"LUKS ist nicht besonders geeignet für Anwendungen, welche Verschlüsselung " -"auf Dateiebene benötigen." +msgid "LUKS is not well-suited for applications requiring file-level encryption." +msgstr "LUKS ist nicht besonders geeignet für Anwendungen, welche Verschlüsselung auf Dateiebene benötigen." #. Tag: title #, no-c-format -msgid "" -"How will I access the encrypted devices after installation? (System Startup)" -msgstr "" -"Wie kann man auf die verschlüsselten Geräte nach der Installation zugreifen? " -"(Systemstart)" +msgid "How will I access the encrypted devices after installation? (System Startup)" +msgstr "Wie kann man auf die verschlüsselten Geräte nach der Installation zugreifen? (Systemstart)" #. Tag: para #, no-c-format -msgid "" -"During system startup you will be presented with a passphrase prompt. After " -"the correct passphrase has been provided the system will continue to boot " -"normally. If you used different passphrases for multiple encypted devices " -"you may need to enter more than one passphrase during the startup." +msgid "During system startup you will be presented with a passphrase prompt. After the correct passphrase has been provided the system will continue to boot normally. If you used different passphrases for multiple encypted devices you may need to enter more than one passphrase during the startup." msgstr "" #. Tag: title @@ -202,15 +157,8 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Consider using the same passphrase for all encrypted block devices in a " -"given system. This will simplify system startup and you will have fewer " -"passphrases to remember. Just make sure you choose a good passphrase!" -msgstr "" -"Benutzen Sie möglichst die selbe Zeichenfolge für alle verschlüsselten " -"Blockgeräte in einem System. Dies vereinfacht den Systemstart und Sie müssen " -"sich weniger Zeichenfolgen merken. Denken Sie lediglich daran eine gute " -"Zeichenfolge zu wählen." +msgid "Consider using the same passphrase for all encrypted block devices in a given system. This will simplify system startup and you will have fewer passphrases to remember. Just make sure you choose a good passphrase!" +msgstr "Benutzen Sie möglichst die selbe Zeichenfolge für alle verschlüsselten Blockgeräte in einem System. Dies vereinfacht den Systemstart und Sie müssen sich weniger Zeichenfolgen merken. Denken Sie lediglich daran eine gute Zeichenfolge zu wählen." #. Tag: title #, no-c-format @@ -219,20 +167,12 @@ msgstr "Wählen Sie eine gute Zeichenfolge" #. Tag: para #, no-c-format -msgid "" -"While dm-crypt/LUKS supports both keys and passphrases, the anaconda " -"installer only supports the use of passphrases for creating and accessing " -"encrypted block devices during installation." +msgid "While dm-crypt/LUKS supports both keys and passphrases, the anaconda installer only supports the use of passphrases for creating and accessing encrypted block devices during installation." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS does provide passphrase strengthening but it is still a good idea to " -"choose a good (meaning \"difficult to guess\") passphrase. Note the use of " -"the term \"passphrase\", as opposed to the term \"password\". This is " -"intentional. Providing a phrase containing multiple words to increase the " -"security of your data is important." +msgid "LUKS does provide passphrase strengthening but it is still a good idea to choose a good (meaning \"difficult to guess\") passphrase. Note the use of the term \"passphrase\", as opposed to the term \"password\". This is intentional. Providing a phrase containing multiple words to increase the security of your data is important." msgstr "" #. Tag: title @@ -242,48 +182,23 @@ msgstr "Erzeugung von verschlüsselten Blockgeräten mit Anaconda." #. Tag: para #, no-c-format -msgid "" -"You can create encrypted devices during system installation. This allows you " -"to easily configure a system with encrypted partitions." -msgstr "" -"Sie können während der Systeminstallation verschlüsselte Geräte erstellen. " -"Dadurch ist es sehr einfach möglich ein System mit verschlüsselten " -"Partitionen zu konfigurieren." +msgid "You can create encrypted devices during system installation. This allows you to easily configure a system with encrypted partitions." +msgstr "Sie können während der Systeminstallation verschlüsselte Geräte erstellen. Dadurch ist es sehr einfach möglich ein System mit verschlüsselten Partitionen zu konfigurieren." #. Tag: para #, no-c-format -msgid "" -"To enable block device encryption, check the \"Encrypt System\" checkbox " -"when selecting automatic partitioning or the \"Encrypt\" checkbox when " -"creating an individual partition, software RAID array, or logical volume. " -"After you finish partitioning, you will be prompted for an encryption " -"passphrase. This passphrase will be required to access the encrypted " -"devices. If you have pre-existing LUKS devices and provided correct " -"passphrases for them earlier in the install process the passphrase entry " -"dialog will also contain a checkbox. Checking this checkbox indicates that " -"you would like the new passphrase to be added to an available slot in each " -"of the pre-existing encrypted block devices." +msgid "To enable block device encryption, check the \"Encrypt System\" checkbox when selecting automatic partitioning or the \"Encrypt\" checkbox when creating an individual partition, software RAID array, or logical volume. After you finish partitioning, you will be prompted for an encryption passphrase. This passphrase will be required to access the encrypted devices. If you have pre-existing LUKS devices and provided correct passphrases for them earlier in the install process the passphrase entry dialog will also contain a checkbox. Checking this checkbox indicates that you would like the new passphrase to be added to an available slot in each of the pre-existing encrypted block devices." msgstr "" #. Tag: para #, fuzzy, no-c-format -msgid "" -"Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" " -"screen and then choosing \"Create custom layout\" does not cause any block " -"devices to be encrypted automatically." -msgstr "" -"Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" " -"screen and then choosing \"Create custom layout\" does not cause any block " -"devices to be encrypted automatically." +msgid "Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" screen and then choosing \"Create custom layout\" does not cause any block devices to be encrypted automatically." +msgstr "Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" screen and then choosing \"Create custom layout\" does not cause any block devices to be encrypted automatically." #. Tag: para #, no-c-format -msgid "" -"You can use kickstart to set a separate passphrase for " -"each new encrypted block device." -msgstr "" -"Sie können kickstart verwenden um für jedes neue " -"verschlüsselte Blockgerät eine eigene Zeichenfolge zu setzen." +msgid "You can use kickstart to set a separate passphrase for each new encrypted block device." +msgstr "Sie können kickstart verwenden um für jedes neue verschlüsselte Blockgerät eine eigene Zeichenfolge zu setzen." #. Tag: title #, no-c-format @@ -292,43 +207,28 @@ msgstr "Welche Art von Blockgeräten können verschlüsselt werden?" #. Tag: para #, no-c-format -msgid "" -"Most types of block devices can be encrypted using LUKS. From anaconda you " -"can encrypt partitions, LVM physical volumes, LVM logical volumes, and " -"software RAID arrays." -msgstr "" -"Die meisten Arten von Blockgeräten können durch LUKS verschlüsselt werden. " -"Durch Anaconda können Partitionen, LVM physikalische Einheiten, LVM logische " -"Einheiten und software RAID-Verbunde verschlüsselt werden." +msgid "Most types of block devices can be encrypted using LUKS. From anaconda you can encrypt partitions, LVM physical volumes, LVM logical volumes, and software RAID arrays." +msgstr "Die meisten Arten von Blockgeräten können durch LUKS verschlüsselt werden. Durch Anaconda können Partitionen, LVM physikalische Einheiten, LVM logische Einheiten und software RAID-Verbunde verschlüsselt werden." #. Tag: title #, no-c-format msgid "Limitations of Anaconda's Block Device Encryption Support" -msgstr "" -"Einschränkungen von Anaconda's Unterstützung für verschlüsselte Blockgeräte" +msgstr "Einschränkungen von Anaconda's Unterstützung für verschlüsselte Blockgeräte" #. Tag: para #, no-c-format msgid "This section is about Anaconda's Block Device Encryption Support" -msgstr "" -"Dieses Kapitel beschreibt Anaconda's Unterstützung für verschlüsselte " -"Blockgeräte" +msgstr "Dieses Kapitel beschreibt Anaconda's Unterstützung für verschlüsselte Blockgeräte" #. Tag: title #, no-c-format -msgid "" -"Creating Encrypted Block Devices on the Installed System After Installation" -msgstr "" -"Erzeugen eines verschlüsselten Blockgerätes auf Ihrem System nach der " -"Installation" +msgid "Creating Encrypted Block Devices on the Installed System After Installation" +msgstr "Erzeugen eines verschlüsselten Blockgerätes auf Ihrem System nach der Installation" #. Tag: para #, no-c-format -msgid "" -"Encrypted block devices can be created and configured after installation." -msgstr "" -"Verschlüsselte Blockgeräte können nach der Installation erstellt und " -"konfiguriert werden." +msgid "Encrypted block devices can be created and configured after installation." +msgstr "Verschlüsselte Blockgeräte können nach der Installation erstellt und konfiguriert werden." #. Tag: title #, no-c-format @@ -337,14 +237,8 @@ msgstr "Erzeugung des Blockgerätes" #. Tag: para #, no-c-format -msgid "" -"Create the block devices you want to encrypt by using parted, pvcreate, lvcreate and " -"mdadm." -msgstr "" -"Erstellung der Blockgeräte, welche Sie verschlüsseln möchten, durch " -"parted, pvcreate, lvcreate und mdadm." +msgid "Create the block devices you want to encrypt by using parted, pvcreate, lvcreate and mdadm." +msgstr "Erstellung der Blockgeräte, welche Sie verschlüsseln möchten, durch parted, pvcreate, lvcreate und mdadm." #. Tag: title #, no-c-format @@ -353,14 +247,8 @@ msgstr "Wahlweise: beschreiben Sie das Gerät mit Zufallsdaten" #. Tag: para #, no-c-format -msgid "" -"Filling <device> (eg: /dev/sda3) with random data " -"before encrypting it greatly increases the strength of the encryption. The " -"downside is that it can take a very long time." -msgstr "" -"Indem Sie <device> (z.B.: /dev/sda3) mit " -"Zufallsdaten beschreiben, erhöhen Sie die Stärke der Verschlüsselung " -"beträchtlich. Der Nachteil ist, dass es einige Zeit dauern kann." +msgid "Filling <device> (eg: /dev/sda3) with random data before encrypting it greatly increases the strength of the encryption. The downside is that it can take a very long time." +msgstr "Indem Sie <device> (z.B.: /dev/sda3) mit Zufallsdaten beschreiben, erhöhen Sie die Stärke der Verschlüsselung beträchtlich. Der Nachteil ist, dass es einige Zeit dauern kann." #. Tag: title #, no-c-format @@ -370,25 +258,27 @@ msgstr "Warnung" #. Tag: para #, no-c-format msgid "The commands below will destroy any existing data on the device." -msgstr "" -"Die nachfolgenden Befehle zerstören alle bestehenden Daten auf dem Gerät." +msgstr "Die nachfolgenden Befehle zerstören alle bestehenden Daten auf dem Gerät." #. Tag: para #, no-c-format -msgid "" -"The best way, which provides high quality random data but takes a long time " -"(several minutes per gigabyte on most systems):" +msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" +msgstr "Die beste Möglichkeit um qualitativ hochwertige Zufallsdaten zu erzeugen. Dies dauert allerdings einige Zeit (mehrere Minuten pro Gigabyte auf den meisten Systemen)." + +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" msgstr "" -"Die beste Möglichkeit um qualitativ hochwertige Zufallsdaten zu erzeugen. " -"Dies dauert allerdings einige Zeit (mehrere Minuten pro Gigabyte auf den " -"meisten Systemen)." #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" +msgstr "Der schnellste Weg, welcher aber Zufallsdaten von geringerer Qualität liefert:" + +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" msgstr "" -"Der schnellste Weg, welcher aber Zufallsdaten von geringerer Qualität " -"liefert:" #. Tag: title #, no-c-format @@ -400,163 +290,139 @@ msgstr "Formatieren Sie das Gerät als dm-crypt/LUKS verschlüsseltes Gerät" msgid "The command below will destroy any existing data on the device." msgstr "Der folgende Befehl löscht alle Daten auf dem Gerät." -#. Tag: para +#. Tag: programlisting #, no-c-format -msgid "" -"For more information, read the cryptsetup(8) man page." +msgid "cryptsetup luksFormat <device>" msgstr "" -"Für weitere Informationen lesen Sie bitte die cryptsetup(8) Handbuchseite." #. Tag: para #, no-c-format -msgid "" -"After supplying the passphrase twice the device will be formatted for use. " -"To verify, use the following command:" +msgid "For more information, read the cryptsetup(8) man page." +msgstr "Für weitere Informationen lesen Sie bitte die cryptsetup(8) Handbuchseite." + +#. Tag: para +#, no-c-format +msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" +msgstr "Nachdem Sie die Passphrase zweimal eingegeben haben wird das Gerät formatiert um es benutzen zu können. Um dies prüfen zu können, geben Sie folgenden Befehl ein:" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" msgstr "" -"Nachdem Sie die Passphrase zweimal eingegeben haben wird das Gerät " -"formatiert um es benutzen zu können. Um dies prüfen zu können, geben Sie " -"folgenden Befehl ein:" #. Tag: para #, no-c-format -msgid "" -"To see a summary of the encryption information for the device, use the " -"following command:" +msgid "To see a summary of the encryption information for the device, use the following command:" +msgstr "Um eine Zusammenfassung über die Verschlüsselungsinformation des Gerätes zu erhalten, benutzen Sie folgenden Befehl:" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" msgstr "" -"Um eine Zusammenfassung über die Verschlüsselungsinformation des Gerätes zu " -"erhalten, benutzen Sie folgenden Befehl:" #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" -msgstr "" -"Erstellen Sie eine Zuordnung um den Zugriff auf die entschlüsselten Inhalte " -"des Gerätes zu erlauben." +msgstr "Erstellen Sie eine Zuordnung um den Zugriff auf die entschlüsselten Inhalte des Gerätes zu erlauben." #. Tag: para #, no-c-format -msgid "" -"To access the device's decrypted contents, a mapping must be established " -"using the kernel device-mapper." -msgstr "" -"Um Zugriff auf die entschlüsselten Inhalte des Gerätes zu haben, muss eine " -"Zuordnung im Kernel device-mapper eingerichtet werden." +msgid "To access the device's decrypted contents, a mapping must be established using the kernel device-mapper." +msgstr "Um Zugriff auf die entschlüsselten Inhalte des Gerätes zu haben, muss eine Zuordnung im Kernel device-mapper eingerichtet werden." #. Tag: para #, no-c-format -msgid "" -"It is useful to choose a meaningful name for this mapping. LUKS provides a " -"UUID (Universally Unique Identifier) for each device. This, unlike the " -"device name (eg: /dev/sda3), is guaranteed to remain " -"constant as long as the LUKS header remains intact. To find a LUKS device's " -"UUID, run the following command:" +msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" -#. Tag: para +#. Tag: programlisting #, no-c-format -msgid "" -"An example of a reliable, informative and unique mapping name would be " -"luks-<uuid>, where <uuid> is replaced with " -"the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-" -"f8085bbc97a8). This naming convention might seem unwieldy but is " -"it not necessary to type it often." +msgid "cryptsetup luksUUID <device>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be " -"read from and written to like any other unencrypted block device." +msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" msgstr "" -"Dort sollte nun der Einhängepunkt des Gerätes sein, /dev/mapper/" -"<name>. Dieser stellt das entschlüsselte Gerät dar. Dieses " -"Blockgerät kann sowohl beschrieben, als auch davon gelesen werden, wie von " -"jedem anderen unverschlüsselten Blockgerät." #. Tag: para #, no-c-format -msgid "" -"To see some information about the mapped device, use the following command:" +msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." +msgstr "Dort sollte nun der Einhängepunkt des Gerätes sein, /dev/mapper/<name>. Dieser stellt das entschlüsselte Gerät dar. Dieses Blockgerät kann sowohl beschrieben, als auch davon gelesen werden, wie von jedem anderen unverschlüsselten Blockgerät." + +#. Tag: para +#, no-c-format +msgid "To see some information about the mapped device, use the following command:" +msgstr "Um Information über das zugeordnete Gerät zu erhalten, benutzen Sie folgenden Befehl:" + +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" msgstr "" -"Um Information über das zugeordnete Gerät zu erhalten, benutzen Sie " -"folgenden Befehl:" #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." -msgstr "" -"Für weitere Informationen lesen Sie bitte die dmsetup(8) " -"Handbuchseite." +msgstr "Für weitere Informationen lesen Sie bitte die dmsetup(8) Handbuchseite." #. Tag: title #, no-c-format -msgid "" -"Create filesystems on the mapped device, or continue to build complex " -"storage structures using the mapped device" -msgstr "" -"Erstellen von Dateisystemen auf dem verbundenen Gerät, oder fahren Sie fort " -"in der Erstellung von komplexen Speicherstrukturen mit dem verbundenen Gerät." +msgid "Create filesystems on the mapped device, or continue to build complex storage structures using the mapped device" +msgstr "Erstellen von Dateisystemen auf dem verbundenen Gerät, oder fahren Sie fort in der Erstellung von komplexen Speicherstrukturen mit dem verbundenen Gerät." #. Tag: para #, no-c-format -msgid "" -"Use the mapped device node (/dev/mapper/<name>) " -"as any other block device. To create an ext2 filesystem " -"on the mapped device, use the following command:" +msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" -#. Tag: para +#. Tag: programlisting #, no-c-format -msgid "" -"To mount this filesystem on /mnt/test, use the " -"following command:" +msgid "mke2fs /dev/mapper/<name>" msgstr "" -"Um das Dateisystem unter /mnt/test einzubinden, " -"benutzen Sie folgenden Befehl:" #. Tag: para #, no-c-format -msgid "" -"The directory /mnt/test must exist before executing " -"this command." +msgid "To mount this filesystem on /mnt/test, use the following command:" +msgstr "Um das Dateisystem unter /mnt/test einzubinden, benutzen Sie folgenden Befehl:" + +#. Tag: para +#, no-c-format +msgid "The directory /mnt/test must exist before executing this command." +msgstr "Das Verzeichnis /mnt/test muss vor der Ausführung des Befehls existieren." + +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" msgstr "" -"Das Verzeichnis /mnt/test muss vor der Ausführung des " -"Befehls existieren." #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" -msgstr "" -"Fügen Sie die Zuordnungsinformation der Datei /etc/crypttab hinzu." +msgstr "Fügen Sie die Zuordnungsinformation der Datei /etc/crypttab hinzu." #. Tag: para #, no-c-format -msgid "" -"In order for the system to set up a mapping for the device, an entry must be " -"present in the /etc/crypttab file. If the file doesn't " -"exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the " -"file with the following format:" +msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The <device> field should be given in the form \"UUID=<luks_uuid>" -"\", where <luks_uuid> is the LUKS uuid as given by the command " -"cryptsetup luksUUID <device>. This ensures the " -"correct device will be identified and used even if the device node (eg: " -"/dev/sda5) changes." +msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For details on the format of the /etc/crypttab file, " -"read the crypttab(5) man page." +msgid "For details on the format of the /etc/crypttab file, read the crypttab(5) man page." msgstr "" #. Tag: title @@ -566,23 +432,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Add an entry to /etc/fstab. This is only necessary if you want to establish " -"a persistent association between the device and a mountpoint. Use the " -"decrypted device, /dev/mapper/<name> in the " -"/etc/fstab file." +msgid "Add an entry to /etc/fstab. This is only necessary if you want to establish a persistent association between the device and a mountpoint. Use the decrypted device, /dev/mapper/<name> in the /etc/fstab file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In many cases it is desirable to list devices in /etc/fstab by UUID or by a filesystem label. The main purpose of this is to " -"provide a constant identifier in the event that the device name (eg: " -"/dev/sda4) changes. LUKS device names in the form of " -"/dev/mapper/luks-<luks_uuid> are based only on " -"the device's LUKS UUID, and are therefore guaranteed to remain constant. " -"This fact makes them suitable for use in /etc/fstab." +msgid "In many cases it is desirable to list devices in /etc/fstab by UUID or by a filesystem label. The main purpose of this is to provide a constant identifier in the event that the device name (eg: /dev/sda4) changes. LUKS device names in the form of /dev/mapper/luks-<luks_uuid> are based only on the device's LUKS UUID, and are therefore guaranteed to remain constant. This fact makes them suitable for use in /etc/fstab." msgstr "" #. Tag: title @@ -592,9 +447,7 @@ msgstr "Titel" #. Tag: para #, no-c-format -msgid "" -"For details on the format of the /etc/fstab file, read " -"the fstab(5) man page." +msgid "For details on the format of the /etc/fstab file, read the fstab(5) man page." msgstr "" #. Tag: title @@ -605,22 +458,17 @@ msgstr "gewöhnliche Aufgaben nach der Installation" #. Tag: para #, no-c-format msgid "The following sections are about common post-installation tasks." -msgstr "" -"Die folgenden Kapitel beschreiben die üblichen Aufgaben nach einer " -"Installation." +msgstr "Die folgenden Kapitel beschreiben die üblichen Aufgaben nach einer Installation." #. Tag: title #, no-c-format -msgid "" -"Set a randomly generated key as an additional way to access an encrypted " -"block device" +msgid "Set a randomly generated key as an additional way to access an encrypted block device" msgstr "" #. Tag: para #, no-c-format msgid "These sections are about generating keys and adding keys." -msgstr "" -"Diese Kapitel beschreiben die Erzeugung und das Hinzufügen von Schlüsseln." +msgstr "Diese Kapitel beschreiben die Erzeugung und das Hinzufügen von Schlüsseln." #. Tag: title #, no-c-format @@ -629,9 +477,16 @@ msgstr "erzeuge einen Schlüssel" #. Tag: para #, no-c-format +msgid "This will generate a 256-bit key in the file $HOME/keyfile." +msgstr "" + +#. Tag: programlisting +#, no-c-format msgid "" -"This will generate a 256-bit key in the file $HOME/keyfile." +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" msgstr "" #. Tag: title @@ -639,16 +494,24 @@ msgstr "" msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"After being prompted for any one of the existing passprases for " -"authentication, you will be prompted to enter the new passphrase." +msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." msgstr "" #. Tag: title @@ -656,9 +519,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "Entferne eine Zeichenfolge, bzw. einen Schlüssel von einem Gerät" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"You will be prompted for the passphrase you wish to remove and then for any " -"one of the remaining passphrases for authentication." +msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" diff --git a/de-DE/Firewall.po b/de-DE/Firewall.po index 4f6018b..26fb345 100644 --- a/de-DE/Firewall.po +++ b/de-DE/Firewall.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:15\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,36 +26,17 @@ msgstr "Firewalls" #. Tag: para #, no-c-format -msgid "" -"Information security is commonly thought of as a process and not a product. " -"However, standard security implementations usually employ some form of " -"dedicated mechanism to control access privileges and restrict network " -"resources to users who are authorized, identifiable, and traceable. &PROD; " -"includes several tools to assist administrators and security engineers with " -"network-level access control issues." +msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Firewalls are one of the core components of a network security " -"implementation. Several vendors market firewall solutions catering to all " -"levels of the marketplace: from home users protecting one PC to data center " -"solutions safeguarding vital enterprise information. Firewalls can be stand-" -"alone hardware solutions, such as firewall appliances by Cisco, Nokia, and " -"Sonicwall. Vendors such as Checkpoint, McAfee, and Symantec have also " -"developed proprietary software firewall solutions for home and business " -"markets." +msgid "Firewalls are one of the core components of a network security implementation. Several vendors market firewall solutions catering to all levels of the marketplace: from home users protecting one PC to data center solutions safeguarding vital enterprise information. Firewalls can be stand-alone hardware solutions, such as firewall appliances by Cisco, Nokia, and Sonicwall. Vendors such as Checkpoint, McAfee, and Symantec have also developed proprietary software firewall solutions for home and business markets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Apart from the differences between hardware and software firewalls, there " -"are also differences in the way firewalls function that separate one " -"solution from another. details three common types of firewalls and how they " -"function:" +msgid "Apart from the differences between hardware and software firewalls, there are also differences in the way firewalls function that separate one solution from another. details three common types of firewalls and how they function:" msgstr "" #. Tag: title @@ -90,11 +71,7 @@ msgstr "" #. Tag: entry #, no-c-format -msgid "" -"Network Address Translation (NAT) places private IP " -"subnetworks behind one or a small pool of public IP addresses, masquerading " -"all requests to one source rather than several. The Linux kernel has built-" -"in NAT functionality through the Netfilter kernel subsystem." +msgid "Network Address Translation (NAT) places private IP subnetworks behind one or a small pool of public IP addresses, masquerading all requests to one source rather than several. The Linux kernel has built-in NAT functionality through the Netfilter kernel subsystem." msgstr "" #. Tag: member @@ -104,23 +81,17 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Protection of many machines and services behind one or more " -"external IP addresses simplifies administration duties" +msgid "· Protection of many machines and services behind one or more external IP addresses simplifies administration duties" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Restriction of user access to and from the LAN can be configured by " -"opening and closing ports on the NAT firewall/gateway" +msgid "· Restriction of user access to and from the LAN can be configured by opening and closing ports on the NAT firewall/gateway" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Cannot prevent malicious activity once users connect to a service " -"outside of the firewall" +msgid "· Cannot prevent malicious activity once users connect to a service outside of the firewall" msgstr "" #. Tag: entry @@ -130,39 +101,22 @@ msgstr "Packet-Filter" #. Tag: entry #, no-c-format -msgid "" -"A packet filtering firewall reads each data packet that passes through a " -"LAN. It can read and process packets by header information and filters the " -"packet based on sets of programmable rules implemented by the firewall " -"administrator. The Linux kernel has built-in packet filtering functionality " -"through the Netfilter kernel subsystem." -msgstr "" -"Eine Paketfiler-Firewall liest jedes Datenpaket, welches durch das LAN " -"geschickt wird. Sie liest und verarbeitet die Pakete anhand von " -"Headerinformation und filtert die Pakete anhand eines Satzes vom " -"Firewalladministrator programmierter Regeln. Der Linuxkernel besitzt durch " -"das Netfilter Kerneluntersystem eine eingebaute Paketfilterfunktionalität." +msgid "A packet filtering firewall reads each data packet that passes through a LAN. It can read and process packets by header information and filters the packet based on sets of programmable rules implemented by the firewall administrator. The Linux kernel has built-in packet filtering functionality through the Netfilter kernel subsystem." +msgstr "Eine Paketfiler-Firewall liest jedes Datenpaket, welches durch das LAN geschickt wird. Sie liest und verarbeitet die Pakete anhand von Headerinformation und filtert die Pakete anhand eines Satzes vom Firewalladministrator programmierter Regeln. Der Linuxkernel besitzt durch das Netfilter Kerneluntersystem eine eingebaute Paketfilterfunktionalität." #. Tag: member #, no-c-format -msgid "" -"· Customizable through the iptables front-end " -"utility" +msgid "· Customizable through the iptables front-end utility" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Does not require any customization on the client side, as all " -"network activity is filtered at the router level rather than the application " -"level" +msgid "· Does not require any customization on the client side, as all network activity is filtered at the router level rather than the application level" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Since packets are not transmitted through a proxy, network " -"performance is faster due to direct connection from client to remote host" +msgid "· Since packets are not transmitted through a proxy, network performance is faster due to direct connection from client to remote host" msgstr "" #. Tag: member @@ -172,17 +126,12 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Processes packets at the protocol layer, but cannot filter packets " -"at an application layer" +msgid "· Processes packets at the protocol layer, but cannot filter packets at an application layer" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Complex network architectures can make establishing packet " -"filtering rules difficult, especially if coupled with IP " -"masquerading or local subnets and DMZ networks" +msgid "· Complex network architectures can make establishing packet filtering rules difficult, especially if coupled with IP masquerading or local subnets and DMZ networks" msgstr "" #. Tag: entry @@ -192,55 +141,37 @@ msgstr "Proxy" #. Tag: entry #, no-c-format -msgid "" -"Proxy firewalls filter all requests of a certain protocol or type from LAN " -"clients to a proxy machine, which then makes those requests to the Internet " -"on behalf of the local client. A proxy machine acts as a buffer between " -"malicious remote users and the internal network client machines." +msgid "Proxy firewalls filter all requests of a certain protocol or type from LAN clients to a proxy machine, which then makes those requests to the Internet on behalf of the local client. A proxy machine acts as a buffer between malicious remote users and the internal network client machines." msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Gives administrators control over what applications and protocols " -"function outside of the LAN" +msgid "· Gives administrators control over what applications and protocols function outside of the LAN" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Some proxy servers can cache frequently-accessed data locally " -"rather than having to use the Internet connection to request it. This helps " -"to reduce bandwidth consumption" +msgid "· Some proxy servers can cache frequently-accessed data locally rather than having to use the Internet connection to request it. This helps to reduce bandwidth consumption" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxy services can be logged and monitored closely, allowing " -"tighter control over resource utilization on the network" +msgid "· Proxy services can be logged and monitored closely, allowing tighter control over resource utilization on the network" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxies are often application-specific (HTTP, Telnet, etc.), or " -"protocol-restricted (most proxies work with TCP-connected services only)" +msgid "· Proxies are often application-specific (HTTP, Telnet, etc.), or protocol-restricted (most proxies work with TCP-connected services only)" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Application services cannot run behind a proxy, so your application " -"servers must use a separate form of network security" +msgid "· Application services cannot run behind a proxy, so your application servers must use a separate form of network security" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxies can become a network bottleneck, as all requests and " -"transmissions are passed through one source rather than directly from a " -"client to a remote service" +msgid "· Proxies can become a network bottleneck, as all requests and transmissions are passed through one source rather than directly from a client to a remote service" msgstr "" #. Tag: title @@ -250,13 +181,7 @@ msgstr "Netfilter und IPTables" #. Tag: para #, no-c-format -msgid "" -"The Linux kernel features a powerful networking subsystem called " -"Netfilter. The Netfilter subsystem provides stateful " -"or stateless packet filtering as well as NAT and IP masquerading services. " -"Netfilter also has the ability to mangle IP header " -"information for advanced routing and connection state management. Netfilter " -"is controlled using the iptables tool." +msgid "The Linux kernel features a powerful networking subsystem called Netfilter. The Netfilter subsystem provides stateful or stateless packet filtering as well as NAT and IP masquerading services. Netfilter also has the ability to mangle IP header information for advanced routing and connection state management. Netfilter is controlled using the iptables tool." msgstr "" #. Tag: title @@ -266,32 +191,18 @@ msgstr "IPTables-Übersicht" #. Tag: para #, no-c-format -msgid "" -"The power and flexibility of Netfilter is implemented using the " -"iptables administration tool, a command line tool similar " -"in syntax to its predecessor, ipchains, which Netfilter/" -"iptables replaced in the Linux kernel 2.4 and above." +msgid "The power and flexibility of Netfilter is implemented using the iptables administration tool, a command line tool similar in syntax to its predecessor, ipchains, which Netfilter/iptables replaced in the Linux kernel 2.4 and above." msgstr "" #. Tag: para #, no-c-format -msgid "" -"iptables uses the Netfilter subsystem to enhance network " -"connection, inspection, and processing. iptables features " -"advanced logging, pre- and post-routing actions, network address " -"translation, and port forwarding, all in one command line interface." +msgid "iptables uses the Netfilter subsystem to enhance network connection, inspection, and processing. iptables features advanced logging, pre- and post-routing actions, network address translation, and port forwarding, all in one command line interface." msgstr "" #. Tag: para #, fuzzy, no-c-format -msgid "" -"This section provides an overview of iptables. For more " -"detailed information, refer to ." -msgstr "" -"Dieser Abschnitt beinhaltet einen Überblick über iptables. Weiterführende Information finden Sie unter ." +msgid "This section provides an overview of iptables. For more detailed information, refer to ." +msgstr "Dieser Abschnitt beinhaltet einen Überblick über iptables. Weiterführende Information finden Sie unter ." #. Tag: title #, no-c-format @@ -300,22 +211,12 @@ msgstr "Grundlegende Firewall-Konfiguration" #. Tag: para #, no-c-format -msgid "" -"Just as a firewall in a building attempts to prevent a fire from spreading, " -"a computer firewall attempts to prevent malicious software from spreading to " -"your computer. It also helps to prevent unauthorized users from accessing " -"your computer." +msgid "Just as a firewall in a building attempts to prevent a fire from spreading, a computer firewall attempts to prevent malicious software from spreading to your computer. It also helps to prevent unauthorized users from accessing your computer." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In a default &PROD; installation, a firewall exists between your computer or " -"network and any untrusted networks, for example the Internet. It determines " -"which services on your computer remote users can access. A properly " -"configured firewall can greatly increase the security of your system. It is " -"recommended that you configure a firewall for any &PROD; system with an " -"Internet connection." +msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection." msgstr "" #. Tag: title @@ -325,26 +226,24 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"During the Firewall Configuration screen of the &PROD; " -"installation, you were given the option to enable a basic firewall as well " -"as to allow specific devices, incoming services, and ports." +msgid "During the Firewall Configuration screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After installation, you can change this preference by using the " -"&RHSECLEVELTOOL;." -msgstr "" -"Nach der Installation können Sie die bevorzugte Einstellung durch " -"&RHSECLEVELTOOL; ändern." +msgid "After installation, you can change this preference by using the &RHSECLEVELTOOL;." +msgstr "Nach der Installation können Sie die bevorzugte Einstellung durch &RHSECLEVELTOOL; ändern." #. Tag: para #, no-c-format msgid "To start this application, use the following command:" msgstr "Um die Anwendung zu starten, benutzen Sie folgenden Befehl:" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -357,11 +256,7 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"The &RHSECLEVELTOOL; only configures a basic " -"firewall. If the system needs more complex rules, refer to for details on configuring specific " -"iptables rules." +msgid "The &RHSECLEVELTOOL; only configures a basic firewall. If the system needs more complex rules, refer to for details on configuring specific iptables rules." msgstr "" #. Tag: title @@ -376,11 +271,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Disabled — Disabling the firewall provides " -"complete access to your system and does no security checking. This should " -"only be selected if you are running on a trusted network (not the Internet) " -"or need to configure a custom firewall using the iptables command line tool." +msgid "Disabled — Disabling the firewall provides complete access to your system and does no security checking. This should only be selected if you are running on a trusted network (not the Internet) or need to configure a custom firewall using the iptables command line tool." msgstr "" #. Tag: title @@ -390,28 +281,17 @@ msgstr "Warnung" #. Tag: para #, no-c-format -msgid "" -"Firewall configurations and any customized firewall rules are stored in the " -"/etc/sysconfig/iptables file. If you choose " -"Disabled and click OK, these " -"configurations and firewall rules will be lost." +msgid "Firewall configurations and any customized firewall rules are stored in the /etc/sysconfig/iptables file. If you choose Disabled and click OK, these configurations and firewall rules will be lost." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enabled — This option configures the system to " -"reject incoming connections that are not in response to outbound requests, " -"such as DNS replies or DHCP requests. If access to services running on this " -"machine is needed, you can choose to allow specific services through the " -"firewall." +msgid "Enabled — This option configures the system to reject incoming connections that are not in response to outbound requests, such as DNS replies or DHCP requests. If access to services running on this machine is needed, you can choose to allow specific services through the firewall." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are connecting your system to the Internet, but do not plan to run a " -"server, this is the safest choice." +msgid "If you are connecting your system to the Internet, but do not plan to run a server, this is the safest choice." msgstr "" #. Tag: title @@ -421,9 +301,7 @@ msgstr "vertrauenswürdige Dienste" #. Tag: para #, no-c-format -msgid "" -"Enabling options in the Trusted services list allows " -"the specified service to pass through the firewall." +msgid "Enabling options in the Trusted services list allows the specified service to pass through the firewall." msgstr "" #. Tag: term @@ -433,20 +311,12 @@ msgstr "FTP" #. Tag: para #, no-c-format -msgid "" -"The HTTP protocol is used by Apache (and by other Web servers) to serve web " -"pages. If you plan on making your Web server publicly available, select this " -"check box. This option is not required for viewing pages locally or for " -"developing web pages. This service requires that the httpd package be installed." +msgid "The HTTP protocol is used by Apache (and by other Web servers) to serve web pages. If you plan on making your Web server publicly available, select this check box. This option is not required for viewing pages locally or for developing web pages. This service requires that the httpd package be installed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enabling WWW (HTTP) will not open a port for HTTPS, the " -"SSL version of HTTP. If this service is required, select the " -"Secure WWW (HTTPS) check box." +msgid "Enabling WWW (HTTP) will not open a port for HTTPS, the SSL version of HTTP. If this service is required, select the Secure WWW (HTTPS) check box." msgstr "" #. Tag: term @@ -456,16 +326,8 @@ msgstr "FTP" #. Tag: para #, no-c-format -msgid "" -"The FTP protocol is used to transfer files between machines on a network. If " -"you plan on making your FTP server publicly available, select this check " -"box. This service requires that the vsftpd package be " -"installed." -msgstr "" -"Das FTP Protokoll wird zum Dateiaustausch zwischen Rechnern in einem " -"Netzwerk benutzt. Falls Sie Ihren FTP-Server öffentlich zugänglich machen " -"wollen, markieren Sie diese Checkbox. Dieser Dienst benötigt ein " -"installiertes vsftpd Paket." +msgid "The FTP protocol is used to transfer files between machines on a network. If you plan on making your FTP server publicly available, select this check box. This service requires that the vsftpd package be installed." +msgstr "Das FTP Protokoll wird zum Dateiaustausch zwischen Rechnern in einem Netzwerk benutzt. Falls Sie Ihren FTP-Server öffentlich zugänglich machen wollen, markieren Sie diese Checkbox. Dieser Dienst benötigt ein installiertes vsftpd Paket." #. Tag: term #, no-c-format @@ -474,11 +336,7 @@ msgstr "SSH" #. Tag: para #, no-c-format -msgid "" -"Secure Shell (SSH) is a suite of tools for logging into and executing " -"commands on a remote machine. To allow remote access to the machine via ssh, " -"select this check box. This service requires that the openssh-" -"server package be installed." +msgid "Secure Shell (SSH) is a suite of tools for logging into and executing commands on a remote machine. To allow remote access to the machine via ssh, select this check box. This service requires that the openssh-server package be installed." msgstr "" #. Tag: term @@ -488,12 +346,7 @@ msgstr "FTP" #. Tag: para #, no-c-format -msgid "" -"Telnet is a protocol for logging into remote machines. Telnet communications " -"are unencrypted and provide no security from network snooping. Allowing " -"incoming Telnet access is not recommended. To allow remote access to the " -"machine via telnet, select this check box. This service requires that the " -"telnet-server package be installed." +msgid "Telnet is a protocol for logging into remote machines. Telnet communications are unencrypted and provide no security from network snooping. Allowing incoming Telnet access is not recommended. To allow remote access to the machine via telnet, select this check box. This service requires that the telnet-server package be installed." msgstr "" #. Tag: term @@ -503,20 +356,8 @@ msgstr "FTP" #. Tag: para #, fuzzy, no-c-format -msgid "" -"SMTP is a protocol that allows remote hosts to connect directly to your " -"machine to deliver mail. You do not need to enable this service if you " -"collect your mail from your ISP's server using POP3 or IMAP, or if you use a " -"tool such as fetchmail. To allow delivery of mail to your " -"machine, select this check box. Note that an improperly configured SMTP " -"server can allow remote machines to use your server to send spam." -msgstr "" -"SMTP is a protocol that allows remote hosts to connect directly to your " -"machine to deliver mail. You do not need to enable this service if you " -"collect your mail from your ISP's server using POP3 or IMAP, or if you " -"use a tool such as fetchmail. To allow delivery of mail " -"to your machine, select this check box. Note that an improperly configured " -"SMTP server can allow remote machines to use your server to send spam." +msgid "SMTP is a protocol that allows remote hosts to connect directly to your machine to deliver mail. You do not need to enable this service if you collect your mail from your ISP's server using POP3 or IMAP, or if you use a tool such as fetchmail. To allow delivery of mail to your machine, select this check box. Note that an improperly configured SMTP server can allow remote machines to use your server to send spam." +msgstr "SMTP is a protocol that allows remote hosts to connect directly to your machine to deliver mail. You do not need to enable this service if you collect your mail from your ISP's server using POP3 or IMAP, or if you use a tool such as fetchmail. To allow delivery of mail to your machine, select this check box. Note that an improperly configured SMTP server can allow remote machines to use your server to send spam." #. Tag: term #, fuzzy, no-c-format @@ -525,11 +366,7 @@ msgstr "FTP" #. Tag: para #, no-c-format -msgid "" -"The Network File System (NFS) is a file sharing protocol commonly used on " -"*NIX systems. Version 4 of this protocol is more secure than its " -"predecessors. If you want to share files or directories on your system with " -"other network users, select this check box." +msgid "The Network File System (NFS) is a file sharing protocol commonly used on *NIX systems. Version 4 of this protocol is more secure than its predecessors. If you want to share files or directories on your system with other network users, select this check box." msgstr "" #. Tag: term @@ -539,10 +376,7 @@ msgstr "SSH" #. Tag: para #, no-c-format -msgid "" -"Samba is an implementation of Microsoft's proprietary SMB networking " -"protocol. If you need to share files, directories, or locally-connected " -"printers with Microsoft Windows machines, select this check box." +msgid "Samba is an implementation of Microsoft's proprietary SMB networking protocol. If you need to share files, directories, or locally-connected printers with Microsoft Windows machines, select this check box." msgstr "" #. Tag: title @@ -552,12 +386,7 @@ msgstr "Andere Ports" #. Tag: para #, no-c-format -msgid "" -"The &RHSECLEVELTOOL; includes an Other " -"ports section for specifying custom IP ports as being trusted by " -"iptables. For example, to allow IRC and Internet printing " -"protocol (IPP) to pass through the firewall, add the following to the " -"Other ports section:" +msgid "The &RHSECLEVELTOOL; includes an Other ports section for specifying custom IP ports as being trusted by iptables. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the Other ports section:" msgstr "" #. Tag: para @@ -572,33 +401,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Click OK to save the changes and enable or disable " -"the firewall. If Enable firewall was selected, the " -"options selected are translated to iptables commands and " -"written to the /etc/sysconfig/iptables file. The " -"iptables service is also started so that the firewall is " -"activated immediately after saving the selected options. If " -"Disable firewall was selected, the /etc/" -"sysconfig/iptables file is removed and the iptables service is stopped immediately." +msgid "Click OK to save the changes and enable or disable the firewall. If Enable firewall was selected, the options selected are translated to iptables commands and written to the /etc/sysconfig/iptables file. The iptables service is also started so that the firewall is activated immediately after saving the selected options. If Disable firewall was selected, the /etc/sysconfig/iptables file is removed and the iptables service is stopped immediately." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The selected options are also written to the /etc/sysconfig/system-" -"config-securitylevel file so that the settings can be restored " -"the next time the application is started. Do not edit this file by hand." +msgid "The selected options are also written to the /etc/sysconfig/system-config-securitylevel file so that the settings can be restored the next time the application is started. Do not edit this file by hand." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Even though the firewall is activated immediately, the iptables service is not configured to start automatically at boot time. " -"Refer to for more information." +msgid "Even though the firewall is activated immediately, the iptables service is not configured to start automatically at boot time. Refer to for more information." msgstr "" #. Tag: title @@ -608,16 +421,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The firewall rules are only active if the iptables " -"service is running. To manually start the service, use the following command:" +msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To ensure that iptables starts when the system is booted, " -"use the following command:" +msgid "To ensure that iptables starts when the system is booted, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" msgstr "" #. Tag: title @@ -627,34 +446,27 @@ msgstr "IPTables benutzen" #. Tag: para #, no-c-format -msgid "" -"The first step in using iptables is to start the " -"iptables service. Use the following command to start the " -"iptables service:" +msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The ip6tables service can be turned off if you intend to " -"use the iptables service only. If you deactivate the " -"ip6tables service, remember to deactivate the IPv6 " -"network also. Never leave a network device active without the matching " -"firewall." +msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To force iptables to start by default when the system is " -"booted, use the following command:" +msgid "To force iptables to start by default when the system is booted, use the following command:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This forces iptables to start whenever the system is " -"booted into runlevel 3, 4, or 5." +msgid "This forces iptables to start whenever the system is booted into runlevel 3, 4, or 5." msgstr "" #. Tag: title @@ -664,41 +476,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sample iptables command illustrates the " -"basic command syntax:" +msgid "The following sample iptables command illustrates the basic command syntax:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The option specifies that the rule be appended to " -"<chain>. Each chain is comprised of one or more " -"rules, and is therefore also known as a " -"ruleset." +msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The three built-in chains are INPUT, OUTPUT, and FORWARD. These chains are " -"permanent and cannot be deleted. The chain specifies the point at which a " -"packet is manipulated." +msgid "The three built-in chains are INPUT, OUTPUT, and FORWARD. These chains are permanent and cannot be deleted. The chain specifies the point at which a packet is manipulated." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The option " -"specifies the target of the rule; i.e., what to do if the packet matches the " -"rule. Examples of built-in targets are ACCEPT, DROP, and REJECT." +msgid "The option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the iptables man page for more information on " -"the available chains, options, and targets." +msgid "Refer to the iptables man page for more information on the available chains, options, and targets." msgstr "" #. Tag: title @@ -708,52 +511,44 @@ msgstr "Grundlegende Firewall-Richtlinien" #. Tag: para #, no-c-format -msgid "" -"Establishing basic firewall policies creates a foundation for building more " -"detailed, user-defined rules." +msgid "Establishing basic firewall policies creates a foundation for building more detailed, user-defined rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each iptables chain is comprised of a default policy, and " -"zero or more rules which work in concert with the default policy to define " -"the overall ruleset for the firewall." +msgid "Each iptables chain is comprised of a default policy, and zero or more rules which work in concert with the default policy to define the overall ruleset for the firewall." msgstr "" #. Tag: para #, no-c-format +msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The default policy for a chain can be either DROP or ACCEPT. Security-minded " -"administrators typically implement a default policy of DROP, and only allow " -"specific packets on a case-by-case basis. For example, the following " -"policies block all incoming and outgoing packets on a network gateway:" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also recommended that any forwarded packets " -"— network traffic that is to be routed from the firewall to its " -"destination node — be denied as well, to restrict internal clients " -"from inadvertent exposure to the Internet. To do this, use the following " -"rule:" +msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"When you have established the default policies for each chain, you can " -"create and save further rules for your particular network and security " -"requirements." +msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sections describe how to save iptables rules and outline some " -"of the rules you might implement in the course of building your iptables " -"firewall." +msgid "The following sections describe how to save iptables rules and outline some of the rules you might implement in the course of building your iptables firewall." msgstr "" #. Tag: title @@ -763,20 +558,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Changes to iptables are transitory; if the system is " -"rebooted or if the iptables service is restarted, the " -"rules are automatically flushed and reset. To save the rules so that they " -"are loaded when the iptables service is started, use the " -"following command:" +msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is " -"rebooted." +msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." msgstr "" #. Tag: title @@ -786,41 +578,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Preventing remote attackers from accessing a LAN is one of the most " -"important aspects of network security. The integrity of a LAN should be " -"protected from malicious remote users through the use of stringent firewall " -"rules." +msgid "Preventing remote attackers from accessing a LAN is one of the most important aspects of network security. The integrity of a LAN should be protected from malicious remote users through the use of stringent firewall rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"However, with a default policy set to block all incoming, outgoing, and " -"forwarded packets, it is impossible for the firewall/gateway and internal " -"LAN users to communicate with each other or with external resources." +msgid "However, with a default policy set to block all incoming, outgoing, and forwarded packets, it is impossible for the firewall/gateway and internal LAN users to communicate with each other or with external resources." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow users to perform network-related functions and to use networking " -"applications, administrators must open certain ports for communication." +msgid "To allow users to perform network-related functions and to use networking applications, administrators must open certain ports for communication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, to allow access to port 80 on the firewall, append the following rule:" +msgid "For example, to allow access to port 80 on the firewall, append the following rule:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This allows users to browse websites that communicate using the standard " -"port 80. To allow access to secure websites (for example, https://www." -"example.com/), you also need to provide access to port 443, as follows:" +msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" msgstr "" #. Tag: title @@ -830,157 +618,121 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"When creating an iptables ruleset, order is important." +msgid "When creating an iptables ruleset, order is important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a rule specifies that any packets from the 192.168.100.0/24 subnet be " -"dropped, and this is followed by a rule that allows packets from " -"192.168.100.13 (which is within the dropped subnet), then the second rule is " -"ignored." +msgid "If a rule specifies that any packets from the 192.168.100.0/24 subnet be dropped, and this is followed by a rule that allows packets from 192.168.100.13 (which is within the dropped subnet), then the second rule is ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rule to allow packets from 192.168.100.13 must precede the rule that " -"drops the remainder of the subnet." +msgid "The rule to allow packets from 192.168.100.13 must precede the rule that drops the remainder of the subnet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To insert a rule in a specific location in an existing chain, use the " -" option. For example:" +msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule is inserted as the first rule in the INPUT chain to allow local " -"loopback device traffic." +msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." msgstr "" #. Tag: para #, no-c-format -msgid "" -"There may be times when you require remote access to the LAN. Secure " -"services, for example SSH, can be used for encrypted remote connection to " -"LAN services." +msgid "There may be times when you require remote access to the LAN. Secure services, for example SSH, can be used for encrypted remote connection to LAN services." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators with PPP-based resources (such as modem banks or bulk ISP " -"accounts), dial-up access can be used to securely circumvent firewall " -"barriers. Because they are direct connections, modem connections are " -"typically behind a firewall/gateway." +msgid "Administrators with PPP-based resources (such as modem banks or bulk ISP accounts), dial-up access can be used to securely circumvent firewall barriers. Because they are direct connections, modem connections are typically behind a firewall/gateway." msgstr "" #. Tag: para #, no-c-format +msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"For remote users with broadband connections, however, special cases can be " -"made. You can configure iptables to accept connections " -"from remote SSH clients. For example, the following rules allow remote SSH " -"access:" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These rules allow incoming and outbound access for an individual system, " -"such as a single PC directly connected to the Internet or a firewall/" -"gateway. However, they do not allow nodes behind the firewall/gateway to " -"access these services. To allow LAN access to these services, you can use " -"Network Address Translation (NAT) " -"with iptables filtering rules." +msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." msgstr "" #. Tag: title #, no-c-format -msgid "" -"FORWARD and NAT Rules" +msgid "FORWARD and NAT Rules" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most ISPs provide only a limited number of publicly routable IP addresses to " -"the organizations they serve." +msgid "Most ISPs provide only a limited number of publicly routable IP addresses to the organizations they serve." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators must, therefore, find alternative ways to share access to " -"Internet services without giving public IP addresses to every node on the " -"LAN. Using private IP addresses is the most common way of allowing all nodes " -"on a LAN to properly access internal and external network services." +msgid "Administrators must, therefore, find alternative ways to share access to Internet services without giving public IP addresses to every node on the LAN. Using private IP addresses is the most common way of allowing all nodes on a LAN to properly access internal and external network services." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edge routers (such as firewalls) can receive incoming transmissions from the " -"Internet and route the packets to the intended LAN node. At the same time, " -"firewalls/gateways can also route outgoing requests from a LAN node to the " -"remote Internet service." +msgid "Edge routers (such as firewalls) can receive incoming transmissions from the Internet and route the packets to the intended LAN node. At the same time, firewalls/gateways can also route outgoing requests from a LAN node to the remote Internet service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This forwarding of network traffic can become dangerous at times, especially " -"with the availability of modern cracking tools that can spoof " -"internal IP addresses and make the remote attacker's " -"machine act as a node on your LAN." +msgid "This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof internal IP addresses and make the remote attacker's machine act as a node on your LAN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To prevent this, iptables provides routing and forwarding " -"policies that can be implemented to prevent abnormal usage of network " -"resources." +msgid "To prevent this, iptables provides routing and forwarding policies that can be implemented to prevent abnormal usage of network resources." msgstr "" #. Tag: para #, no-c-format +msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The FORWARD chain allows an administrator " -"to control where packets can be routed within a LAN. For example, to allow " -"forwarding for the entire LAN (assuming the firewall/gateway is assigned an " -"internal IP address on eth1), use the following rules:" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule gives systems behind the firewall/gateway access to the internal " -"network. The gateway routes packets from one LAN node to its intended " -"destination node, passing all packets through its eth1 " -"device." +msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, the IPv4 policy in &PROD; kernels disables support for IP " -"forwarding. This prevents machines that run &PROD; from functioning as " -"dedicated edge routers. To enable IP forwarding, use the following command:" +msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This configuration change is only valid for the current session; it does not " -"persist beyond a reboot or network service restart. To permanently set IP " -"forwarding, edit the /etc/sysctl.conf file as follows:" +msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" msgstr "" #. Tag: para @@ -988,16 +740,29 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Use the following command to enable the change to the sysctl.conf file:" +msgid "Use the following command to enable the change to the sysctl.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" msgstr "" #. Tag: title @@ -1007,42 +772,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Accepting forwarded packets via the firewall's internal IP device allows LAN " -"nodes to communicate with each other; however they still cannot communicate " -"externally to the Internet." +msgid "Accepting forwarded packets via the firewall's internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow LAN nodes with private IP addresses to communicate with external " -"public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the " -"firewall's external device (in this case, eth0):" +msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule uses the NAT packet matching table () and " -"specifies the built-in POSTROUTING chain for NAT () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." msgstr "" #. Tag: para #, no-c-format -msgid "" -"POSTROUTING allows packets to be altered as they are leaving the firewall's " -"external device." +msgid "POSTROUTING allows packets to be altered as they are leaving the firewall's external device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The target is specified to mask the private " -"IP address of a node with the external IP address of the firewall/gateway." +msgid "The target is specified to mask the private IP address of a node with the external IP address of the firewall/gateway." msgstr "" #. Tag: title @@ -1052,42 +807,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have a server on your internal network that you want make available " -"externally, you can use the target of the " -"PREROUTING chain in NAT to specify a destination IP address and port where " -"incoming packets requesting a connection to your internal service can be " -"forwarded." +msgid "If you have a server on your internal network that you want make available externally, you can use the target of the PREROUTING chain in NAT to specify a destination IP address and port where incoming packets requesting a connection to your internal service can be forwarded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if you want to forward incoming HTTP requests to your dedicated " -"Apache HTTP Server at 172.31.0.23, use the following command:" +msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule specifies that the nat table use the built-in " -"PREROUTING chain to forward incoming HTTP requests exclusively to the listed " -"destination IP address of 172.31.0.23." +msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have a default policy of DROP in your FORWARD chain, you must append " -"a rule to forward all incoming HTTP requests so that destination NAT routing " -"is possible. To do this, use the following command:" +msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule forwards all incoming HTTP requests from the firewall to the " -"intended destination; the Apache HTTP Server behind the firewall." +msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." msgstr "" #. Tag: title @@ -1097,37 +847,27 @@ msgstr "DMZs und IPTables" #. Tag: para #, no-c-format -msgid "" -"You can create iptables rules to route traffic to certain " -"machines, such as a dedicated HTTP or FTP server, in a " -"demilitarized zone (DMZ). A " -"DMZ is a special local subnetwork dedicated to providing " -"services on a public carrier, such as the Internet." +msgid "You can create iptables rules to route traffic to certain machines, such as a dedicated HTTP or FTP server, in a demilitarized zone (DMZ). A DMZ is a special local subnetwork dedicated to providing services on a public carrier, such as the Internet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, to set a rule for routing incoming HTTP requests to a dedicated " -"HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), " -"NAT uses the PREROUTING table to forward " -"the packets to the appropriate destination:" +msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" msgstr "" #. Tag: para #, no-c-format -msgid "" -"With this command, all HTTP connections to port 80 from outside of the LAN " -"are routed to the HTTP server on a network separate from the rest of the " -"internal network. This form of network segmentation can prove safer than " -"allowing HTTP connections to a machine on the network." +msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the HTTP server is configured to accept secure connections, then port 443 " -"must be forwarded as well." +msgid "If the HTTP server is configured to accept secure connections, then port 443 must be forwarded as well." msgstr "" #. Tag: title @@ -1137,81 +877,64 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"More elaborate rules can be created that control access to specific subnets, " -"or even specific nodes, within a LAN. You can also restrict certain dubious " -"applications or programs such as trojans, worms, and other client/server " -"viruses from contacting their server." +msgid "More elaborate rules can be created that control access to specific subnets, or even specific nodes, within a LAN. You can also restrict certain dubious applications or programs such as trojans, worms, and other client/server viruses from contacting their server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, some trojans scan networks for services on ports from 31337 to " -"31340 (called the elite ports in cracking terminology)." +msgid "For example, some trojans scan networks for services on ports from 31337 to 31340 (called the elite ports in cracking terminology)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Since there are no legitimate services that communicate via these non-" -"standard ports, blocking them can effectively diminish the chances that " -"potentially infected nodes on your network independently communicate with " -"their remote master servers." +msgid "Since there are no legitimate services that communicate via these non-standard ports, blocking them can effectively diminish the chances that potentially infected nodes on your network independently communicate with their remote master servers." msgstr "" #. Tag: para #, no-c-format +msgid "The following rules drop all TCP traffic that attempts to use port 31337:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following rules drop all TCP traffic that attempts to use port 31337:" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can also block outside connections that attempt to spoof private IP " -"address ranges to infiltrate your LAN." +msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if your LAN uses the 192.168.1.0/24 range, you can design a " -"rule that instructs the Internet-facing network device (for example, eth0) " -"to drop any packets to that device with an address in your LAN IP range." +msgid "For example, if your LAN uses the 192.168.1.0/24 range, you can design a rule that instructs the Internet-facing network device (for example, eth0) to drop any packets to that device with an address in your LAN IP range." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because it is recommended to reject forwarded packets as a default policy, " -"any other spoofed IP address to the external-facing device (eth0) is " -"rejected automatically." +msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"There is a distinction between the DROP and " -"REJECT targets when dealing with " -"appended rules." +msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The REJECT target denies access and returns " -"a connection refused error to users who " -"attempt to connect to the service. The DROP " -"target, as the name implies, drops the packet without any warning." +msgid "The REJECT target denies access and returns a connection refused error to users who attempt to connect to the service. The DROP target, as the name implies, drops the packet without any warning." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators can use their own discretion when using these targets. " -"However, to avoid user confusion and attempts to continue connecting, the " -"REJECT target is recommended." +msgid "Administrators can use their own discretion when using these targets. However, to avoid user confusion and attempts to continue connecting, the REJECT target is recommended." msgstr "" #. Tag: title @@ -1221,52 +944,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can inspect and restrict connections to services based on their " -"connection state. A module within iptables uses a method called connection tracking to " -"store information about incoming connections. You can allow or deny access " -"based on the following connection states:" +msgid "You can inspect and restrict connections to services based on their connection state. A module within iptables uses a method called connection tracking to store information about incoming connections. You can allow or deny access based on the following connection states:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet requesting a new connection, such as " -"an HTTP request." +msgid " — A packet requesting a new connection, such as an HTTP request." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is part of an existing " -"connection." +msgid " — A packet that is part of an existing connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is requesting a new " -"connection but is part of an existing connection. For example, FTP uses port " -"21 to establish a connection, but data is transferred on a different port " -"(typically port 20)." +msgid " — A packet that is requesting a new connection but is part of an existing connection. For example, FTP uses port 21 to establish a connection, but data is transferred on a different port (typically port 20)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is not part of any " -"connections in the connection tracking table." +msgid " — A packet that is not part of any connections in the connection tracking table." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can use the stateful functionality of iptables " -"connection tracking with any network protocol, even if the protocol itself " -"is stateless (such as UDP). The following example shows a rule that uses " -"connection tracking to forward only the packets that are associated with an " -"established connection:" +msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" msgstr "" #. Tag: title @@ -1276,35 +984,27 @@ msgstr "IPv6" #. Tag: para #, no-c-format -msgid "" -"The introduction of the next-generation Internet Protocol, called IPv6, " -"expands beyond the 32-bit address limit of IPv4 (or IP). IPv6 supports 128-" -"bit addresses, and carrier networks that are IPv6 aware are therefore able " -"to address a larger number of routable addresses than IPv4." +msgid "The introduction of the next-generation Internet Protocol, called IPv6, expands beyond the 32-bit address limit of IPv4 (or IP). IPv6 supports 128-bit addresses, and carrier networks that are IPv6 aware are therefore able to address a larger number of routable addresses than IPv4." msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the " -"ip6tables command. In Fedora 12, both IPv4 and IPv6 " -"services are enabled by default." +msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the ip6tables command. In Fedora 12, both IPv4 and IPv6 services are enabled by default." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The ip6tables command syntax is identical to " -"iptables in every aspect except that it supports 128-bit " -"addresses. For example, use the following command to enable SSH connections " -"on an IPv6-aware network server:" +msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For more information about IPv6 networking, refer to the IPv6 Information " -"Page at http://www.ipv6.org/." +msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." msgstr "" #. Tag: title @@ -1314,10 +1014,7 @@ msgstr "Weitere Ressourcen" #. Tag: para #, no-c-format -msgid "" -"There are several aspects to firewalls and the Linux Netfilter subsystem " -"that could not be covered in this chapter. For more information, refer to " -"the following resources." +msgid "There are several aspects to firewalls and the Linux Netfilter subsystem that could not be covered in this chapter. For more information, refer to the following resources." msgstr "" #. Tag: title @@ -1327,17 +1024,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more detailed " -"information on the iptables command, including " -"definitions for many command options." +msgid "Refer to for more detailed information on the iptables command, including definitions for many command options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables man page contains a brief summary of the " -"various options." +msgid "The iptables man page contains a brief summary of the various options." msgstr "" #. Tag: title @@ -1347,27 +1039,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.netfilter.org/ " -"— The official homepage of the Netfilter and iptables project." +msgid "http://www.netfilter.org/ — The official homepage of the Netfilter and iptables project." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.tldp.org/ — The " -"Linux Documentation Project contains several useful guides relating to " -"firewall creation and administration." +msgid "http://www.tldp.org/ — The Linux Documentation Project contains several useful guides relating to firewall creation and administration." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.iana." -"org/assignments/port-numbers — The official list of registered " -"and common service ports as assigned by the Internet Assigned Numbers " -"Authority." +msgid "http://www.iana.org/assignments/port-numbers — The official list of registered and common service ports as assigned by the Internet Assigned Numbers Authority." msgstr "" #. Tag: title @@ -1377,21 +1059,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Red Hat Linux Firewalls, by Bill McCarty; Red Hat " -"Press — a comprehensive reference to building network and server " -"firewalls using open source packet filtering technology such as Netfilter " -"and iptables. It includes topics that cover analyzing " -"firewall logs, developing firewall rules, and customizing your firewall " -"using various graphical tools." +msgid "Red Hat Linux Firewalls, by Bill McCarty; Red Hat Press — a comprehensive reference to building network and server firewalls using open source packet filtering technology such as Netfilter and iptables. It includes topics that cover analyzing firewall logs, developing firewall rules, and customizing your firewall using various graphical tools." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Linux Firewalls, by Robert Ziegler; New Riders Press " -"— contains a wealth of information on building firewalls using both " -"2.2 kernel ipchains as well as Netfilter and " -"iptables. Additional security topics such as remote " -"access issues and intrusion detection systems are also covered." +msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" diff --git a/de-DE/IP_Tables.po b/de-DE/IP_Tables.po index 6f5a376..7a07588 100644 --- a/de-DE/IP_Tables.po +++ b/de-DE/IP_Tables.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:16\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,32 +26,17 @@ msgstr "IPTables" #. Tag: para #, no-c-format -msgid "" -"Included with Fedora are advanced tools for network packet " -"filtering — the process of controlling network packets as " -"they enter, move through, and exit the network stack within the kernel. " -"Kernel versions prior to 2.4 relied on ipchains for " -"packet filtering and used lists of rules applied to packets at each step of " -"the filtering process. The 2.4 kernel introduced iptables " -"(also called netfilter), which is similar to " -"ipchains but greatly expands the scope and control " -"available for filtering network packets." +msgid "Included with Fedora are advanced tools for network packet filtering — the process of controlling network packets as they enter, move through, and exit the network stack within the kernel. Kernel versions prior to 2.4 relied on ipchains for packet filtering and used lists of rules applied to packets at each step of the filtering process. The 2.4 kernel introduced iptables (also called netfilter), which is similar to ipchains but greatly expands the scope and control available for filtering network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This chapter focuses on packet filtering basics, explains various options " -"available with iptables commands, and explains how " -"filtering rules can be preserved between system reboots." +msgid "This chapter focuses on packet filtering basics, explains various options available with iptables commands, and explains how filtering rules can be preserved between system reboots." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for instructions on how to construct iptables rules " -"and setting up a firewall based on these rules." +msgid "Refer to for instructions on how to construct iptables rules and setting up a firewall based on these rules." msgstr "" #. Tag: title @@ -61,19 +46,12 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"The default firewall mechanism in the 2.4 and later kernels is " -"iptables, but iptables cannot be used " -"if ipchains is already running. If ipchains is present at boot time, the kernel issues an error and fails to " -"start iptables." +msgid "The default firewall mechanism in the 2.4 and later kernels is iptables, but iptables cannot be used if ipchains is already running. If ipchains is present at boot time, the kernel issues an error and fails to start iptables." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The functionality of ipchains is not affected by these " -"errors." +msgid "The functionality of ipchains is not affected by these errors." msgstr "" #. Tag: title @@ -83,68 +61,47 @@ msgstr "Paket-Filterung" #. Tag: para #, no-c-format -msgid "" -"The Linux kernel uses the Netfilter facility to " -"filter packets, allowing some of them to be received by or pass through the " -"system while stopping others. This facility is built in to the Linux kernel, " -"and has three built-in tables or rules " -"lists, as follows:" +msgid "The Linux kernel uses the Netfilter facility to filter packets, allowing some of them to be received by or pass through the system while stopping others. This facility is built in to the Linux kernel, and has three built-in tables or rules lists, as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The default table for handling network " -"packets." +msgid " — The default table for handling network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Used to alter packets that create a new " -"connection and used for Network Address Translation " -"(NAT)." +msgid " — Used to alter packets that create a new connection and used for Network Address Translation (NAT)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Used for specific types of packet alteration." +msgid " — Used for specific types of packet alteration." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each table has a group of built-in chains, which " -"correspond to the actions performed on the packet by netfilter." +msgid "Each table has a group of built-in chains, which correspond to the actions performed on the packet by netfilter." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The built-in chains for the table are as follows:" +msgid "The built-in chains for the table are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"INPUT — Applies to network packets that are " -"targeted for the host." +msgid "INPUT — Applies to network packets that are targeted for the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"OUTPUT — Applies to locally-generated network " -"packets." +msgid "OUTPUT — Applies to locally-generated network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FORWARD — Applies to network packets routed " -"through the host." +msgid "FORWARD — Applies to network packets routed through the host." msgstr "" #. Tag: para @@ -154,61 +111,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"PREROUTING — Alters network packets when they " -"arrive." +msgid "PREROUTING — Alters network packets when they arrive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"OUTPUT — Alters locally-generated network " -"packets before they are sent out." +msgid "OUTPUT — Alters locally-generated network packets before they are sent out." msgstr "" #. Tag: para #, no-c-format -msgid "" -"POSTROUTING — Alters network packets before " -"they are sent out." +msgid "POSTROUTING — Alters network packets before they are sent out." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The built-in chains for the table are as follows:" +msgid "The built-in chains for the table are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"INPUT — Alters network packets targeted for the " -"host." +msgid "INPUT — Alters network packets targeted for the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FORWARD — Alters network packets routed through " -"the host." +msgid "FORWARD — Alters network packets routed through the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"PREROUTING — Alters incoming network packets " -"before they are routed." +msgid "PREROUTING — Alters incoming network packets before they are routed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Every network packet received by or sent from a Linux system is subject to " -"at least one table. However, a packet may be subjected to multiple rules " -"within each table before emerging at the end of the chain. The structure and " -"purpose of these rules may vary, but they usually seek to identify a packet " -"coming from or going to a particular IP address, or set of addresses, when " -"using a particular protocol and network service." +msgid "Every network packet received by or sent from a Linux system is subject to at least one table. However, a packet may be subjected to multiple rules within each table before emerging at the end of the chain. The structure and purpose of these rules may vary, but they usually seek to identify a packet coming from or going to a particular IP address, or set of addresses, when using a particular protocol and network service." msgstr "" #. Tag: title @@ -218,49 +156,27 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"By default, firewall rules are saved in the /etc/sysconfig/" -"iptables or /etc/sysconfig/ip6tables files." +msgid "By default, firewall rules are saved in the /etc/sysconfig/iptables or /etc/sysconfig/ip6tables files." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables service starts before any DNS-related " -"services when a Linux system is booted. This means that firewall rules can " -"only reference numeric IP addresses (for example, 192.168.0.1). Domain names " -"(for example, host.example.com) in such rules produce errors." +msgid "The iptables service starts before any DNS-related services when a Linux system is booted. This means that firewall rules can only reference numeric IP addresses (for example, 192.168.0.1). Domain names (for example, host.example.com) in such rules produce errors." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Regardless of their destination, when packets match a particular rule in one " -"of the tables, a target or action is applied to them. " -"If the rule specifies an ACCEPT target for a matching " -"packet, the packet skips the rest of the rule checks and is allowed to " -"continue to its destination. If a rule specifies a DROP " -"target, that packet is refused access to the system and nothing is sent back " -"to the host that sent the packet. If a rule specifies a QUEUE target, the packet is passed to user-space. If a rule specifies the " -"optional REJECT target, the packet is dropped, but an " -"error packet is sent to the packet's originator." +msgid "Regardless of their destination, when packets match a particular rule in one of the tables, a target or action is applied to them. If the rule specifies an ACCEPT target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a DROP target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a QUEUE target, the packet is passed to user-space. If a rule specifies the optional REJECT target, the packet is dropped, but an error packet is sent to the packet's originator." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Every chain has a default policy to ACCEPT, " -"DROP, REJECT, or QUEUE. If none of the rules in the chain apply to the packet, then the " -"packet is dealt with in accordance with the default policy." +msgid "Every chain has a default policy to ACCEPT, DROP, REJECT, or QUEUE. If none of the rules in the chain apply to the packet, then the packet is dealt with in accordance with the default policy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables command configures these tables, as well as " -"sets up new tables if necessary." +msgid "The iptables command configures these tables, as well as sets up new tables if necessary." msgstr "" #. Tag: title @@ -270,49 +186,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules for filtering packets are created using the iptables command. The following aspects of the packet are most often used as " -"criteria:" +msgid "Rules for filtering packets are created using the iptables command. The following aspects of the packet are most often used as criteria:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Packet Type — Specifies the type of packets the " -"command filters." +msgid "Packet Type — Specifies the type of packets the command filters." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Packet Source/Destination — Specifies which " -"packets the command filters based on the source or destination of the packet." +msgid "Packet Source/Destination — Specifies which packets the command filters based on the source or destination of the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Target — Specifies what action is taken on " -"packets matching the above criteria." +msgid "Target — Specifies what action is taken on packets matching the above criteria." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to and for more information about " -"specific options that address these aspects of a packet." +msgid "Refer to and for more information about specific options that address these aspects of a packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The options used with specific iptables rules must be " -"grouped logically, based on the purpose and conditions of the overall rule, " -"for the rule to be valid. The remainder of this section explains commonly-" -"used options for the iptables command." +msgid "The options used with specific iptables rules must be grouped logically, based on the purpose and conditions of the overall rule, for the rule to be valid. The remainder of this section explains commonly-used options for the iptables command." msgstr "" #. Tag: title @@ -325,40 +224,34 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"<table-name> — Specifies which table " -"the rule applies to. If omitted, the table is used." +msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<command> — Specifies the action to " -"perform, such as appending or deleting a rule." +msgid "<command> — Specifies the action to perform, such as appending or deleting a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<chain-name> — Specifies the chain to " -"edit, create, or delete." +msgid "<chain-name> — Specifies the chain to edit, create, or delete." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<parameter>-<option> pairs — " -"Parameters and associated options that specify how to process a packet that " -"matches the rule." +msgid "<parameter>-<option> pairs — Parameters and associated options that specify how to process a packet that matches the rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The length and complexity of an iptables command can " -"change significantly, based on its purpose." +msgid "The length and complexity of an iptables command can change significantly, based on its purpose." msgstr "" #. Tag: para @@ -368,29 +261,17 @@ msgstr "" #. Tag: para #, fuzzy, no-c-format -msgid "" -"iptables -D <chain-name> <line-number>" +msgid "iptables -D <chain-name> <line-number>" msgstr "sudo <command>" #. Tag: para #, no-c-format -msgid "" -"In contrast, a command that adds a rule which filters packets from a " -"particular subnet using a variety of specific parameters and options can be " -"rather long. When constructing iptables commands, it is " -"important to remember that some parameters and options require further " -"parameters and options to construct a valid rule. This can produce a " -"cascading effect, with the further parameters requiring yet more parameters. " -"Until every parameter and option that requires another set of options is " -"satisfied, the rule is not valid." +msgid "In contrast, a command that adds a rule which filters packets from a particular subnet using a variety of specific parameters and options can be rather long. When constructing iptables commands, it is important to remember that some parameters and options require further parameters and options to construct a valid rule. This can produce a cascading effect, with the further parameters requiring yet more parameters. Until every parameter and option that requires another set of options is satisfied, the rule is not valid." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Type iptables -h to view a comprehensive list of " -"iptables command structures." +msgid "Type iptables -h to view a comprehensive list of iptables command structures." msgstr "" #. Tag: title @@ -400,11 +281,7 @@ msgstr "Befehlsoptionen" #. Tag: para #, no-c-format -msgid "" -"Command options instruct iptables to perform a specific " -"action. Only one command option is allowed per iptables " -"command. With the exception of the help command, all commands are written in " -"upper-case characters." +msgid "Command options instruct iptables to perform a specific action. Only one command option is allowed per iptables command. With the exception of the help command, all commands are written in upper-case characters." msgstr "" #. Tag: para @@ -414,143 +291,92 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Appends the rule to the end of the specified " -"chain. Unlike the option described below, it does not " -"take an integer argument. It always appends the rule to the end of the " -"specified chain." +msgid " — Appends the rule to the end of the specified chain. Unlike the option described below, it does not take an integer argument. It always appends the rule to the end of the specified chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Checks a particular rule before adding it to the " -"user-specified chain. This command can help you construct complex " -"iptables rules by prompting you for additional parameters " -"and options." +msgid " — Checks a particular rule before adding it to the user-specified chain. This command can help you construct complex iptables rules by prompting you for additional parameters and options." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Deletes a rule in " -"a particular chain by number (such as for the fifth rule " -"in a chain), or by rule specification. The rule specification must exactly " -"match an existing rule." +msgid " — Deletes a rule in a particular chain by number (such as for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Renames a user-defined chain. A user-defined " -"chain is any chain other than the default, pre-existing chains. (Refer to " -"the option, below, for information on creating user-" -"defined chains.) This is a cosmetic change and does not affect the structure " -"of the table." +msgid " — Renames a user-defined chain. A user-defined chain is any chain other than the default, pre-existing chains. (Refer to the option, below, for information on creating user-defined chains.) This is a cosmetic change and does not affect the structure of the table." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you attempt to rename one of the default chains, the system reports a " -"Match not found error. You cannot rename " -"the default chains." +msgid "If you attempt to rename one of the default chains, the system reports a Match not found error. You cannot rename the default chains." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Flushes the selected chain, which effectively " -"deletes every rule in the chain. If no chain is specified, this command " -"flushes every rule from every chain." +msgid " — Flushes the selected chain, which effectively deletes every rule in the chain. If no chain is specified, this command flushes every rule from every chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Provides a list of command structures, as well " -"as a quick summary of command parameters and options." +msgid " — Provides a list of command structures, as well as a quick summary of command parameters and options." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Inserts the rule in the " -"specified chain at a point specified by a user-defined integer argument. If " -"no argument is specified, the rule is inserted at the top of the chain." +msgid " — Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"As noted above, the order of rules in a chain determines which rules apply " -"to which packets. This is important to remember when adding rules using " -"either the or option." +msgid "As noted above, the order of rules in a chain determines which rules apply to which packets. This is important to remember when adding rules using either the or option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This is especially important when adding rules using the " -"with an integer argument. If you specify an existing number when adding a " -"rule to a chain, iptables adds the new rule " -"before (or above) the existing rule." +msgid "This is especially important when adding rules using the with an integer argument. If you specify an existing number when adding a rule to a chain, iptables adds the new rule before (or above) the existing rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Lists all of the rules in the chain specified " -"after the command. To list all rules in all chains in the default " -" table, do not specify a chain or table. Otherwise, " -"the following syntax should be used to list the rules in a specific chain in " -"a particular table:" +msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, fuzzy, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "sudo <command>" + #. Tag: para #, no-c-format -msgid "" -"Additional options for the command option, which provide " -"rule numbers and allow more verbose rule descriptions, are described in " -"." +msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Creates a new chain with a user-specified name. " -"The chain name must be unique, otherwise an error message is displayed." +msgid " — Creates a new chain with a user-specified name. The chain name must be unique, otherwise an error message is displayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the default policy for the specified chain, " -"so that when packets traverse an entire chain without matching a rule, they " -"are sent to the specified target, such as ACCEPT or DROP." +msgid " — Sets the default policy for the specified chain, so that when packets traverse an entire chain without matching a rule, they are sent to the specified target, such as ACCEPT or DROP." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Replaces a rule in the specified chain. The " -"rule's number must be specified after the chain's name. The first rule in a " -"chain corresponds to rule number one." +msgid " — Replaces a rule in the specified chain. The rule's number must be specified after the chain's name. The first rule in a chain corresponds to rule number one." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Deletes a user-specified chain. You cannot " -"delete a built-in chain." +msgid " — Deletes a user-specified chain. You cannot delete a built-in chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the byte and packet counters in all chains " -"for a table to zero." +msgid " — Sets the byte and packet counters in all chains for a table to zero." msgstr "" #. Tag: title @@ -560,82 +386,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Certain iptables commands, including those used to add, " -"append, delete, insert, or replace rules within a particular chain, require " -"various parameters to construct a packet filtering rule." +msgid "Certain iptables commands, including those used to add, append, delete, insert, or replace rules within a particular chain, require various parameters to construct a packet filtering rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Resets the counters for a particular rule. This " -"parameter accepts the and " -"options to specify which counter to reset." +msgid " — Resets the counters for a particular rule. This parameter accepts the and options to specify which counter to reset." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the destination hostname, IP address, or " -"network of a packet that matches the rule. When matching a network, the " -"following IP address/netmask formats are supported:" +msgid " — Sets the destination hostname, IP address, or network of a packet that matches the rule. When matching a network, the following IP address/netmask formats are supported:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Where N.N.N.N is " -"the IP address range and M.M.M.M is the netmask." +msgid " — Where N.N.N.N is the IP address range and M.M.M.M is the netmask." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Where N.N.N.N is the IP address range and M is the bitmask." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Applies this rule only to fragmented packets." +msgid " — Applies this rule only to fragmented packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can use the exclamation point character () option " -"after this parameter to specify that only unfragmented packets are matched." +msgid "You can use the exclamation point character () option after this parameter to specify that only unfragmented packets are matched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Distinguishing between fragmented and unfragmented packets is desirable, " -"despite fragmented packets being a standard part of the IP protocol." +msgid "Distinguishing between fragmented and unfragmented packets is desirable, despite fragmented packets being a standard part of the IP protocol." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Originally designed to allow IP packets to travel over networks with " -"differing frame sizes, these days fragmentation is more commonly used to " -"generate DoS attacks using mal-formed packets. It's also worth noting that " -"IPv6 disallows fragmentation entirely." +msgid "Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It's also worth noting that IPv6 disallows fragmentation entirely." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the incoming network interface, such as " -" or . With iptables, this optional parameter may only be used with the INPUT and " -"FORWARD chains when used with the table and the " -"PREROUTING chain with the and " -"tables." +msgid " — Sets the incoming network interface, such as or . With iptables, this optional parameter may only be used with the INPUT and FORWARD chains when used with the table and the PREROUTING chain with the and tables." msgstr "" #. Tag: para @@ -645,99 +441,62 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Exclamation point character () — Reverses the " -"directive, meaning any specified interfaces are excluded from this rule." +msgid "Exclamation point character () — Reverses the directive, meaning any specified interfaces are excluded from this rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Plus character () — A wildcard character used to " -"match all interfaces that match the specified string. For example, the " -"parameter would apply this rule to any Ethernet " -"interfaces but exclude any other interfaces, such as ." +msgid "Plus character () — A wildcard character used to match all interfaces that match the specified string. For example, the parameter would apply this rule to any Ethernet interfaces but exclude any other interfaces, such as ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the parameter is used but no interface is specified, " -"then every interface is affected by the rule." +msgid "If the parameter is used but no interface is specified, then every interface is affected by the rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Jumps to the specified target when a packet " -"matches a particular rule." +msgid " — Jumps to the specified target when a packet matches a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The standard targets are , , " -", and ." +msgid "The standard targets are , , , and ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Extended options are also available through modules loaded by default with " -"the Fedora iptables RPM package. Valid targets in these " -"modules include , , and " -", among others. Refer to the iptables man page for more information about these and other targets." +msgid "Extended options are also available through modules loaded by default with the Fedora iptables RPM package. Valid targets in these modules include , , and , among others. Refer to the iptables man page for more information about these and other targets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option can also be used to direct a packet matching a particular rule " -"to a user-defined chain outside of the current chain so that other rules can " -"be applied to the packet." +msgid "This option can also be used to direct a packet matching a particular rule to a user-defined chain outside of the current chain so that other rules can be applied to the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no target is specified, the packet moves past the rule with no action " -"taken. The counter for this rule, however, increases by one." +msgid "If no target is specified, the packet moves past the rule with no action taken. The counter for this rule, however, increases by one." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the outgoing network interface for a rule. " -"This option is only valid for the OUTPUT and FORWARD chains in the " -" table, and the POSTROUTING chain in the tables. This parameter accepts the same " -"options as the incoming network interface parameter ()." +msgid " — Sets the outgoing network interface for a rule. This option is only valid for the OUTPUT and FORWARD chains in the table, and the POSTROUTING chain in the and tables. This parameter accepts the same options as the incoming network interface parameter ()." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the IP protocol affected " -"by the rule. This can be either , , " -", or , or it can be a numeric value, " -"representing one of these or a different protocol. You can also use any " -"protocols listed in the /etc/protocols file." +msgid " — Sets the IP protocol affected by the rule. This can be either , , , or , or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the /etc/protocols file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The \"\" protocol means the rule applies to every " -"supported protocol. If no protocol is listed with this rule, it defaults to " -"\"\"." +msgid "The \"\" protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to \"\"." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the source for a particular packet using " -"the same syntax as the destination () parameter." +msgid " — Sets the source for a particular packet using the same syntax as the destination () parameter." msgstr "" #. Tag: title @@ -747,22 +506,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Different network protocols provide specialized matching options which can " -"be configured to match a particular packet using that protocol. However, the " -"protocol must first be specified in the iptables command. " -"For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " msgstr "" #. Tag: para #, no-c-format -msgid "" -"Service definitions are provided in the /etc/services " -"file. For readability, it is recommended that you use the service names " -"rather than the port numbers." +msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." msgstr "" #. Tag: title @@ -772,18 +531,21 @@ msgstr "Warnung" #. Tag: para #, no-c-format +msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Secure the /etc/services file to prevent unauthorized " -"editing. If this file is editable, crackers can use it to enable ports on " -"your machine you have otherwise closed. To secure this file, type the " -"following commands as root:" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This prevents the file from being renamed, deleted or having links made to " -"it." +msgid "This prevents the file from being renamed, deleted or having links made to it." msgstr "" #. Tag: title @@ -793,92 +555,62 @@ msgstr "TCP-Protokoll" #. Tag: para #, no-c-format -msgid "" -"These match options are available for the TCP protocol ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the destination port for the packet." +msgid " — Sets the destination port for the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To configure this option, use a network service name (such as www or smtp); " -"a port number; or a range of port numbers." +msgid "To configure this option, use a network service name (such as www or smtp); a port number; or a range of port numbers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To specify a range of port numbers, separate the two numbers with a colon " -"(). For example: ." +msgid "To specify a range of port numbers, separate the two numbers with a colon (). For example: . The largest acceptable valid range is ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use an exclamation point character () after the option to match all packets that do not " -"use that network service or port." +msgid "Use an exclamation point character () after the option to match all packets that do not use that network service or port." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To browse the names and aliases of network services and the port numbers " -"they use, view the /etc/services file." +msgid "To browse the names and aliases of network services and the port numbers they use, view the /etc/services file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The match option is synonymous with " -"." +msgid "The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the source port of the packet using " -"the same options as . The ." +msgid " — Sets the source port of the packet using the same options as . The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Applies to all TCP packets designed to " -"initiate communication, commonly called SYN packets. " -"Any packets that carry a data payload are not touched." +msgid " — Applies to all TCP packets designed to initiate communication, commonly called SYN packets. Any packets that carry a data payload are not touched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use an exclamation point character () after the option to match all non-SYN packets." +msgid "Use an exclamation point character () after the option to match all non-SYN packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— Allows TCP packets that have specific bits (flags) set, to match a " -"rule." +msgid " — Allows TCP packets that have specific bits (flags) set, to match a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The match option accepts two parameters. The " -"first parameter is the mask; a comma-separated list of flags to be examined " -"in the packet. The second parameter is a comma-separated list of flags that " -"must be set for the rule to match." +msgid "The match option accepts two parameters. The first parameter is the mask; a comma-separated list of flags to be examined in the packet. The second parameter is a comma-separated list of flags that must be set for the rule to match." msgstr "" #. Tag: para @@ -928,10 +660,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, an iptables rule that contains the following " -"specification only matches TCP packets that have the SYN flag set and the " -"ACK and FIN flags not set:" +msgid "For example, an iptables rule that contains the following specification only matches TCP packets that have the SYN flag set and the ACK and FIN flags not set:" msgstr "" #. Tag: para @@ -941,17 +670,12 @@ msgstr "--tcp-flags ACK,FIN,SYN SYN" #. Tag: para #, no-c-format -msgid "" -"Use the exclamation point character () after the to reverse the effect of the match option." +msgid "Use the exclamation point character () after the to reverse the effect of the match option." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Attempts to match with TCP-specific " -"options that can be set within a particular packet. This match option can " -"also be reversed with the exclamation point character ()." +msgid " — Attempts to match with TCP-specific options that can be set within a particular packet. This match option can also be reversed with the exclamation point character ()." msgstr "" #. Tag: title @@ -961,36 +685,22 @@ msgstr "UDP-Protokoll" #. Tag: para #, no-c-format -msgid "" -"These match options are available for the UDP protocol ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the destination port of the UDP " -"packet, using the service name, port number, or range of port numbers. The " -" match option is synonymous with " -"." +msgid " — Specifies the destination port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the source port of the UDP " -"packet, using the service name, port number, or range of port numbers. The " -" match option is synonymous with ." +msgid " — Specifies the source port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For the and options, to " -"specify a range of port numbers, separate the two numbers with a colon (:). " -"For example: . The largest " -"acceptable valid range is 0:65535." +msgid "For the and options, to specify a range of port numbers, separate the two numbers with a colon (:). For example: . The largest acceptable valid range is 0:65535." msgstr "" #. Tag: title @@ -1000,17 +710,12 @@ msgstr "ICMP-Protokoll" #. Tag: para #, no-c-format -msgid "" -"The following match options are available for the Internet Control Message " -"Protocol (ICMP) ():" +msgid "The following match options are available for the Internet Control Message Protocol (ICMP) ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the name or number of the ICMP " -"type to match with the rule. A list of valid ICMP names can be retrieved by " -"typing the iptables -p icmp -h command." +msgid " — Sets the name or number of the ICMP type to match with the rule. A list of valid ICMP names can be retrieved by typing the iptables -p icmp -h command." msgstr "" #. Tag: title @@ -1020,24 +725,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additional match options are available through modules loaded by the " -"iptables command." +msgid "Additional match options are available through modules loaded by the iptables command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use a match option module, load the module by name using the , where " -"<module-name> is the name of the module." +msgid "To use a match option module, load the module by name using the , where <module-name> is the name of the module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Many modules are available by default. You can also create modules to " -"provide additional functionality." +msgid "Many modules are available by default. You can also create modules to provide additional functionality." msgstr "" #. Tag: para @@ -1047,26 +745,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" module — Places limits on how many packets are " -"matched to a particular rule." +msgid " module — Places limits on how many packets are matched to a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When used in conjunction with the LOG target, the " -" module can prevent a flood of matching packets from " -"filling up the system log with repetitive messages or using up system " -"resources." +msgid "When used in conjunction with the LOG target, the module can prevent a flood of matching packets from filling up the system log with repetitive messages or using up system resources." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about the LOG " -"target." +msgid "Refer to for more information about the LOG target." msgstr "" #. Tag: para @@ -1076,11 +765,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the maximum number of matches for a " -"particular time period, specified as a pair. For example, using allows five rule matches per hour." +msgid " — Sets the maximum number of matches for a particular time period, specified as a pair. For example, using allows five rule matches per hour." msgstr "" #. Tag: para @@ -1090,23 +775,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a number and time modifier are not used, the default value of is assumed." +msgid "If a number and time modifier are not used, the default value of is assumed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets a limit on the number of packets " -"able to match a rule at one time." +msgid " — Sets a limit on the number of packets able to match a rule at one time." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option is specified as an integer and should be used in conjunction " -"with the option." +msgid "This option is specified as an integer and should be used in conjunction with the option." msgstr "" #. Tag: para @@ -1126,55 +805,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — match a packet with the following " -"connection states:" +msgid " — match a packet with the following connection states:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is associated with " -"other packets in an established connection. You need to accept this state if " -"you want to maintain a connection between a client and a server." +msgid " — The matching packet is associated with other packets in an established connection. You need to accept this state if you want to maintain a connection between a client and a server." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet cannot be tied to a " -"known connection." +msgid " — The matching packet cannot be tied to a known connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is either creating a new " -"connection or is part of a two-way connection not previously seen. You need " -"to accept this state if you want to allow new connections to a service." +msgid " — The matching packet is either creating a new connection or is part of a two-way connection not previously seen. You need to accept this state if you want to allow new connections to a service." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is starting a new " -"connection related in some way to an existing connection. An example of this " -"is FTP, which uses one connection for control traffic (port 21), and a " -"separate connection for data transfer (port 20)." +msgid " — The matching packet is starting a new connection related in some way to an existing connection. An example of this is FTP, which uses one connection for control traffic (port 21), and a separate connection for data transfer (port 20)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"These connection states can be used in combination with one another by " -"separating them with commas, such as ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" module — Enables hardware MAC address matching." +msgid " module — Enables hardware MAC address matching." msgstr "" #. Tag: para @@ -1184,18 +845,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches a MAC address of the network " -"interface card that sent the packet. To exclude a MAC address from a rule, " -"place an exclamation point character () after the " -" match option." +msgid " — Matches a MAC address of the network interface card that sent the packet. To exclude a MAC address from a rule, place an exclamation point character () after the match option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the iptables man page for more match options " -"available through modules." +msgid "Refer to the iptables man page for more match options available through modules." msgstr "" #. Tag: title @@ -1205,12 +860,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a packet has matched a particular rule, the rule can direct the packet " -"to a number of different targets which determine the appropriate action. " -"Each chain has a default target, which is used if none of the rules on that " -"chain match a packet or if none of the rules which match the packet specify " -"a target." +msgid "When a packet has matched a particular rule, the rule can direct the packet to a number of different targets which determine the appropriate action. Each chain has a default target, which is used if none of the rules on that chain match a packet or if none of the rules which match the packet specify a target." msgstr "" #. Tag: para @@ -1220,151 +870,92 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— A user-defined chain within the table. User-defined chain names must " -"be unique. This target passes the packet to the specified chain." +msgid " — A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Allows the packet through to its destination " -"or to another chain." +msgid " — Allows the packet through to its destination or to another chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Drops the packet without responding to the " -"requester. The system that sent the packet is not notified of the failure." +msgid " — Drops the packet without responding to the requester. The system that sent the packet is not notified of the failure." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The packet is queued for handling by a user-" -"space application." +msgid " — The packet is queued for handling by a user-space application." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Stops checking the packet against rules in " -"the current chain. If the packet with a target " -"matches a rule in a chain called from another chain, the packet is returned " -"to the first chain to resume rule checking where it left off. If the " -" rule is used on a built-in chain and the packet " -"cannot move up to its previous chain, the default target for the current " -"chain is used." +msgid " — Stops checking the packet against rules in the current chain. If the packet with a target matches a rule in a chain called from another chain, the packet is returned to the first chain to resume rule checking where it left off. If the rule is used on a built-in chain and the packet cannot move up to its previous chain, the default target for the current chain is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition, extensions are available which allow other targets to be " -"specified. These extensions are called target modules or match option " -"modules and most only apply to specific tables and situations. Refer to " -" for more information about match option " -"modules." +msgid "In addition, extensions are available which allow other targets to be specified. These extensions are called target modules or match option modules and most only apply to specific tables and situations. Refer to for more information about match option modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Many extended target modules exist, most of which only apply to specific " -"tables or situations. Some of the most popular target modules included by " -"default in Fedora are:" +msgid "Many extended target modules exist, most of which only apply to specific tables or situations. Some of the most popular target modules included by default in Fedora are:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs all packets that match this rule. Because " -"the packets are logged by the kernel, the /etc/syslog.conf file determines where these log entries are written. By default, " -"they are placed in the /var/log/messages file." +msgid " — Logs all packets that match this rule. Because the packets are logged by the kernel, the /etc/syslog.conf file determines where these log entries are written. By default, they are placed in the /var/log/messages file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additional options can be used after the target to " -"specify the way in which logging occurs:" +msgid "Additional options can be used after the target to specify the way in which logging occurs:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the priority level of a logging " -"event. Refer to the syslog.conf man page for a list of " -"priority levels." +msgid " — Sets the priority level of a logging event. Refer to the syslog.conf man page for a list of priority levels." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs any options set in the header " -"of an IP packet." +msgid " — Logs any options set in the header of an IP packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Places a string of up to 29 characters " -"before the log line when it is written. This is useful for writing syslog " -"filters for use in conjunction with packet logging." +msgid " — Places a string of up to 29 characters before the log line when it is written. This is useful for writing syslog filters for use in conjunction with packet logging." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Due to an issue with this option, you should add a trailing space to the " -"log-prefix value." +msgid "Due to an issue with this option, you should add a trailing space to the log-prefix value." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs any options set in the " -"header of a TCP packet." +msgid " — Logs any options set in the header of a TCP packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Writes the TCP sequence number " -"for the packet in the log." +msgid " — Writes the TCP sequence number for the packet in the log." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sends an error packet back to the remote " -"system and drops the packet." +msgid " — Sends an error packet back to the remote system and drops the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The target accepts (where <" -"type> is the rejection type) allowing more detailed " -"information to be returned with the error packet. The message " -"port-unreachable is the default error type " -"given if no other option is used. Refer to the iptables " -"man page for a full list of target accepts (where <type> is the rejection type) allowing more detailed information to be returned with the error packet. The message port-unreachable is the default error type given if no other option is used. Refer to the iptables man page for a full list of options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Other target extensions, including several that are useful for IP " -"masquerading using the table, or with packet alteration " -"using the table, can be found in the " -"iptables man page." +msgid "Other target extensions, including several that are useful for IP masquerading using the table, or with packet alteration using the table, can be found in the iptables man page." msgstr "" #. Tag: title @@ -1374,52 +965,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default list command, iptables -L [<chain-name>], provides a very basic overview of the default filter table's " -"current chains. Additional options provide more information:" +msgid "The default list command, iptables -L [<chain-name>], provides a very basic overview of the default filter table's current chains. Additional options provide more information:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Displays verbose output, such as the number of " -"packets and bytes each chain has processed, the number of packets and bytes " -"each rule has matched, and which interfaces apply to a particular rule." +msgid " — Displays verbose output, such as the number of packets and bytes each chain has processed, the number of packets and bytes each rule has matched, and which interfaces apply to a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Expands numbers into their exact values. On a " -"busy system, the number of packets and bytes processed by a particular chain " -"or rule may be abbreviated to Kilobytes, " -"Megabytes (Megabytes) or " -"Gigabytes. This option forces the full " -"number to be displayed." +msgid " — Expands numbers into their exact values. On a busy system, the number of packets and bytes processed by a particular chain or rule may be abbreviated to Kilobytes, Megabytes (Megabytes) or Gigabytes. This option forces the full number to be displayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Displays IP addresses and port numbers in " -"numeric format, rather than the default hostname and network service format." +msgid " — Displays IP addresses and port numbers in numeric format, rather than the default hostname and network service format." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Lists rules in each chain next to " -"their numeric order in the chain. This option is useful when attempting to " -"delete the specific rule in a chain or to locate where to insert a rule " -"within a chain." +msgid " — Lists rules in each chain next to their numeric order in the chain. This option is useful when attempting to delete the specific rule in a chain or to locate where to insert a rule within a chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies a table name. If " -"omitted, defaults to the filter table." +msgid " — Specifies a table name. If omitted, defaults to the filter table." msgstr "" #. Tag: title @@ -1429,69 +1000,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules created with the iptables command are stored in " -"memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist " -"through a system reboot, they need to be saved. To save netfilter rules, " -"type the following command as root:" +msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This executes the iptables init script, which runs the " -"/sbin/iptables-save program and writes the current " -"iptables configuration to /etc/sysconfig/" -"iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." +msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The next time the system boots, the iptables init script " -"reapplies the rules saved in /etc/sysconfig/iptables by " -"using the /sbin/iptables-restore command." +msgid "The next time the system boots, the iptables init script reapplies the rules saved in /etc/sysconfig/iptables by using the /sbin/iptables-restore command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"While it is always a good idea to test a new iptables " -"rule before committing it to the /etc/sysconfig/iptables file, it is possible to copy iptables rules " -"into this file from another system's version of this file. This provides a " -"quick way to distribute sets of iptables rules to " -"multiple machines." +msgid "While it is always a good idea to test a new iptables rule before committing it to the /etc/sysconfig/iptables file, it is possible to copy iptables rules into this file from another system's version of this file. This provides a quick way to distribute sets of iptables rules to multiple machines." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can also save the iptables rules to a separate file for distribution, " -"backup or other purposes. To save your iptables rules, type the following " -"command as root:" +msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If distributing the /etc/sysconfig/iptables file to " -"other machines, type /sbin/service iptables restart for " -"the new rules to take effect." +msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note the difference between the iptables " -"command (/sbin/iptables), which is " -"used to manipulate the tables and chains that constitute the " -"iptables functionality, and the iptables service (/sbin/iptables service), which is used to enable and disable the iptables service itself." +msgid "Note the difference between the iptables command (/sbin/iptables), which is used to manipulate the tables and chains that constitute the iptables functionality, and the iptables service (/sbin/iptables service), which is used to enable and disable the iptables service itself." msgstr "" #. Tag: title @@ -1501,144 +1050,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"There are two basic methods for controlling iptables in " -"Fedora:" +msgid "There are two basic methods for controlling iptables in Fedora:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"&RHSECLEVELTOOL; (system-config-" -"securitylevel) — A graphical interface for creating, " -"activating, and saving basic firewall rules. Refer to for more " -"information." +msgid "&RHSECLEVELTOOL; (system-config-securitylevel) — A graphical interface for creating, activating, and saving basic firewall rules. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/sbin/service iptables <option> — Used to manipulate various functions of iptables using its initscript. The following options are available:" +msgid "/sbin/service iptables <option> — Used to manipulate various functions of iptables using its initscript. The following options are available:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"start — If a firewall is configured (that is, " -"/etc/sysconfig/iptables exists), all running " -"iptables are stopped completely and then started using " -"the /sbin/iptables-restore command. This option only " -"works if the ipchains kernel module is not loaded. To " -"check if this module is loaded, type the following command as root:" +msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this command returns no output, it means the module is not loaded. If " -"necessary, use the /sbin/rmmod command to remove the " -"module." +msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"stop — If a firewall is running, the firewall rules " -"in memory are flushed, and all iptables modules and helpers are unloaded." +msgid "stop — If a firewall is running, the firewall rules in memory are flushed, and all iptables modules and helpers are unloaded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the IPTABLES_SAVE_ON_STOP directive in the /" -"etc/sysconfig/iptables-config configuration file is changed from " -"its default value to yes, current rules are saved to " -"/etc/sysconfig/iptables and any existing rules are " -"moved to the file /etc/sysconfig/iptables.save." +msgid "If the IPTABLES_SAVE_ON_STOP directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about " -"the iptables-config file." +msgid "Refer to for more information about the iptables-config file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"restart — If a firewall is running, the firewall " -"rules in memory are flushed, and the firewall is started again if it is " -"configured in /etc/sysconfig/iptables. This option only " -"works if the ipchains kernel module is not loaded." +msgid "restart — If a firewall is running, the firewall rules in memory are flushed, and the firewall is started again if it is configured in /etc/sysconfig/iptables. This option only works if the ipchains kernel module is not loaded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the IPTABLES_SAVE_ON_RESTART directive in the " -"/etc/sysconfig/iptables-config configuration file is " -"changed from its default value to yes, current rules are " -"saved to /etc/sysconfig/iptables and any existing rules " -"are moved to the file /etc/sysconfig/iptables.save." +msgid "If the IPTABLES_SAVE_ON_RESTART directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"status — Displays the status of the firewall and " -"lists all active rules." +msgid "status — Displays the status of the firewall and lists all active rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default configuration for this option displays IP addresses in each " -"rule. To display domain and hostname information, edit the /etc/" -"sysconfig/iptables-config file and change the value of " -"IPTABLES_STATUS_NUMERIC to no. Refer " -"to for more information about " -"the iptables-config file." +msgid "The default configuration for this option displays IP addresses in each rule. To display domain and hostname information, edit the /etc/sysconfig/iptables-config file and change the value of IPTABLES_STATUS_NUMERIC to no. Refer to for more information about the iptables-config file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"panic — Flushes all firewall rules. The policy of " -"all configured tables is set to DROP." +msgid "panic — Flushes all firewall rules. The policy of all configured tables is set to DROP." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option could be useful if a server is known to be compromised. Rather " -"than physically disconnecting from the network or shutting down the system, " -"you can use this option to stop all further network traffic but leave the " -"machine in a state ready for analysis or other forensics." +msgid "This option could be useful if a server is known to be compromised. Rather than physically disconnecting from the network or shutting down the system, you can use this option to stop all further network traffic but leave the machine in a state ready for analysis or other forensics." msgstr "" #. Tag: para #, no-c-format -msgid "" -"save — Saves firewall rules to /etc/" -"sysconfig/iptables using iptables-save. Refer " -"to " -"for more information." +msgid "save — Saves firewall rules to /etc/sysconfig/iptables using iptables-save. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use the same initscript commands to control netfilter for IPv6, " -"substitute ip6tables for iptables in " -"the /sbin/service commands listed in this section. For " -"more information about IPv6 and netfilter, refer to ." +msgid "To use the same initscript commands to control netfilter for IPv6, substitute ip6tables for iptables in the /sbin/service commands listed in this section. For more information about IPv6 and netfilter, refer to ." msgstr "" #. Tag: title @@ -1648,95 +1140,62 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The behavior of the iptables initscripts is controlled by " -"the /etc/sysconfig/iptables-config configuration file. " -"The following is a list of directives contained in this file:" +msgid "The behavior of the iptables initscripts is controlled by the /etc/sysconfig/iptables-config configuration file. The following is a list of directives contained in this file:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_MODULES — Specifies a space-separated list " -"of additional iptables modules to load when a firewall is " -"activated. These can include connection tracking and NAT helpers." +msgid "IPTABLES_MODULES — Specifies a space-separated list of additional iptables modules to load when a firewall is activated. These can include connection tracking and NAT helpers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_MODULES_UNLOAD — Unloads modules on " -"restart and stop. This directive accepts the following values:" +msgid "IPTABLES_MODULES_UNLOAD — Unloads modules on restart and stop. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — The default value. This option must be set to " -"achieve a correct state for a firewall restart or stop." +msgid "yes — The default value. This option must be set to achieve a correct state for a firewall restart or stop." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — This option should only be set if there are " -"problems unloading the netfilter modules." +msgid "no — This option should only be set if there are problems unloading the netfilter modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_ON_STOP — Saves current firewall " -"rules to /etc/sysconfig/iptables when the firewall is " -"stopped. This directive accepts the following values:" +msgid "IPTABLES_SAVE_ON_STOP — Saves current firewall rules to /etc/sysconfig/iptables when the firewall is stopped. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — Saves existing rules to /etc/" -"sysconfig/iptables when the firewall is stopped, moving the " -"previous version to the /etc/sysconfig/iptables.save " -"file." +msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is stopped, moving the previous version to the /etc/sysconfig/iptables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save existing " -"rules when the firewall is stopped." +msgid "no — The default value. Does not save existing rules when the firewall is stopped." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_ON_RESTART — Saves current firewall " -"rules when the firewall is restarted. This directive accepts the following " -"values:" +msgid "IPTABLES_SAVE_ON_RESTART — Saves current firewall rules when the firewall is restarted. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — Saves existing rules to /etc/" -"sysconfig/iptables when the firewall is restarted, moving the " -"previous version to the /etc/sysconfig/iptables.save " -"file." +msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is restarted, moving the previous version to the /etc/sysconfig/iptables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save existing " -"rules when the firewall is restarted." +msgid "no — The default value. Does not save existing rules when the firewall is restarted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_COUNTER — Saves and restores all " -"packet and byte counters in all chains and rules. This directive accepts the " -"following values:" +msgid "IPTABLES_SAVE_COUNTER — Saves and restores all packet and byte counters in all chains and rules. This directive accepts the following values:" msgstr "" #. Tag: para @@ -1746,31 +1205,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save the counter " -"values." +msgid "no — The default value. Does not save the counter values." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_STATUS_NUMERIC — Outputs IP addresses in " -"numeric form instead of domain or hostnames. This directive accepts the " -"following values:" +msgid "IPTABLES_STATUS_NUMERIC — Outputs IP addresses in numeric form instead of domain or hostnames. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — The default value. Returns only IP addresses " -"within a status output." +msgid "yes — The default value. Returns only IP addresses within a status output." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — Returns domain or hostnames within a status " -"output." +msgid "no — Returns domain or hostnames within a status output." msgstr "" #. Tag: title @@ -1780,46 +1230,27 @@ msgstr "IPTables und IPv6" #. Tag: para #, no-c-format -msgid "" -"If the iptables-ipv6 package is installed, netfilter in " -"Fedora can filter the next-generation IPv6 Internet protocol. The command " -"used to manipulate the IPv6 netfilter is ip6tables." +msgid "If the iptables-ipv6 package is installed, netfilter in Fedora can filter the next-generation IPv6 Internet protocol. The command used to manipulate the IPv6 netfilter is ip6tables." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most directives for this command are identical to those used for " -"iptables, except the nat table is not " -"yet supported. This means that it is not yet possible to perform IPv6 " -"network address translation tasks, such as masquerading and port forwarding." +msgid "Most directives for this command are identical to those used for iptables, except the nat table is not yet supported. This means that it is not yet possible to perform IPv6 network address translation tasks, such as masquerading and port forwarding." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules for ip6tables are saved in the /etc/" -"sysconfig/ip6tables file. Previous rules saved by the " -"ip6tables initscripts are saved in the /etc/" -"sysconfig/ip6tables.save file." +msgid "Rules for ip6tables are saved in the /etc/sysconfig/ip6tables file. Previous rules saved by the ip6tables initscripts are saved in the /etc/sysconfig/ip6tables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Configuration options for the ip6tables init script are " -"stored in /etc/sysconfig/ip6tables-config, and the " -"names for each directive vary slightly from their iptables counterparts." +msgid "Configuration options for the ip6tables init script are stored in /etc/sysconfig/ip6tables-config, and the names for each directive vary slightly from their iptables counterparts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, the iptables-config directive " -"IPTABLES_MODULES:the equivalent in the " -"ip6tables-config file is IP6TABLES_MODULES." +msgid "For example, the iptables-config directive IPTABLES_MODULES:the equivalent in the ip6tables-config file is IP6TABLES_MODULES." msgstr "" #. Tag: title @@ -1829,17 +1260,12 @@ msgstr "Weitere Ressourcen" #. Tag: para #, no-c-format -msgid "" -"Refer to the following sources for additional information on packet " -"filtering with iptables." +msgid "Refer to the following sources for additional information on packet filtering with iptables." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Contains a " -"chapter about the role of firewalls within an overall security strategy as " -"well as strategies for constructing firewall rules." +msgid " — Contains a chapter about the role of firewalls within an overall security strategy as well as strategies for constructing firewall rules." msgstr "" #. Tag: title @@ -1849,10 +1275,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man iptables — Contains a description of " -"iptables as well as a comprehensive list of targets, " -"options, and match extensions." +msgid "man iptables — Contains a description of iptables as well as a comprehensive list of targets, options, and match extensions." msgstr "" #. Tag: title @@ -1862,21 +1285,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.netfilter.org/ " -"— The home of the netfilter/iptables project. Contains assorted " -"information about iptables, including a FAQ addressing " -"specific problems and various helpful guides by Rusty Russell, the Linux IP " -"firewall maintainer. The HOWTO documents on the site cover subjects such as " -"basic networking concepts, kernel packet filtering, and NAT configurations." +msgid "http://www.netfilter.org/ — The home of the netfilter/iptables project. Contains assorted information about iptables, including a FAQ addressing specific problems and various helpful guides by Rusty Russell, the Linux IP firewall maintainer. The HOWTO documents on the site cover subjects such as basic networking concepts, kernel packet filtering, and NAT configurations." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html " -"— An introduction to the way packets move through the Linux kernel, " -"plus an introduction to constructing basic iptables " -"commands." +msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" diff --git a/de-DE/Kerberos.po b/de-DE/Kerberos.po index 0c46368..5e2443b 100644 --- a/de-DE/Kerberos.po +++ b/de-DE/Kerberos.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:17\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,27 +26,17 @@ msgstr "Kerberos" #. Tag: para #, no-c-format -msgid "" -"System security and integrity within a network can be unwieldy. It can " -"occupy the time of several administrators just to keep track of what " -"services are being run on a network and the manner in which these services " -"are used." +msgid "System security and integrity within a network can be unwieldy. It can occupy the time of several administrators just to keep track of what services are being run on a network and the manner in which these services are used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Further, authenticating users to network services can prove dangerous when " -"the method used by the protocol is inherently insecure, as evidenced by the " -"transfer of unencrypted passwords over a network using the traditional FTP " -"and Telnet protocols." +msgid "Further, authenticating users to network services can prove dangerous when the method used by the protocol is inherently insecure, as evidenced by the transfer of unencrypted passwords over a network using the traditional FTP and Telnet protocols." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is a way to eliminate the need for protocols that allow unsafe " -"methods of authentication, thereby enhancing overall network security." +msgid "Kerberos is a way to eliminate the need for protocols that allow unsafe methods of authentication, thereby enhancing overall network security." msgstr "" #. Tag: title @@ -56,20 +46,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is a network authentication protocol created by MIT, and uses " -"symmetric-key cryptography A system where both the client " -"and the server share a common key that is used to encrypt and decrypt " -"network communication. to authenticate users to network " -"services, which means passwords are never actually sent over the network." +msgid "Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography A system where both the client and the server share a common key that is used to encrypt and decrypt network communication. to authenticate users to network services, which means passwords are never actually sent over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Consequently, when users authenticate to network services using Kerberos, " -"unauthorized users attempting to gather passwords by monitoring network " -"traffic are effectively thwarted." +msgid "Consequently, when users authenticate to network services using Kerberos, unauthorized users attempting to gather passwords by monitoring network traffic are effectively thwarted." msgstr "" #. Tag: title @@ -79,33 +61,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most conventional network services use password-based authentication " -"schemes. Such schemes require a user to authenticate to a given network " -"server by supplying their username and password. Unfortunately, the " -"transmission of authentication information for many services is unencrypted. " -"For such a scheme to be secure, the network has to be inaccessible to " -"outsiders, and all computers and users on the network must be trusted and " -"trustworthy." +msgid "Most conventional network services use password-based authentication schemes. Such schemes require a user to authenticate to a given network server by supplying their username and password. Unfortunately, the transmission of authentication information for many services is unencrypted. For such a scheme to be secure, the network has to be inaccessible to outsiders, and all computers and users on the network must be trusted and trustworthy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Even if this is the case, a network that is connected to the Internet can no " -"longer be assumed to be secure. Any attacker who gains access to the network " -"can use a simple packet analyzer, also known as a packet sniffer, to " -"intercept usernames and passwords, compromising user accounts and the " -"integrity of the entire security infrastructure." +msgid "Even if this is the case, a network that is connected to the Internet can no longer be assumed to be secure. Any attacker who gains access to the network can use a simple packet analyzer, also known as a packet sniffer, to intercept usernames and passwords, compromising user accounts and the integrity of the entire security infrastructure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The primary design goal of Kerberos is to eliminate the transmission of " -"unencrypted passwords across the network. If used properly, Kerberos " -"effectively eliminates the threat that packet sniffers would otherwise pose " -"on a network." +msgid "The primary design goal of Kerberos is to eliminate the transmission of unencrypted passwords across the network. If used properly, Kerberos effectively eliminates the threat that packet sniffers would otherwise pose on a network." msgstr "" #. Tag: title @@ -115,74 +81,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Although Kerberos removes a common and severe security threat, it may be " -"difficult to implement for a variety of reasons:" +msgid "Although Kerberos removes a common and severe security threat, it may be difficult to implement for a variety of reasons:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Migrating user passwords from a standard UNIX password database, such as " -"/etc/passwd or /etc/shadow, to a " -"Kerberos password database can be tedious, as there is no automated " -"mechanism to perform this task. Refer to Question 2.23 in the online " -"Kerberos FAQ:" +msgid "Migrating user passwords from a standard UNIX password database, such as /etc/passwd or /etc/shadow, to a Kerberos password database can be tedious, as there is no automated mechanism to perform this task. Refer to Question 2.23 in the online Kerberos FAQ:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html" +msgid " http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos has only partial compatibility with the Pluggable Authentication " -"Modules (PAM) system used by most &PROD; servers. Refer to for more information " -"about this issue." +msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to for more information about this issue." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos assumes that each user is trusted but is using an untrusted host on " -"an untrusted network. Its primary goal is to prevent unencrypted passwords " -"from being transmitted across that network. However, if anyone other than " -"the proper user has access to the one host that issues tickets used for " -"authentication — called the key distribution center (KDC) — the entire Kerberos " -"authentication system is at risk." +msgid "Kerberos assumes that each user is trusted but is using an untrusted host on an untrusted network. Its primary goal is to prevent unencrypted passwords from being transmitted across that network. However, if anyone other than the proper user has access to the one host that issues tickets used for authentication — called the key distribution center (KDC) — the entire Kerberos authentication system is at risk." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For an application to use Kerberos, its source must be modified to make the " -"appropriate calls into the Kerberos libraries. Applications modified in this " -"way are considered to be Kerberos-aware, or " -"kerberized. For some applications, this can be quite " -"problematic due to the size of the application or its design. For other " -"incompatible applications, changes must be made to the way in which the " -"server and client communicate. Again, this may require extensive " -"programming. Closed-source applications that do not have Kerberos support by " -"default are often the most problematic." +msgid "For an application to use Kerberos, its source must be modified to make the appropriate calls into the Kerberos libraries. Applications modified in this way are considered to be Kerberos-aware, or kerberized. For some applications, this can be quite problematic due to the size of the application or its design. For other incompatible applications, changes must be made to the way in which the server and client communicate. Again, this may require extensive programming. Closed-source applications that do not have Kerberos support by default are often the most problematic." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is an all-or-nothing solution. If Kerberos is used on the network, " -"any unencrypted passwords transferred to a non-Kerberos aware service is at " -"risk. Thus, the network gains no benefit from the use of Kerberos. To secure " -"a network with Kerberos, one must either use Kerberos-aware versions of " -"all client/server applications that transmit passwords " -"unencrypted, or not use any such client/server " -"applications at all." +msgid "Kerberos is an all-or-nothing solution. If Kerberos is used on the network, any unencrypted passwords transferred to a non-Kerberos aware service is at risk. Thus, the network gains no benefit from the use of Kerberos. To secure a network with Kerberos, one must either use Kerberos-aware versions of all client/server applications that transmit passwords unencrypted, or not use any such client/server applications at all." msgstr "" #. Tag: title @@ -192,10 +121,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos has its own terminology to define various aspects of the service. " -"Before learning how Kerberos works, it is important to learn the following " -"terms." +msgid "Kerberos has its own terminology to define various aspects of the service. Before learning how Kerberos works, it is important to learn the following terms." msgstr "" #. Tag: term @@ -205,13 +131,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A server that issues tickets for a desired service which are in turn given " -"to users for access to the service. The AS responds to requests from clients " -"who do not have or do not send credentials with a request. It is usually " -"used to gain access to the ticket-granting server (TGS) service by issuing a " -"ticket-granting ticket (TGT). The AS usually runs on the same host as the " -"key distribution center (KDC)." +msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The AS responds to requests from clients who do not have or do not send credentials with a request. It is usually used to gain access to the ticket-granting server (TGS) service by issuing a ticket-granting ticket (TGT). The AS usually runs on the same host as the key distribution center (KDC)." msgstr "" #. Tag: term @@ -231,9 +151,7 @@ msgstr "Client" #. Tag: para #, no-c-format -msgid "" -"An entity on the network (a user, a host, or an application) that can " -"receive a ticket from Kerberos." +msgid "An entity on the network (a user, a host, or an application) that can receive a ticket from Kerberos." msgstr "" #. Tag: term @@ -243,9 +161,7 @@ msgstr "Zugangsdaten" #. Tag: para #, no-c-format -msgid "" -"A temporary set of electronic credentials that verify the identity of a " -"client for a particular service. Also called a ticket." +msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called a ticket." msgstr "" #. Tag: term @@ -255,11 +171,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A file which contains the keys for encrypting communications between a user " -"and various network services. Kerberos 5 supports a framework for using " -"other cache types, such as shared memory, but files are more thoroughly " -"supported." +msgid "A file which contains the keys for encrypting communications between a user and various network services. Kerberos 5 supports a framework for using other cache types, such as shared memory, but files are more thoroughly supported." msgstr "" #. Tag: term @@ -269,10 +181,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A one-way hash used to authenticate users. These are more secure than using " -"unencrypted data, but they are still relatively easy to decrypt for an " -"experienced cracker." +msgid "A one-way hash used to authenticate users. These are more secure than using unencrypted data, but they are still relatively easy to decrypt for an experienced cracker." msgstr "" #. Tag: term @@ -282,13 +191,7 @@ msgstr "GSS-API" #. Tag: para #, no-c-format -msgid "" -"The Generic Security Service Application Program Interface (defined in RFC-" -"2743 published by The Internet Engineering Task Force) is a set of functions " -"which provide security services. This API is used by clients and services to " -"authenticate to each other without either program having specific knowledge " -"of the underlying mechanism. If a network service (such as cyrus-IMAP) uses " -"GSS-API, it can authenticate using Kerberos." +msgid "The Generic Security Service Application Program Interface (defined in RFC-2743 published by The Internet Engineering Task Force) is a set of functions which provide security services. This API is used by clients and services to authenticate to each other without either program having specific knowledge of the underlying mechanism. If a network service (such as cyrus-IMAP) uses GSS-API, it can authenticate using Kerberos." msgstr "" #. Tag: term @@ -298,11 +201,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Also known as a hash value. A value generated by " -"passing a string through a hash function. These " -"values are typically used to ensure that transmitted data has not been " -"tampered with." +msgid "Also known as a hash value. A value generated by passing a string through a hash function. These values are typically used to ensure that transmitted data has not been tampered with." msgstr "" #. Tag: term @@ -312,10 +211,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A way of generating a digital \"fingerprint\" from input data. These " -"functions rearrange, transpose or otherwise alter data to produce a " -"hash value." +msgid "A way of generating a digital \"fingerprint\" from input data. These functions rearrange, transpose or otherwise alter data to produce a hash value." msgstr "" #. Tag: term @@ -325,10 +221,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Data used when encrypting or decrypting other data. Encrypted data cannot be " -"decrypted without the proper key or extremely good fortune on the part of " -"the cracker." +msgid "Data used when encrypting or decrypting other data. Encrypted data cannot be decrypted without the proper key or extremely good fortune on the part of the cracker." msgstr "" #. Tag: term @@ -338,9 +231,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A service that issues Kerberos tickets, and which usually run on the same " -"host as the ticket-granting server (TGS)." +msgid "A service that issues Kerberos tickets, and which usually run on the same host as the ticket-granting server (TGS)." msgstr "" #. Tag: term @@ -350,13 +241,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A file that includes an unencrypted list of principals and their keys. " -"Servers retrieve the keys they need from keytab files instead of using " -"kinit. The default keytab file is /etc/krb5." -"keytab. The KDC administration server, /usr/kerberos/" -"sbin/kadmind, is the only service that uses any other file (it " -"uses /var/kerberos/krb5kdc/kadm5.keytab)." +msgid "A file that includes an unencrypted list of principals and their keys. Servers retrieve the keys they need from keytab files instead of using kinit. The default keytab file is /etc/krb5.keytab. The KDC administration server, /usr/kerberos/sbin/kadmind, is the only service that uses any other file (it uses /var/kerberos/krb5kdc/kadm5.keytab)." msgstr "" #. Tag: term @@ -366,10 +251,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kinit command allows a principal who has already " -"logged in to obtain and cache the initial ticket-granting ticket (TGT). " -"Refer to the kinit man page for more information." +msgid "The kinit command allows a principal who has already logged in to obtain and cache the initial ticket-granting ticket (TGT). Refer to the kinit man page for more information." msgstr "" #. Tag: term @@ -379,17 +261,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The principal is the unique name of a user or service allowed to " -"authenticate using Kerberos. A principal follows the form " -"root[/instance]@REALM. For a typical user, " -"the root is the same as their login ID. The instance is optional. If the principal has an instance, it is " -"separated from the root with a forward slash (\"/\"). An empty string (\"\") " -"is considered a valid instance (which differs from the default " -"NULL instance), but using it can be " -"confusing. All principals in a realm have their own key, which for users is " -"derived from a password or is randomly set for services." +msgid "The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form root[/instance]@REALM. For a typical user, the root is the same as their login ID. The instance is optional. If the principal has an instance, it is separated from the root with a forward slash (\"/\"). An empty string (\"\") is considered a valid instance (which differs from the default NULL instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services." msgstr "" #. Tag: term @@ -399,9 +271,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A network that uses Kerberos, composed of one or more servers called KDCs " -"and a potentially large number of clients." +msgid "A network that uses Kerberos, composed of one or more servers called KDCs and a potentially large number of clients." msgstr "" #. Tag: term @@ -421,9 +291,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A temporary set of electronic credentials that verify the identity of a " -"client for a particular service. Also called credentials." +msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called credentials." msgstr "" #. Tag: term @@ -433,10 +301,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A server that issues tickets for a desired service which are in turn given " -"to users for access to the service. The TGS usually runs on the same host as " -"the KDC." +msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The TGS usually runs on the same host as the KDC." msgstr "" #. Tag: term @@ -446,9 +311,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A special ticket that allows the client to obtain additional tickets without " -"applying for them from the KDC." +msgid "A special ticket that allows the client to obtain additional tickets without applying for them from the KDC." msgstr "" #. Tag: term @@ -468,61 +331,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos differs from username/password authentication methods. Instead of " -"authenticating each user to each network service, Kerberos uses symmetric " -"encryption and a trusted third party (a KDC), to authenticate users to a " -"suite of network services. When a user authenticates to the KDC, the KDC " -"sends a ticket specific to that session back to the user's machine, and any " -"Kerberos-aware services look for the ticket on the user's machine rather " -"than requiring the user to authenticate using a password." +msgid "Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user's machine, and any Kerberos-aware services look for the ticket on the user's machine rather than requiring the user to authenticate using a password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a user on a Kerberos-aware network logs in to their workstation, their " -"principal is sent to the KDC as part of a request for a TGT from the " -"Authentication Server. This request can be sent by the log-in program so " -"that it is transparent to the user, or can be sent by the kinit program after the user logs in." +msgid "When a user on a Kerberos-aware network logs in to their workstation, their principal is sent to the KDC as part of a request for a TGT from the Authentication Server. This request can be sent by the log-in program so that it is transparent to the user, or can be sent by the kinit program after the user logs in." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The KDC then checks for the principal in its database. If the principal is " -"found, the KDC creates a TGT, which is encrypted using the user's key and " -"returned to that user." +msgid "The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user's key and returned to that user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The login or kinit program on the client then decrypts " -"the TGT using the user's key, which it computes from the user's password. " -"The user's key is used only on the client machine and is not transmitted over the network." +msgid "The login or kinit program on the client then decrypts the TGT using the user's key, which it computes from the user's password. The user's key is used only on the client machine and is not transmitted over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TGT is set to expire after a certain period of time (usually ten to " -"twenty-four hours) and is stored in the client machine's credentials cache. " -"An expiration time is set so that a compromised TGT is of use to an attacker " -"for only a short period of time. After the TGT has been issued, the user " -"does not have to re-enter their password until the TGT expires or until they " -"log out and log in again." +msgid "The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine's credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Whenever the user needs access to a network service, the client software " -"uses the TGT to request a new ticket for that specific service from the TGS. " -"The service ticket is then used to authenticate the user to that service " -"transparently." +msgid "Whenever the user needs access to a network service, the client software uses the TGT to request a new ticket for that specific service from the TGS. The service ticket is then used to authenticate the user to that service transparently." msgstr "" #. Tag: title @@ -532,21 +366,12 @@ msgstr "Warnung" #. Tag: para #, no-c-format -msgid "" -"The Kerberos system can be compromised if a user on the network " -"authenticates against a non-Kerberos aware service by transmitting a " -"password in plain text. The use of non-Kerberos aware services is highly " -"discouraged. Such services include Telnet and FTP. The use of other " -"encrypted protocols, such as SSH or SSL-secured services, however, is " -"preferred, although not ideal." +msgid "The Kerberos system can be compromised if a user on the network authenticates against a non-Kerberos aware service by transmitting a password in plain text. The use of non-Kerberos aware services is highly discouraged. Such services include Telnet and FTP. The use of other encrypted protocols, such as SSH or SSL-secured services, however, is preferred, although not ideal." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This is only a broad overview of how Kerberos authentication works. Refer to " -" for " -"links to more in-depth information." +msgid "This is only a broad overview of how Kerberos authentication works. Refer to for links to more in-depth information." msgstr "" #. Tag: title @@ -556,8 +381,7 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"Kerberos depends on the following network services to function correctly." +msgid "Kerberos depends on the following network services to function correctly." msgstr "" #. Tag: para @@ -567,13 +391,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A clock synchronization program should be set up for the network, such as " -"ntpd. Refer to /usr/share/doc/ntp-" -"<version-number>/index.html for " -"details on setting up Network Time Protocol servers (where <" -"version-number> is the version number of the ntp package installed on your system)." +msgid "A clock synchronization program should be set up for the network, such as ntpd. Refer to /usr/share/doc/ntp-<version-number>/index.html for details on setting up Network Time Protocol servers (where <version-number> is the version number of the ntp package installed on your system)." msgstr "" #. Tag: para @@ -583,14 +401,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You should ensure that the DNS entries and hosts on the network are all " -"properly configured. Refer to the Kerberos V5 System " -"Administrator's Guide in /usr/share/doc/krb5-server-" -"<version-number> for more " -"information (where <version-number> is the " -"version number of the krb5-server package installed on " -"your system)." +msgid "You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the Kerberos V5 System Administrator's Guide in /usr/share/doc/krb5-server-<version-number> for more information (where <version-number> is the version number of the krb5-server package installed on your system)." msgstr "" #. Tag: title @@ -600,18 +411,7 @@ msgstr "Kerberos und PAM" #. Tag: para #, no-c-format -msgid "" -"Kerberos-aware services do not currently make use of Pluggable " -"Authentication Modules (PAM) — these services bypass PAM completely. " -"However, applications that use PAM can make use of Kerberos for " -"authentication if the pam_krb5 module (provided in the " -"pam_krb5 package) is installed. The pam_krb5 package contains sample configuration files that allow services " -"such as login and gdm to authenticate " -"users as well as obtain initial credentials using their passwords. If access " -"to network servers is always performed using Kerberos-aware services or " -"services that use GSS-API, such as IMAP, the network can be considered " -"reasonably safe." +msgid "Kerberos-aware services do not currently make use of Pluggable Authentication Modules (PAM) — these services bypass PAM completely. However, applications that use PAM can make use of Kerberos for authentication if the pam_krb5 module (provided in the pam_krb5 package) is installed. The pam_krb5 package contains sample configuration files that allow services such as login and gdm to authenticate users as well as obtain initial credentials using their passwords. If access to network servers is always performed using Kerberos-aware services or services that use GSS-API, such as IMAP, the network can be considered reasonably safe." msgstr "" #. Tag: title @@ -621,13 +421,7 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"Administrators should be careful not to allow users to authenticate to most " -"network services using Kerberos passwords. Many protocols used by these " -"services do not encrypt the password before sending it over the network, " -"destroying the benefits of the Kerberos system. For example, users should " -"not be allowed to authenticate to Telnet services with the same password " -"they use for Kerberos authentication." +msgid "Administrators should be careful not to allow users to authenticate to most network services using Kerberos passwords. Many protocols used by these services do not encrypt the password before sending it over the network, destroying the benefits of the Kerberos system. For example, users should not be allowed to authenticate to Telnet services with the same password they use for Kerberos authentication." msgstr "" #. Tag: title @@ -637,9 +431,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When setting up Kerberos, install the KDC first. If it is necessary to set " -"up slave servers, install the master first." +msgid "When setting up Kerberos, install the KDC first. If it is necessary to set up slave servers, install the master first." msgstr "" #. Tag: para @@ -649,120 +441,72 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ensure that time synchronization and DNS are functioning correctly on all " -"client and server machines before configuring Kerberos. Pay particular " -"attention to time synchronization between the Kerberos server and its " -"clients. If the time difference between the server and client is greater " -"than five minutes (this is configurable in Kerberos 5), Kerberos clients can " -"not authenticate to the server. This time synchronization is necessary to " -"prevent an attacker from using an old Kerberos ticket to masquerade as a " -"valid user." +msgid "Ensure that time synchronization and DNS are functioning correctly on all client and server machines before configuring Kerberos. Pay particular attention to time synchronization between the Kerberos server and its clients. If the time difference between the server and client is greater than five minutes (this is configurable in Kerberos 5), Kerberos clients can not authenticate to the server. This time synchronization is necessary to prevent an attacker from using an old Kerberos ticket to masquerade as a valid user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is advisable to set up a Network Time Protocol (NTP) compatible client/" -"server network even if Kerberos is not being used. &PROD; includes the " -"ntp package for this purpose. Refer to /usr/" -"share/doc/ntp-<version-number>/index.html (where <version-number> is the " -"version number of the ntp package installed on your " -"system) for details about how to set up Network Time Protocol servers, and " -"http://www.ntp.org for more " -"information about NTP." +msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the ntp package for this purpose. Refer to /usr/share/doc/ntp-<version-number>/index.html (where <version-number> is the version number of the ntp package installed on your system) for details about how to set up Network Time Protocol servers, and http://www.ntp.org for more information about NTP." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Install the krb5-libs, krb5-server, and krb5-workstation packages on the " -"dedicated machine which runs the KDC. This machine needs to be very secure " -"— if possible, it should not run any services other than the KDC." +msgid "Install the krb5-libs, krb5-server, and krb5-workstation packages on the dedicated machine which runs the KDC. This machine needs to be very secure — if possible, it should not run any services other than the KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the /etc/krb5.conf and /var/kerberos/" -"krb5kdc/kdc.conf configuration files to reflect the realm name " -"and domain-to-realm mappings. A simple realm can be constructed by replacing " -"instances of EXAMPLE.COM and example." -"com with the correct domain name — being certain to keep " -"uppercase and lowercase names in the correct format — and by changing " -"the KDC from kerberos.example.com to the name of " -"the Kerberos server. By convention, all realm names are uppercase and all " -"DNS hostnames and domain names are lowercase. For full details about the " -"formats of these configuration files, refer to their respective man pages." +msgid "Edit the /etc/krb5.conf and /var/kerberos/krb5kdc/kdc.conf configuration files to reflect the realm name and domain-to-realm mappings. A simple realm can be constructed by replacing instances of EXAMPLE.COM and example.com with the correct domain name — being certain to keep uppercase and lowercase names in the correct format — and by changing the KDC from kerberos.example.com to the name of the Kerberos server. By convention, all realm names are uppercase and all DNS hostnames and domain names are lowercase. For full details about the formats of these configuration files, refer to their respective man pages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Create the database using the kdb5_util utility from a " -"shell prompt:" +msgid "Create the database using the kdb5_util utility from a shell prompt:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The create command creates the database that stores keys " -"for the Kerberos realm. The -s switch forces creation of " -"a stash file in which the master server key is " -"stored. If no stash file is present from which to read the key, the Kerberos " -"server (krb5kdc) prompts the user for the master server " -"password (which can be used to regenerate the key) every time it starts." +msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the /var/kerberos/krb5kdc/kadm5.acl file. This " -"file is used by kadmind to determine which principals " -"have administrative access to the Kerberos database and their level of " -"access. Most organizations can get by with a single line:" +msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most users are represented in the database by a single principal (with a " -"NULL, or empty, instance, such as joe@EXAMPLE." -"COM). In this configuration, users with a second principal with " -"an instance of admin (for example, joe/" -"admin@EXAMPLE.COM) are able to wield full power over the realm's " -"Kerberos database." +msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After kadmind has been started on the server, any user " -"can access its services by running kadmin on any of the " -"clients or servers in the realm. However, only users listed in the " -"kadm5.acl file can modify the database in any way, " -"except for changing their own passwords." +msgid "After kadmind has been started on the server, any user can access its services by running kadmin on any of the clients or servers in the realm. However, only users listed in the kadm5.acl file can modify the database in any way, except for changing their own passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kadmin utility communicates with the " -"kadmind server over the network, and uses Kerberos to " -"handle authentication. Consequently, the first principal must already exist " -"before connecting to the server over the network to administer it. Create " -"the first principal with the kadmin.local command, which " -"is specifically designed to be used on the same host as the KDC and does not " -"use Kerberos for authentication." +msgid "The kadmin utility communicates with the kadmind server over the network, and uses Kerberos to handle authentication. Consequently, the first principal must already exist before connecting to the server over the network to administer it. Create the first principal with the kadmin.local command, which is specifically designed to be used on the same host as the KDC and does not use Kerberos for authentication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Type the following kadmin.local command at the KDC " -"terminal to create the first principal:" +msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" msgstr "" #. Tag: para @@ -770,42 +514,32 @@ msgstr "" msgid "Start Kerberos using the following commands:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"Add principals for the users using the addprinc command " -"within kadmin. kadmin and " -"kadmin.local are command line interfaces to the KDC. As " -"such, many commands — such as addprinc — are " -"available after launching the kadmin program. Refer to " -"the kadmin man page for more information." +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Verify that the KDC is issuing tickets. First, run kinit " -"to obtain a ticket and store it in a credential cache file. Next, use " -"klist to view the list of credentials in the cache and " -"use kdestroy to destroy the cache and the credentials it " -"contains." +msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, kinit attempts to authenticate using the same " -"system login username (not the Kerberos server). If that username does not " -"correspond to a principal in the Kerberos database, kinit " -"issues an error message. If that happens, supply kinit " -"with the name of the correct principal as an argument on the command line " -"(kinit <principal>)." +msgid "Verify that the KDC is issuing tickets. First, run kinit to obtain a ticket and store it in a credential cache file. Next, use klist to view the list of credentials in the cache and use kdestroy to destroy the cache and the credentials it contains." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once these steps are completed, the Kerberos server should be up and running." +msgid "By default, kinit attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, kinit issues an error message. If that happens, supply kinit with the name of the correct principal as an argument on the command line (kinit <principal>)." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Once these steps are completed, the Kerberos server should be up and running." msgstr "" #. Tag: title @@ -815,139 +549,82 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Setting up a Kerberos 5 client is less involved than setting up a server. At " -"a minimum, install the client packages and provide each client with a valid " -"krb5.conf configuration file. While ssh and slogin are the preferred method of remotely " -"logging in to client systems, Kerberized versions of rsh " -"and rlogin are still available, though deploying them " -"requires that a few more configuration changes be made." +msgid "Setting up a Kerberos 5 client is less involved than setting up a server. At a minimum, install the client packages and provide each client with a valid krb5.conf configuration file. While ssh and slogin are the preferred method of remotely logging in to client systems, Kerberized versions of rsh and rlogin are still available, though deploying them requires that a few more configuration changes be made." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be sure that time synchronization is in place between the Kerberos client " -"and the KDC. Refer to for more information. In addition, " -"verify that DNS is working properly on the Kerberos client before " -"configuring the Kerberos client programs." +msgid "Be sure that time synchronization is in place between the Kerberos client and the KDC. Refer to for more information. In addition, verify that DNS is working properly on the Kerberos client before configuring the Kerberos client programs." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Install the krb5-libs and krb5-workstation packages on all of the client machines. Supply a valid /" -"etc/krb5.conf file for each client (usually this can be the same " -"krb5.conf file used by the KDC)." +msgid "Install the krb5-libs and krb5-workstation packages on all of the client machines. Supply a valid /etc/krb5.conf file for each client (usually this can be the same krb5.conf file used by the KDC)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before a workstation in the realm can use Kerberos to authenticate users who " -"connect using ssh or Kerberized rsh or " -"rlogin, it must have its own host principal in the " -"Kerberos database. The sshd, kshd, and " -"klogind server programs all need access to the keys for " -"the host service's principal. Additionally, in order to " -"use the kerberized rsh and rlogin " -"services, that workstation must have the xinetd package " -"installed." +msgid "Before a workstation in the realm can use Kerberos to authenticate users who connect using ssh or Kerberized rsh or rlogin, it must have its own host principal in the Kerberos database. The sshd, kshd, and klogind server programs all need access to the keys for the host service's principal. Additionally, in order to use the kerberized rsh and rlogin services, that workstation must have the xinetd package installed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using kadmin, add a host principal for the workstation on " -"the KDC. The instance in this case is the hostname of the workstation. Use " -"the -randkey option for the kadmin's " -"addprinc command to create the principal and assign it a " -"random key:" +msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now that the principal has been created, keys can be extracted for the " -"workstation by running kadmin on the " -"workstation itself, and using the ktadd " -"command within kadmin:" +msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use other kerberized network services, they must first be started. Below " -"is a list of some common kerberized services and instructions about enabling " -"them:" +msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"ssh — OpenSSH uses GSS-API to authenticate users to " -"servers if the client's and server's configuration both have " -" enabled. If the client also has " -" enabled, the user's credentials " -"are made available on the remote system." +msgid "ssh — OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have enabled. If the client also has enabled, the user's credentials are made available on the remote system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"rsh and rlogin — To use the " -"kerberized versions of rsh and rlogin, " -"enable klogin, eklogin, and " -"kshell." +msgid "rsh and rlogin — To use the kerberized versions of rsh and rlogin, enable klogin, eklogin, and kshell." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Telnet — To use kerberized Telnet, krb5-telnet must " -"be enabled." +msgid "Telnet — To use kerberized Telnet, krb5-telnet must be enabled." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FTP — To provide FTP access, create and extract a key for the " -"principal with a root of ftp. Be certain to " -"set the instance to the fully qualified hostname of the FTP server, then " -"enable gssftp." +msgid "FTP — To provide FTP access, create and extract a key for the principal with a root of ftp. Be certain to set the instance to the fully qualified hostname of the FTP server, then enable gssftp." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IMAP — To use a kerberized IMAP server, the cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-" -"gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API " -"authentication. Cyrus IMAP should function properly with Kerberos as long as " -"the cyrus user is able to find the proper key in " -"/etc/krb5.keytab, and the root for the principal is set " -"to imap (created with kadmin)." +msgid "IMAP — To use a kerberized IMAP server, the cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API authentication. Cyrus IMAP should function properly with Kerberos as long as the cyrus user is able to find the proper key in /etc/krb5.keytab, and the root for the principal is set to imap (created with kadmin)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"An alternative to cyrus-imap can be found in the " -"dovecot package, which is also included in &PROD;. This " -"package contains an IMAP server but does not, to date, support GSS-API and " -"Kerberos." +msgid "An alternative to cyrus-imap can be found in the dovecot package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"CVS — To use a kerberized CVS server, gserver uses " -"a principal with a root of cvs and is " -"otherwise identical to the CVS pserver." +msgid "CVS — To use a kerberized CVS server, gserver uses a principal with a root of cvs and is otherwise identical to the CVS pserver." msgstr "" #. Tag: title @@ -957,40 +634,38 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a client attempts to access a service running on a particular server, " -"it knows the name of the service (host) and the name of " -"the server (foo.example.com), but because more than one " -"realm may be deployed on your network, it must guess at the name of the " -"realm in which the service resides." +msgid "When a client attempts to access a service running on a particular server, it knows the name of the service (host) and the name of the server (foo.example.com), but because more than one realm may be deployed on your network, it must guess at the name of the realm in which the service resides." msgstr "" #. Tag: para #, no-c-format +msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." +msgstr "" + +#. Tag: literallayout +#, no-c-format msgid "" -"By default, the name of the realm is taken to be the DNS domain name of the " -"server, upper-cased." +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" msgstr "" #. Tag: para #, no-c-format +msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In some configurations, this will be sufficient, but in others, the realm " -"name which is derived will be the name of a non-existant realm. In these " -"cases, the mapping from the server's DNS domain name to the name of its " -"realm must be specified in the domain_realm section of " -"the client system's krb5.conf. For example:" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The above configuration specifies two mappings. The first mapping specifies " -"that any system in the \"example.com\" DNS domain belongs to the " -"EXAMPLE.COM realm. The second specifies that a system " -"with the exact name \"example.com\" is also in the realm. (The distinction " -"between a domain and a specific host is marked by the presence or lack of an " -"initial \".\".) The mapping can also be stored directly in DNS." +msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." msgstr "" #. Tag: title @@ -1000,118 +675,117 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"For a number of reasons, you may choose to run multiple KDCs for a given " -"realm. In this scenario, one KDC (the master KDC) keeps " -"a writable copy of the realm database and runs kadmind " -"(it is also your realm's admin server), and one or more " -"KDCs (slave KDCs) keep read-only copies of the database " -"and run kpropd." +msgid "For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the master KDC) keeps a writable copy of the realm database and runs kadmind (it is also your realm's admin server), and one or more KDCs (slave KDCs) keep read-only copies of the database and run kpropd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The master-slave propagation procedure entails the master KDC dumping its " -"database to a temporary dump file and then transmitting that file to each of " -"its slaves, which then overwrite their previously-received read-only copies " -"of the database with the contents of the dump file." +msgid "The master-slave propagation procedure entails the master KDC dumping its database to a temporary dump file and then transmitting that file to each of its slaves, which then overwrite their previously-received read-only copies of the database with the contents of the dump file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To set up a slave KDC, first ensure that the master KDC's krb5." -"conf and kdc.conf files are copied to the " -"slave KDC." +msgid "To set up a slave KDC, first ensure that the master KDC's krb5.conf and kdc.conf files are copied to the slave KDC." msgstr "" #. Tag: para #, no-c-format +msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Start kadmin.local from a root shell on the master KDC " -"and use its add_principal command to create a new entry " -"for the master KDC's host service, and then use its " -"ktadd command to simultaneously set a random key for the " -"service and store the random key in the master's default keytab file. This " -"key will be used by the kprop command to authenticate to " -"the slave servers. You will only need to do this once, regardless of how " -"many slave servers you install." +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" msgstr "" #. Tag: para #, no-c-format +msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Start kadmin from a root shell on the slave KDC and use " -"its add_principal command to create a new entry for the " -"slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random " -"key for the service and store the random key in the slave's default keytab " -"file. This key is used by the kpropd service when " -"authenticating clients." +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" msgstr "" #. Tag: para #, no-c-format -msgid "" -"With its service key, the slave KDC could authenticate any client which " -"would connect to it. Obviously, not all of them should be allowed to provide " -"the slave's kprop service with a new realm database. To " -"restrict access, the kprop service on the slave KDC will " -"only accept updates from clients whose principal names are listed in " -"/var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's " -"host service's name to that file." +msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once the slave KDC has obtained a copy of the database, it will also need " -"the master key which was used to encrypt it. If your KDC database's master " -"key is stored in a stash file on the master KDC " -"(typically named /var/kerberos/krb5kdc/.k5.REALM, " -"either copy it to the slave KDC using any available secure method, or create " -"a dummy database and identical stash file on the slave KDC by running " -"kdb5_util create -s (the dummy database will be " -"overwritten by the first successful database propagation) and supplying the " -"same password." +msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ensure that the slave KDC's firewall allows the master KDC to contact it " -"using TCP on port 754 (krb5_prop), and start the " -"kprop service. Then, double-check that the " -"kadmin service is disabled." +msgid "Ensure that the slave KDC's firewall allows the master KDC to contact it using TCP on port 754 (krb5_prop), and start the kprop service. Then, double-check that the kadmin service is disabled." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now perform a manual database propagation test by dumping the realm " -"database, on the master KDC, to the default data file which the " -"kprop command will read (/var/kerberos/krb5kdc/" -"slave_datatrans), and then use the kprop " -"command to transmit its contents to the slave KDC." +msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using kinit, verify that a client system whose " -"krb5.conf lists only the slave KDC in its list of KDCs " -"for your realm is now correctly able to obtain initial credentials from the " -"slave KDC." +msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"That done, simply create a script which dumps the realm database and runs " -"the kprop command to transmit the database to each slave " -"KDC in turn, and configure the cron service to run the " -"script periodically." +msgid "That done, simply create a script which dumps the realm database and runs the kprop command to transmit the database to each slave KDC in turn, and configure the cron service to run the script periodically." msgstr "" #. Tag: title @@ -1121,36 +795,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Cross-realm authentication is the term which is used to " -"describe situations in which clients (typically users) of one realm use " -"Kerberos to authenticate to services (typically server processes running on " -"a particular server system) which belong to a realm other than their own." +msgid "Cross-realm authentication is the term which is used to describe situations in which clients (typically users) of one realm use Kerberos to authenticate to services (typically server processes running on a particular server system) which belong to a realm other than their own." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For the simplest case, in order for a client of a realm named A." -"EXAMPLE.COM to access a service in the B.EXAMPLE.COM realm, both realms must share a key for a principal named " -"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM, and both keys must " -"have the same key version number associated with them." +msgid "For the simplest case, in order for a client of a realm named A.EXAMPLE.COM to access a service in the B.EXAMPLE.COM realm, both realms must share a key for a principal named krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM, and both keys must have the same key version number associated with them." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To accomplish this, select a very strong password or passphrase, and create " -"an entry for the principal in both realms using kadmin." +msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use the get_principal command to verify that both entries " -"have matching key version numbers (kvno values) and " -"encryption types." +msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." msgstr "" #. Tag: title @@ -1160,104 +825,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Security-conscious administrators may attempt to use the " -"add_principal command's -randkey " -"option to assign a random key instead of a password, dump the new entry from " -"the database of the first realm, and import it into the second. This will " -"not work unless the master keys for the realm databases are identical, as " -"the keys contained in a database dump are themselves encrypted using the " -"master key." +msgid "Security-conscious administrators may attempt to use the add_principal command's -randkey option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Clients in the A.EXAMPLE.COM realm are now able to " -"authenticate to services in the B.EXAMPLE.COM realm. Put " -"another way, the B.EXAMPLE.COM realm now " -"trusts the A.EXAMPLE.COM realm, or " -"phrased even more simply, B.EXAMPLE.COM now " -"trusts A.EXAMPLE.COM." +msgid "Clients in the A.EXAMPLE.COM realm are now able to authenticate to services in the B.EXAMPLE.COM realm. Put another way, the B.EXAMPLE.COM realm now trusts the A.EXAMPLE.COM realm, or phrased even more simply, B.EXAMPLE.COM now trusts A.EXAMPLE.COM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This brings us to an important point: cross-realm trust is unidirectional by " -"default. The KDC for the B.EXAMPLE.COM realm may trust " -"clients from the A.EXAMPLE.COM to authenticate to " -"services in the B.EXAMPLE.COM realm, but the fact that it " -"does has no effect on whether or not clients in the B.EXAMPLE.COM realm are trusted to authenticate to services in the A." -"EXAMPLE.COM realm. To establish trust in the other direction, both " -"realms would need to share keys for the krbtgt/A.EXAMPLE.COM@B." -"EXAMPLE.COM service (take note of the reversed in order of the two " -"realms compared to the example above)." +msgid "This brings us to an important point: cross-realm trust is unidirectional by default. The KDC for the B.EXAMPLE.COM realm may trust clients from the A.EXAMPLE.COM to authenticate to services in the B.EXAMPLE.COM realm, but the fact that it does has no effect on whether or not clients in the B.EXAMPLE.COM realm are trusted to authenticate to services in the A.EXAMPLE.COM realm. To establish trust in the other direction, both realms would need to share keys for the krbtgt/A.EXAMPLE.COM@B.EXAMPLE.COM service (take note of the reversed in order of the two realms compared to the example above)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If direct trust relationships were the only method for providing trust " -"between realms, networks which contain multiple realms would be very " -"difficult to set up. Luckily, cross-realm trust is transitive. If clients " -"from A.EXAMPLE.COM can authenticate to services in " -"B.EXAMPLE.COM, and clients from B.EXAMPLE.COM can authenticate to services in C.EXAMPLE.COM, " -"then clients in A.EXAMPLE.COM can also authenticate to " -"services in C.EXAMPLE.COM, even if C." -"EXAMPLE.COM doesn't directly trust A.EXAMPLE.COM. This means that, on a network with multiple realms " -"which all need to trust each other, making good choices about which trust " -"relationships to set up can greatly reduce the amount of effort required." +msgid "If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from A.EXAMPLE.COM can authenticate to services in B.EXAMPLE.COM, and clients from B.EXAMPLE.COM can authenticate to services in C.EXAMPLE.COM, then clients in A.EXAMPLE.COM can also authenticate to services in C.EXAMPLE.COM, even if C.EXAMPLE.COM doesn't directly trust A.EXAMPLE.COM. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now you face the more conventional problems: the client's system must be " -"configured so that it can properly deduce the realm to which a particular " -"service belongs, and it must be able to determine how to obtain credentials " -"for services in that realm." +msgid "Now you face the more conventional problems: the client's system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"First things first: the principal name for a service provided from a " -"specific server system in a given realm typically looks like this:" +msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, service is typically either the name " -"of the protocol in use (other common values include ldap, imap, cvs, and " -"HTTP) or host, server." -"example.com is the fully-qualified domain name of the system " -"which runs the service, and EXAMPLE.COM is the name of " -"the realm." +msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To deduce the realm to which the service belongs, clients will most often " -"consult DNS or the domain_realm section of /etc/" -"krb5.conf to map either a hostname (server.example.com) or a DNS domain name (.example.com) to the " -"name of a realm (EXAMPLE.COM)." +msgid "To deduce the realm to which the service belongs, clients will most often consult DNS or the domain_realm section of /etc/krb5.conf to map either a hostname (server.example.com) or a DNS domain name (.example.com) to the name of a realm (EXAMPLE.COM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Having determined which to which realm a service belongs, a client then has " -"to determine the set of realms which it needs to contact, and in which order " -"it must contact them, to obtain credentials for use in authenticating to the " -"service." +msgid "Having determined which to which realm a service belongs, a client then has to determine the set of realms which it needs to contact, and in which order it must contact them, to obtain credentials for use in authenticating to the service." msgstr "" #. Tag: para @@ -1267,145 +880,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default method, which requires no explicit configuration, is to give the " -"realms names within a shared hierarchy. For an example, assume realms named " -"A.EXAMPLE.COM, B.EXAMPLE.COM, and " -"EXAMPLE.COM. When a client in the A.EXAMPLE.COM realm attempts to authenticate to a service in B.EXAMPLE." -"COM, it will, by default, first attempt to get credentials for the " -"EXAMPLE.COM realm, and then to use those credentials to " -"obtain credentials for use in the B.EXAMPLE.COM realm." +msgid "The default method, which requires no explicit configuration, is to give the realms names within a shared hierarchy. For an example, assume realms named A.EXAMPLE.COM, B.EXAMPLE.COM, and EXAMPLE.COM. When a client in the A.EXAMPLE.COM realm attempts to authenticate to a service in B.EXAMPLE.COM, it will, by default, first attempt to get credentials for the EXAMPLE.COM realm, and then to use those credentials to obtain credentials for use in the B.EXAMPLE.COM realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The client in this scenario treats the realm name as one might treat a DNS " -"name. It repeatedly strips off the components of its own realm's name to " -"generate the names of realms which are \"above\" it in the hierarchy until " -"it reaches a point which is also \"above\" the service's realm. At that " -"point it begins prepending components of the service's realm name until it " -"reaches the service's realm. Each realm which is involved in the process is " -"another \"hop\"." +msgid "The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm's name to generate the names of realms which are \"above\" it in the hierarchy until it reaches a point which is also \"above\" the service's realm. At that point it begins prepending components of the service's realm name until it reaches the service's realm. Each realm which is involved in the process is another \"hop\"." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, using credentials in A.EXAMPLE.COM, " -"authenticating to a service in B.EXAMPLE.COMA." -"EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM " +msgid "For example, using credentials in A.EXAMPLE.COM, authenticating to a service in B.EXAMPLE.COMA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM " msgstr "" #. Tag: para #, no-c-format -msgid "" -"A.EXAMPLE.COM and EXAMPLE.COM share a " -"key for krbtgt/EXAMPLE.COM@A.EXAMPLE.COM" +msgid "A.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@A.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and B.EXAMPLE.COM share a " -"key for krbtgt/B.EXAMPLE.COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and B.EXAMPLE.COM share a key for krbtgt/B.EXAMPLE.COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another example, using credentials in SITE1.SALES.EXAMPLE.COM, authenticating to a service in EVERYWHERE.EXAMPLE.COMSITE1.SALES.EXAMPLE.COM → SALES.EXAMPLE.COM → " -"EXAMPLE.COM → EVERYWHERE.EXAMPLE.COM " +msgid "Another example, using credentials in SITE1.SALES.EXAMPLE.COM, authenticating to a service in EVERYWHERE.EXAMPLE.COMSITE1.SALES.EXAMPLE.COM → SALES.EXAMPLE.COM → EXAMPLE.COM → EVERYWHERE.EXAMPLE.COM " msgstr "" #. Tag: para #, no-c-format -msgid "" -"SITE1.SALES.EXAMPLE.COM and SALES.EXAMPLE.COM share a key for krbtgt/SALES.EXAMPLE.COM@SITE1.SALES." -"EXAMPLE.COM" +msgid "SITE1.SALES.EXAMPLE.COM and SALES.EXAMPLE.COM share a key for krbtgt/SALES.EXAMPLE.COM@SITE1.SALES.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"SALES.EXAMPLE.COM and EXAMPLE.COM " -"share a key for krbtgt/EXAMPLE.COM@SALES.EXAMPLE.COM" +msgid "SALES.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@SALES.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and EVERYWHERE.EXAMPLE.COM " -"share a key for krbtgt/EVERYWHERE.EXAMPLE.COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and EVERYWHERE.EXAMPLE.COM share a key for krbtgt/EVERYWHERE.EXAMPLE.COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another example, this time using realm names whose names share no common " -"suffix (DEVEL.EXAMPLE.COM and PROD.EXAMPLE.ORG DEVEL.EXAMPLE.COM → EXAMPLE.COM → COM → ORG " -"→ EXAMPLE.ORG → PROD.EXAMPLE.ORG " +msgid "Another example, this time using realm names whose names share no common suffix (DEVEL.EXAMPLE.COM and PROD.EXAMPLE.ORG DEVEL.EXAMPLE.COM → EXAMPLE.COM → COM → ORG → EXAMPLE.ORG → PROD.EXAMPLE.ORG " msgstr "" #. Tag: para #, no-c-format -msgid "" -"DEVEL.EXAMPLE.COM and EXAMPLE.COM " -"share a key for krbtgt/EXAMPLE.COM@DEVEL.EXAMPLE.COM" +msgid "DEVEL.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@DEVEL.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and COM share a key for " -"krbtgt/COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and COM share a key for krbtgt/COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"COM and ORG share a key for " -"krbtgt/ORG@COM" +msgid "COM and ORG share a key for krbtgt/ORG@COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"ORG and EXAMPLE.ORG share a key for " -"krbtgt/EXAMPLE.ORG@ORG" +msgid "ORG and EXAMPLE.ORG share a key for krbtgt/EXAMPLE.ORG@ORG" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.ORG and PROD.EXAMPLE.ORG share " -"a key for krbtgt/PROD.EXAMPLE.ORG@EXAMPLE.ORG" +msgid "EXAMPLE.ORG and PROD.EXAMPLE.ORG share a key for krbtgt/PROD.EXAMPLE.ORG@EXAMPLE.ORG" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The more complicated, but also more flexible, method involves configuring " -"the capaths section of /etc/krb5.conf, so that clients which have credentials for one realm will be able " -"to look up which realm is next in the chain which will eventually lead to " -"the being able to authenticate to servers." +msgid "The more complicated, but also more flexible, method involves configuring the capaths section of /etc/krb5.conf, so that clients which have credentials for one realm will be able to look up which realm is next in the chain which will eventually lead to the being able to authenticate to servers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The format of the capaths section is relatively " -"straightforward: each entry in the section is named after a realm in which a " -"client might exist. Inside of that subsection, the set of intermediate " -"realms from which the client must obtain credentials is listed as values of " -"the key which corresponds to the realm in which a service might reside. If " -"there are no intermediate realms, the value \".\" is used." +msgid "The format of the capaths section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value \".\" is used." msgstr "" #. Tag: para @@ -1413,50 +968,49 @@ msgstr "" msgid "Here's an example:" msgstr "Hier ist ein Beispiel:" -#. Tag: para +#. Tag: literallayout #, no-c-format msgid "" -"In this example, clients in the A.EXAMPLE.COM realm can " -"obtain cross-realm credentials for B.EXAMPLE.COM directly " -"from the A.EXAMPLE.COM KDC." +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If those clients wish to contact a service in theC.EXAMPLE.COM realm, they will first need to obtain necessary credentials from " -"the B.EXAMPLE.COM realm (this requires that " -"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM exist), and then use " -"those credentials to obtain credentials for use in the " -"C.EXAMPLE.COM realm (using krbtgt/C.EXAMPLE." -"COM@B.EXAMPLE.COM)." +msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If those clients wish to contact a service in the D.EXAMPLE.COM realm, they will first need to obtain necessary credentials from " -"the B.EXAMPLE.COM realm, and then credentials from the " -"C.EXAMPLE.COM realm, before finally obtaining credentials " -"for use with the D.EXAMPLE.COM realm." +msgid "If those clients wish to contact a service in theC.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm (this requires that krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM exist), and then use those credentials to obtain credentials for use in the C.EXAMPLE.COM realm (using krbtgt/C.EXAMPLE.COM@B.EXAMPLE.COM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Without a capath entry indicating otherwise, Kerberos assumes that cross-" -"realm trust relationships form a hierarchy." +msgid "If those clients wish to contact a service in the D.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm, and then credentials from the C.EXAMPLE.COM realm, before finally obtaining credentials for use with the D.EXAMPLE.COM realm." msgstr "" #. Tag: para #, no-c-format +msgid "Without a capath entry indicating otherwise, Kerberos assumes that cross-realm trust relationships form a hierarchy." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" +msgstr "" + +#. Tag: literallayout +#, no-c-format msgid "" -"Clients in the A.EXAMPLE.COM realm can obtain cross-realm " -"credentials from B.EXAMPLE.COM realm directly. Without " -"the \".\" indicating this, the client would instead attempt to use a " -"hierarchical path, in this case:" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" msgstr "" #. Tag: title @@ -1476,34 +1030,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Kerberos V5 Installation Guide and the " -"Kerberos V5 System Administrator's Guide in " -"PostScript and HTML formats. These can be found in the /usr/share/" -"doc/krb5-server-<version-number>/ directory (where <version-number> " -"is the version number of the krb5-server package " -"installed on your system)." +msgid "The Kerberos V5 Installation Guide and the Kerberos V5 System Administrator's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-server-<version-number>/ directory (where <version-number> is the version number of the krb5-server package installed on your system)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Kerberos V5 UNIX User's Guide in PostScript and " -"HTML formats. These can be found in the /usr/share/doc/krb5-" -"workstation-<version-number>/ " -"directory (where <version-number> is the " -"version number of the krb5-workstation package installed " -"on your system)." +msgid "The Kerberos V5 UNIX User's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-workstation-<version-number>/ directory (where <version-number> is the version number of the krb5-workstation package installed on your system)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos man pages — There are a number of man pages for the various " -"applications and configuration files involved with a Kerberos " -"implementation. The following is a list of some of the more important man " -"pages." +msgid "Kerberos man pages — There are a number of man pages for the various applications and configuration files involved with a Kerberos implementation. The following is a list of some of the more important man pages." msgstr "" #. Tag: term @@ -1513,32 +1050,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kerberos — An introduction to the Kerberos " -"system which describes how credentials work and provides recommendations for " -"obtaining and destroying Kerberos tickets. The bottom of the man page " -"references a number of related man pages." +msgid "man kerberos — An introduction to the Kerberos system which describes how credentials work and provides recommendations for obtaining and destroying Kerberos tickets. The bottom of the man page references a number of related man pages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kinit — Describes how to use this command to " -"obtain and cache a ticket-granting ticket." +msgid "man kinit — Describes how to use this command to obtain and cache a ticket-granting ticket." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdestroy — Describes how to use this command to " -"destroy Kerberos credentials." +msgid "man kdestroy — Describes how to use this command to destroy Kerberos credentials." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man klist — Describes how to use this command to " -"list cached Kerberos credentials." +msgid "man klist — Describes how to use this command to list cached Kerberos credentials." msgstr "" #. Tag: term @@ -1548,17 +1075,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kadmin — Describes how to use this command to " -"administer the Kerberos V5 database." +msgid "man kadmin — Describes how to use this command to administer the Kerberos V5 database." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdb5_util — Describes how to use this command " -"to create and perform low-level administrative functions on the Kerberos V5 " -"database." +msgid "man kdb5_util — Describes how to use this command to create and perform low-level administrative functions on the Kerberos V5 database." msgstr "" #. Tag: term @@ -1568,16 +1090,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man krb5kdc — Describes available command line " -"options for the Kerberos V5 KDC." +msgid "man krb5kdc — Describes available command line options for the Kerberos V5 KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kadmind — Describes available command line " -"options for the Kerberos V5 administration server." +msgid "man kadmind — Describes available command line options for the Kerberos V5 administration server." msgstr "" #. Tag: term @@ -1587,16 +1105,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man krb5.conf — Describes the format and options " -"available within the configuration file for the Kerberos V5 library." +msgid "man krb5.conf — Describes the format and options available within the configuration file for the Kerberos V5 library." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdc.conf — Describes the format and options " -"available within the configuration file for the Kerberos V5 AS and KDC." +msgid "man kdc.conf — Describes the format and options available within the configuration file for the Kerberos V5 AS and KDC." msgstr "" #. Tag: title @@ -1606,57 +1120,30 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://web.mit.edu/kerberos/" -"www/Kerberos: The Network Authentication " -"Protocol webpage from MIT." +msgid "http://web.mit.edu/kerberos/www/Kerberos: The Network Authentication Protocol webpage from MIT." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html — " -"The Kerberos Frequently Asked Questions (FAQ)." +msgid "http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html — The Kerberos Frequently Asked Questions (FAQ)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"ftp://" -"athena-dist.mit.edu/pub/kerberos/doc/usenix.PS — The " -"PostScript version of Kerberos: An Authentication Service for " -"Open Network Systems by Jennifer G. Steiner, Clifford Neuman, " -"and Jeffrey I. Schiller. This document is the original paper describing " -"Kerberos." +msgid "ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS — The PostScript version of Kerberos: An Authentication Service for Open Network Systems by Jennifer G. Steiner, Clifford Neuman, and Jeffrey I. Schiller. This document is the original paper describing Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://web.mit." -"edu/kerberos/www/dialogue.htmlDesigning an " -"Authentication System: a Dialogue in Four Scenes originally by " -"Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a " -"conversation between two developers who are thinking through the creation of " -"a Kerberos-style authentication system. The conversational style of the " -"discussion make this a good starting place for people who are completely " -"unfamiliar with Kerberos." +msgid "http://web.mit.edu/kerberos/www/dialogue.htmlDesigning an Authentication System: a Dialogue in Four Scenes originally by Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.ornl.gov/" -"~jar/HowToKerb.htmlHow to Kerberize your site is a good reference for kerberizing a network." +msgid "http://www.ornl.gov/~jar/HowToKerb.htmlHow to Kerberize your site is a good reference for kerberizing a network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://" -"www.networkcomputing.com/netdesign/kerb1.html — " -"Kerberos Network Design Manual is a thorough overview " -"of the Kerberos system." +msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" diff --git a/de-DE/Nmap.po b/de-DE/Nmap.po index 7b6d592..c594b94 100644 --- a/de-DE/Nmap.po +++ b/de-DE/Nmap.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:18\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,63 +26,116 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Nmap is a popular open source utility that can be used for network mapping " -"and scanning of hosts as part of a security audit. The nmap command has several advanced features and works just as well " -"against single hosts as it does for mapping and exploring large networks." +msgid "Nmap is a popular open source utility that can be used for network mapping and scanning of hosts as part of a security audit. The nmap command has several advanced features and works just as well against single hosts as it does for mapping and exploring large networks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Scanning with Nmap can take up to a few minutes to complete, depending on " -"many factors such as the command options used, network latency or link " -"speed, where the host is physically located, and also any delaying measures " -"that the target may undertake to thwart our scans." +msgid "Scanning with Nmap can take up to a few minutes to complete, depending on many factors such as the command options used, network latency or link speed, where the host is physically located, and also any delaying measures that the target may undertake to thwart our scans." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In its simplest form, Nmap can be run from a shell by typing the " -"nmap command followed by the hostname or IP address of " -"the target machine to be scanned. Note that the -v option " -"in the following scan examples requests that Nmap be verbose in what it displays as output." +msgid "In its simplest form, Nmap can be run from a shell by typing the nmap command followed by the hostname or IP address of the target machine to be scanned. Note that the -v option in the following scan examples requests that Nmap be verbose in what it displays as output." msgstr "" #. Tag: para #, no-c-format +msgid "Once completed, the results of this basic scan should look similar to the following:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Once completed, the results of this basic scan should look similar to the " -"following:" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " msgstr "" #. Tag: para #, no-c-format +msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The output shows that Nmap has discovered which services this host is " -"offering. We can further extend our knowledge of the target host shown above " -"by performing a version scan on a particular service. In this scan, we will " -"probe the SSH service running on TCP port 22 to find out which version is " -"running:" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The results of this scan show that Nmap has successfully detected the probed " -"service to be running OpenSSH 5.1." +msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." msgstr "" #. Tag: para #, no-c-format +msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If an administrator wants to perform a quick scan of a network or subnet to " -"find which hosts are responding, this is possible via the ping " -"sweep option of Nmap. In the following command, Nmap will sweep " -"the specified network, and report the status of hosts." +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " msgstr "" #. Tag: para @@ -92,38 +145,66 @@ msgstr "" #. Tag: para #, no-c-format +msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Nmap also has an operating system detection engine, which will attempt to " -"discover the operating system that the target host is running. The output of " -"scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here " -"(note that this scan must be done as the root user):" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The output shows that Nmap has performed an OS detection scan and has " -"determined that the target host is running the Linux kernel, version 2.6, " -"which in this case is correct. Other details are also shown, such as the " -"target's uptime and the amount of hops between the scanning host and the " -"target." +msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Specific details of the detection techniques that Nmap uses to come to a " -"conclusion about a remote host's operating system can be found here: http://nmap.org/book/osdetect." -"html" +msgid "Specific details of the detection techniques that Nmap uses to come to a conclusion about a remote host's operating system can be found here: http://nmap.org/book/osdetect.html" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be aware that this section is only indicative of a very small amount of " -"Nmap's options and capabilities. Nmap is very powerful and is extremely " -"helpful to administrators as a security tool." +msgid "Be aware that this section is only indicative of a very small amount of Nmap's options and capabilities. Nmap is very powerful and is extremely helpful to administrators as a security tool." msgstr "" #. Tag: para diff --git a/de-DE/Pam.po b/de-DE/Pam.po index d95dc98..4262bc3 100644 --- a/de-DE/Pam.po +++ b/de-DE/Pam.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:18\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,39 +26,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Programs that grant users access to a system use authentication to verify each other's identity (that is, to establish that a " -"user is who they say they are)." +msgid "Programs that grant users access to a system use authentication to verify each other's identity (that is, to establish that a user is who they say they are)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Historically, each program had its own way of authenticating users. In " -"&PROD;, many programs are configured to use a centralized authentication " -"mechanism called Pluggable Authentication Modules " -"(PAM)." +msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called Pluggable Authentication Modules (PAM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"PAM uses a pluggable, modular architecture, which affords the system " -"administrator a great deal of flexibility in setting authentication policies " -"for the system." +msgid "PAM uses a pluggable, modular architecture, which affords the system administrator a great deal of flexibility in setting authentication policies for the system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In most situations, the default PAM configuration file for a PAM-aware " -"application is sufficient. Sometimes, however, it is necessary to edit a PAM " -"configuration file. Because misconfiguration of PAM can compromise system " -"security, it is important to understand the structure of these files before " -"making any modifications. Refer to for " -"more information." +msgid "In most situations, the default PAM configuration file for a PAM-aware application is sufficient. Sometimes, however, it is necessary to edit a PAM configuration file. Because misconfiguration of PAM can compromise system security, it is important to understand the structure of these files before making any modifications. Refer to for more information." msgstr "" #. Tag: title @@ -73,23 +56,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"a common authentication scheme that can be used with a wide variety of " -"applications." +msgid "a common authentication scheme that can be used with a wide variety of applications." msgstr "" #. Tag: para #, no-c-format -msgid "" -"significant flexibility and control over authentication for both system " -"administrators and application developers." +msgid "significant flexibility and control over authentication for both system administrators and application developers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"a single, fully-documented library which allows developers to write programs " -"without having to create their own authentication schemes." +msgid "a single, fully-documented library which allows developers to write programs without having to create their own authentication schemes." msgstr "" #. Tag: title @@ -99,12 +76,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The /etc/pam.d/ directory contains the PAM " -"configuration files for each PAM-aware application. In earlier versions of " -"PAM, the /etc/pam.conf file was used, but this file is " -"now deprecated and is only used if the /etc/pam.d/ " -"directory does not exist." +msgid "The /etc/pam.d/ directory contains the PAM configuration files for each PAM-aware application. In earlier versions of PAM, the /etc/pam.conf file was used, but this file is now deprecated and is only used if the /etc/pam.d/ directory does not exist." msgstr "" #. Tag: title @@ -114,20 +86,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each PAM-aware application or service has a file in " -"the /etc/pam.d/ directory. Each file in this directory " -"has the same name as the service to which it controls access." +msgid "Each PAM-aware application or service has a file in the /etc/pam.d/ directory. Each file in this directory has the same name as the service to which it controls access." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The PAM-aware program is responsible for defining its service name and " -"installing its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program " -"defines its service name as login and installs the " -"/etc/pam.d/login PAM configuration file." +msgid "The PAM-aware program is responsible for defining its service name and installing its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program defines its service name as login and installs the /etc/pam.d/login PAM configuration file." msgstr "" #. Tag: title @@ -137,9 +101,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each PAM configuration file contains a group of directives formatted as " -"follows:" +msgid "Each PAM configuration file contains a group of directives formatted as follows:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" msgstr "" #. Tag: para @@ -154,42 +121,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Four types of PAM module interface are currently available. Each of these " -"corresponds to a different aspect of the authorization process:" +msgid "Four types of PAM module interface are currently available. Each of these corresponds to a different aspect of the authorization process:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth — This module interface authenticates use. For " -"example, it requests and verifies the validity of a password. Modules with " -"this interface can also set credentials, such as group memberships or " -"Kerberos tickets." +msgid "auth — This module interface authenticates use. For example, it requests and verifies the validity of a password. Modules with this interface can also set credentials, such as group memberships or Kerberos tickets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account — This module interface verifies that " -"access is allowed. For example, it may check if a user account has expired " -"or if a user is allowed to log in at a particular time of day." +msgid "account — This module interface verifies that access is allowed. For example, it may check if a user account has expired or if a user is allowed to log in at a particular time of day." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password — This module interface is used for " -"changing user passwords." +msgid "password — This module interface is used for changing user passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"session — This module interface configures and " -"manages user sessions. Modules with this interface can also perform " -"additional tasks that are needed to allow access, like mounting a user's " -"home directory and making the user's mailbox available." +msgid "session — This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user's home directory and making the user's mailbox available." msgstr "" #. Tag: title @@ -199,23 +151,22 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"An individual module can provide any or all module interfaces. For instance, " -"pam_unix.so provides all four module interfaces." +msgid "An individual module can provide any or all module interfaces. For instance, pam_unix.so provides all four module interfaces." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In a PAM configuration file, the module interface is the first field " -"defined. For example, a typical line in a configuration may look like this:" +msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This instructs PAM to use the pam_unix.so module's " -"auth interface." +msgid "This instructs PAM to use the pam_unix.so module's auth interface." msgstr "" #. Tag: title @@ -225,23 +176,23 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Module interface directives can be stacked, or placed " -"upon one another, so that multiple modules are used together for one " -"purpose. If a module's control flag uses the \"sufficient\" or \"requisite\" " -"value (refer to for more information on " -"these flags), then the order in which the modules are listed is important to " -"the authentication process." +msgid "Module interface directives can be stacked, or placed upon one another, so that multiple modules are used together for one purpose. If a module's control flag uses the \"sufficient\" or \"requisite\" value (refer to for more information on these flags), then the order in which the modules are listed is important to the authentication process." msgstr "" #. Tag: para #, no-c-format +msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Stacking makes it easy for an administrator to require specific conditions " -"to exist before allowing the user to authenticate. For example, the " -"reboot command normally uses several stacked modules, as " -"seen in its PAM configuration file:" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" msgstr "" #. Tag: para @@ -251,39 +202,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth sufficient pam_rootok.so — This line uses the " -"pam_rootok.so module to check whether the current user " -"is root, by verifying that their UID is 0. If this test succeeds, no other " -"modules are consulted and the command is executed. If this test fails, the " -"next module is consulted." +msgid "auth sufficient pam_rootok.so — This line uses the pam_rootok.so module to check whether the current user is root, by verifying that their UID is 0. If this test succeeds, no other modules are consulted and the command is executed. If this test fails, the next module is consulted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_console.so — This line uses the " -"pam_console.so module to attempt to authenticate the " -"user. If this user is already logged in at the console, " -"pam_console.so checks whether there is a file in the " -"/etc/security/console.apps/ directory with the same " -"name as the service name (reboot). If such a file exists, authentication " -"succeeds and control is passed to the next module." +msgid "auth required pam_console.so — This line uses the pam_console.so module to attempt to authenticate the user. If this user is already logged in at the console, pam_console.so checks whether there is a file in the /etc/security/console.apps/ directory with the same name as the service name (reboot). If such a file exists, authentication succeeds and control is passed to the next module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"#auth include system-auth — This line is commented " -"and is not processed." +msgid "#auth include system-auth — This line is commented and is not processed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account required pam_permit.so — This line uses the " -"pam_permit.so module to allow the root user or anyone " -"logged in at the console to reboot the system." +msgid "account required pam_permit.so — This line uses the pam_permit.so module to allow the root user or anyone logged in at the console to reboot the system." msgstr "" #. Tag: title @@ -293,12 +227,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All PAM modules generate a success or failure result when called. Control " -"flags tell PAM what do with the result. Modules can be stacked in a " -"particular order, and the control flags determine how important the success " -"or failure of a particular module is to the overall goal of authenticating " -"the user to the service." +msgid "All PAM modules generate a success or failure result when called. Control flags tell PAM what do with the result. Modules can be stacked in a particular order, and the control flags determine how important the success or failure of a particular module is to the overall goal of authenticating the user to the service." msgstr "" #. Tag: para @@ -308,39 +237,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"required — The module result must be successful for " -"authentication to continue. If the test fails at this point, the user is not " -"notified until the results of all module tests that reference that interface " -"are complete." +msgid "required — The module result must be successful for authentication to continue. If the test fails at this point, the user is not notified until the results of all module tests that reference that interface are complete." msgstr "" #. Tag: para #, no-c-format -msgid "" -"requisite — The module result must be successful " -"for authentication to continue. However, if a test fails at this point, the " -"user is notified immediately with a message reflecting the first failed " -"required or requisite module test." +msgid "requisite — The module result must be successful for authentication to continue. However, if a test fails at this point, the user is notified immediately with a message reflecting the first failed required or requisite module test." msgstr "" #. Tag: para #, no-c-format -msgid "" -"sufficient — The module result is ignored if it " -"fails. However, if the result of a module flagged sufficient is successful and no previous modules flagged " -"required have failed, then no other results are required " -"and the user is authenticated to the service." +msgid "sufficient — The module result is ignored if it fails. However, if the result of a module flagged sufficient is successful and no previous modules flagged required have failed, then no other results are required and the user is authenticated to the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"optional — The module result is ignored. A module " -"flagged as optional only becomes necessary for successful " -"authentication when no other modules reference the interface." +msgid "optional — The module result is ignored. A module flagged as optional only becomes necessary for successful authentication when no other modules reference the interface." msgstr "" #. Tag: title @@ -350,27 +262,17 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"The order in which required modules are called is not " -"critical. Only the sufficient and requisite control flags cause order to become important." +msgid "The order in which required modules are called is not critical. Only the sufficient and requisite control flags cause order to become important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"A newer control flag syntax that allows for more precise control is now " -"available for PAM." +msgid "A newer control flag syntax that allows for more precise control is now available for PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The pam.d man page, and the PAM documentation, located in " -"the /usr/share/doc/pam-<version-number>/ directory, where <version-number>" -" is the version number for PAM on your system, describe this " -"newer syntax in detail." +msgid "The pam.d man page, and the PAM documentation, located in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system, describe this newer syntax in detail." msgstr "" #. Tag: title @@ -380,15 +282,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The module name provides PAM with the name of the pluggable module " -"containing the specified module interface. In older versions of &PROD;, the " -"full path to the module was provided in the PAM configuration file. However, " -"since the advent of multilib systems, which store 64-" -"bit PAM modules in the /lib64/security/ directory, the " -"directory name is omitted because the application is linked to the " -"appropriate version of libpam, which can locate the " -"correct version of the module." +msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of multilib systems, which store 64-bit PAM modules in the /lib64/security/ directory, the directory name is omitted because the application is linked to the appropriate version of libpam, which can locate the correct version of the module." msgstr "" #. Tag: title @@ -398,36 +292,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"PAM uses arguments to pass information to a pluggable " -"module during authentication for some modules." +msgid "PAM uses arguments to pass information to a pluggable module during authentication for some modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, the pam_userdb.so module uses information " -"stored in a Berkeley DB file to authenticate the user. Berkeley DB is an " -"open source database system embedded in many applications. The module takes " -"a db argument so that Berkeley DB knows which database " -"to use for the requested service." +msgid "For example, the pam_userdb.so module uses information stored in a Berkeley DB file to authenticate the user. Berkeley DB is an open source database system embedded in many applications. The module takes a db argument so that Berkeley DB knows which database to use for the requested service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following is a typical pam_userdb.so line in a PAM " -"configuration. The <path-to-file> is the " -"full path to the Berkeley DB database file:" +msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Invalid arguments are generally ignored and do not " -"otherwise affect the success or failure of the PAM module. Some modules, " -"however, may fail on invalid arguments. Most modules report errors to the " -"/var/log/secure file." +msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." msgstr "" #. Tag: title @@ -440,11 +325,22 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"The first line is a comment, indicated by the hash mark (#) at the beginning of the line." +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." msgstr "" #. Tag: para @@ -454,125 +350,72 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_securetty.so — This module " -"ensures that if the user is trying to log in as root, " -"the tty on which the user is logging in is listed in the /etc/" -"securetty file, if that file exists." +msgid "auth required pam_securetty.so — This module ensures that if the user is trying to log in as root, the tty on which the user is logging in is listed in the /etc/securetty file, if that file exists." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the tty is not listed in the file, any attempt to log in as root fails " -"with a Login incorrect message." +msgid "If the tty is not listed in the file, any attempt to log in as root fails with a Login incorrect message." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_unix.so nullok — This module " -"prompts the user for a password and then checks the password using the " -"information stored in /etc/passwd and, if it exists, " -"/etc/shadow." +msgid "auth required pam_unix.so nullok — This module prompts the user for a password and then checks the password using the information stored in /etc/passwd and, if it exists, /etc/shadow." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument nullok instructs the pam_unix.so module to allow a blank password." +msgid "The argument nullok instructs the pam_unix.so module to allow a blank password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_nologin.so — This is the final " -"authentication step. It checks whether the /etc/nologin " -"file exists. If it exists and the user is not root, authentication fails." +msgid "auth required pam_nologin.so — This is the final authentication step. It checks whether the /etc/nologin file exists. If it exists and the user is not root, authentication fails." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, all three auth modules are checked, even " -"if the first auth module fails. This prevents the user " -"from knowing at what stage their authentication failed. Such knowledge in " -"the hands of an attacker could allow them to more easily deduce how to crack " -"the system." +msgid "In this example, all three auth modules are checked, even if the first auth module fails. This prevents the user from knowing at what stage their authentication failed. Such knowledge in the hands of an attacker could allow them to more easily deduce how to crack the system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account required pam_unix.so — This module performs " -"any necessary account verification. For example, if shadow passwords have " -"been enabled, the account interface of the pam_unix.so " -"module checks to see if the account has expired or if the user has not " -"changed the password within the allowed grace period." +msgid "account required pam_unix.so — This module performs any necessary account verification. For example, if shadow passwords have been enabled, the account interface of the pam_unix.so module checks to see if the account has expired or if the user has not changed the password within the allowed grace period." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password required pam_cracklib.so retry=3 — If a " -"password has expired, the password component of the pam_cracklib." -"so module prompts for a new password. It then tests the newly " -"created password to see whether it can easily be determined by a dictionary-" -"based password cracking program." +msgid "password required pam_cracklib.so retry=3 — If a password has expired, the password component of the pam_cracklib.so module prompts for a new password. It then tests the newly created password to see whether it can easily be determined by a dictionary-based password cracking program." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument retry=3 specifies that if the test fails the " -"first time, the user has two more chances to create a strong password." +msgid "The argument retry=3 specifies that if the test fails the first time, the user has two more chances to create a strong password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password required pam_unix.so shadow nullok use_authtok " -"— This line specifies that if the program changes the user's password, " -"it should use the password interface of the " -"pam_unix.so module to do so." +msgid "password required pam_unix.so shadow nullok use_authtok — This line specifies that if the program changes the user's password, it should use the password interface of the pam_unix.so module to do so." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument shadow instructs the module to create shadow " -"passwords when updating a user's password." +msgid "The argument shadow instructs the module to create shadow passwords when updating a user's password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument nullok instructs the module to allow the " -"user to change their password from a blank password, " -"otherwise a null password is treated as an account lock." +msgid "The argument nullok instructs the module to allow the user to change their password from a blank password, otherwise a null password is treated as an account lock." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The final argument on this line, use_authtok, provides a " -"good example of the importance of order when stacking PAM modules. This " -"argument instructs the module not to prompt the user for a new password. " -"Instead, it accepts any password that was recorded by a previous password " -"module. In this way, all new passwords must pass the pam_cracklib." -"so test for secure passwords before being accepted." +msgid "The final argument on this line, use_authtok, provides a good example of the importance of order when stacking PAM modules. This argument instructs the module not to prompt the user for a new password. Instead, it accepts any password that was recorded by a previous password module. In this way, all new passwords must pass the pam_cracklib.so test for secure passwords before being accepted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"session required pam_unix.so — The final line " -"instructs the session interface of the pam_unix.so " -"module to manage the session. This module logs the user name and the service " -"type to /var/log/secure at the beginning and end of " -"each session. This module can be supplemented by stacking it with other " -"session modules for additional functionality." +msgid "session required pam_unix.so — The final line instructs the session interface of the pam_unix.so module to manage the session. This module logs the user name and the service type to /var/log/secure at the beginning and end of each session. This module can be supplemented by stacking it with other session modules for additional functionality." msgstr "" #. Tag: title @@ -582,35 +425,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can create or add new PAM modules at any time for use by PAM-aware " -"applications." +msgid "You can create or add new PAM modules at any time for use by PAM-aware applications." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, a developer might create a one-time-password creation method " -"and write a PAM module to support it. PAM-aware programs can immediately use " -"the new module and password method without being recompiled or otherwise " -"modified." +msgid "For example, a developer might create a one-time-password creation method and write a PAM module to support it. PAM-aware programs can immediately use the new module and password method without being recompiled or otherwise modified." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This allows developers and system administrators to mix-and-match, as well " -"as test, authentication methods for different programs without recompiling " -"them." +msgid "This allows developers and system administrators to mix-and-match, as well as test, authentication methods for different programs without recompiling them." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Documentation on writing modules is included in the /usr/share/doc/" -"pam-<version-number>/ directory, " -"where <version-number> is the version " -"number for PAM on your system." +msgid "Documentation on writing modules is included in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system." msgstr "" #. Tag: title @@ -620,43 +450,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A number of graphical administrative tools in &PROD; provide users with " -"elevated privileges for up to five minutes using the pam_timestamp." -"so module. It is important to understand how this mechanism " -"works, because a user who walks away from a terminal while " -"pam_timestamp.so is in effect leaves the machine open " -"to manipulation by anyone with physical access to the console." +msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the pam_timestamp.so module. It is important to understand how this mechanism works, because a user who walks away from a terminal while pam_timestamp.so is in effect leaves the machine open to manipulation by anyone with physical access to the console." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the PAM timestamp scheme, the graphical administrative application " -"prompts the user for the root password when it is launched. When the user " -"has been authenticated, the pam_timestamp.so module " -"creates a timestamp file. By default, this is created in the /var/" -"run/sudo/ directory. If the timestamp file already exists, " -"graphical administrative programs do not prompt for a password. Instead, the " -"pam_timestamp.so module freshens the timestamp file, " -"reserving an extra five minutes of unchallenged administrative access for " -"the user." +msgid "In the PAM timestamp scheme, the graphical administrative application prompts the user for the root password when it is launched. When the user has been authenticated, the pam_timestamp.so module creates a timestamp file. By default, this is created in the /var/run/sudo/ directory. If the timestamp file already exists, graphical administrative programs do not prompt for a password. Instead, the pam_timestamp.so module freshens the timestamp file, reserving an extra five minutes of unchallenged administrative access for the user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can verify the actual state of the timestamp file by inspecting the " -"/var/run/sudo/<user> file. For the desktop, the " -"relevant file is unknown:root. If it is present and its " -"timestamp is less than five minutes old, the credentials are valid." +msgid "You can verify the actual state of the timestamp file by inspecting the /var/run/sudo/<user> file. For the desktop, the relevant file is unknown:root. If it is present and its timestamp is less than five minutes old, the credentials are valid." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The existence of the timestamp file is indicated by an authentication icon, " -"which appears in the notification area of the panel." +msgid "The existence of the timestamp file is indicated by an authentication icon, which appears in the notification area of the panel." msgstr "" #. Tag: title @@ -676,12 +485,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before abandoning a console where a PAM timestamp is active, it is " -"recommended that the timestamp file be destroyed. To do this from a " -"graphical environment, click the authentication icon on the panel. This " -"causes a dialog box to appear. Click the Forget Authorization button to destroy the active timestamp file." +msgid "Before abandoning a console where a PAM timestamp is active, it is recommended that the timestamp file be destroyed. To do this from a graphical environment, click the authentication icon on the panel. This causes a dialog box to appear. Click the Forget Authorization button to destroy the active timestamp file." msgstr "" #. Tag: title @@ -696,56 +500,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You should be aware of the following with respect to the PAM timestamp file:" +msgid "You should be aware of the following with respect to the PAM timestamp file:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If logged in to the system remotely using ssh, use the " -"/sbin/pam_timestamp_check -k root command to destroy the " -"timestamp file." +msgid "If logged in to the system remotely using ssh, use the /sbin/pam_timestamp_check -k root command to destroy the timestamp file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You need to run the /sbin/pam_timestamp_check -k root " -"command from the same terminal window from which you launched the privileged " -"application." +msgid "You need to run the /sbin/pam_timestamp_check -k root command from the same terminal window from which you launched the privileged application." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You must be logged in as the user who originally invoked the " -"pam_timestamp.so module in order to use the /" -"sbin/pam_timestamp_check -k command. Do not log in as root to use " -"this command." +msgid "You must be logged in as the user who originally invoked the pam_timestamp.so module in order to use the /sbin/pam_timestamp_check -k command. Do not log in as root to use this command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you want to kill the credentials on the desktop (without using the " -"Forget Authorization action on the icon), use the " -"following command:" +msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Failure to use this command will only remove the credentials (if any) from " -"the pty where you run the command." +msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the pam_timestamp_check man page for more " -"information about destroying the timestamp file using " -"pam_timestamp_check." +msgid "Refer to the pam_timestamp_check man page for more information about destroying the timestamp file using pam_timestamp_check." msgstr "" #. Tag: title @@ -755,33 +545,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The pam_timestamp.so module accepts several directives. " -"The following are the two most commonly used options:" +msgid "The pam_timestamp.so module accepts several directives. The following are the two most commonly used options:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"timestamp_timeout — Specifies the period (in " -"seconds) for which the timestamp file is valid. The default value is 300 " -"(five minutes)." +msgid "timestamp_timeout — Specifies the period (in seconds) for which the timestamp file is valid. The default value is 300 (five minutes)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"timestampdir — Specifies the directory in which the " -"timestamp file is stored. The default value is /var/run/sudo/." +msgid "timestampdir — Specifies the directory in which the timestamp file is stored. The default value is /var/run/sudo/." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about controlling " -"the pam_timestamp.so module." +msgid "Refer to for more information about controlling the pam_timestamp.so module." msgstr "" #. Tag: title @@ -791,11 +570,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In &PROD;, the first user who logs in at the physical console of the machine " -"can manipulate certain devices and perform certain tasks normally reserved " -"for the root user. This is controlled by a PAM module called " -"pam_console.so." +msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called pam_console.so." msgstr "" #. Tag: title @@ -805,38 +580,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a user logs in to a &PROD; system, the pam_console.so module is called by login or the graphical " -"login programs, gdm, kdm, and xdm. If this user is the first " -"user to log in at the physical console — referred to as the " -"console user — the module grants the user " -"ownership of a variety of devices normally owned by root. The console user " -"owns these devices until the last local session for that user ends. After " -"this user has logged out, ownership of the devices reverts back to the root " -"user." +msgid "When a user logs in to a &PROD; system, the pam_console.so module is called by login or the graphical login programs, gdm, kdm, and xdm. If this user is the first user to log in at the physical console — referred to as the console user — the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The devices affected include, but are not limited to, sound cards, diskette " -"drives, and CD-ROM drives." +msgid "The devices affected include, but are not limited to, sound cards, diskette drives, and CD-ROM drives." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This facility allows a local user to manipulate these devices without " -"obtaining root access, thus simplifying common tasks for the console user." +msgid "This facility allows a local user to manipulate these devices without obtaining root access, thus simplifying common tasks for the console user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can modify the list of devices controlled by pam_console.so by editing the following files:" +msgid "You can modify the list of devices controlled by pam_console.so by editing the following files:" msgstr "" #. Tag: para @@ -851,15 +610,7 @@ msgstr "/etc/security/console.perms.d/50-default.perms" #. Tag: para #, no-c-format -msgid "" -"You can change the permissions of different devices than those listed in the " -"above files, or override the specified defaults. Rather than modify the " -"50-default.perms file, you should create a new file " -"(for example, xx-name.perms) " -"and enter the required modifications. The name of the new default file must " -"begin with a number higher than 50 (for example, 51-default.perms). This will override the defaults in the 50-default." -"perms file." +msgid "You can change the permissions of different devices than those listed in the above files, or override the specified defaults. Rather than modify the 50-default.perms file, you should create a new file (for example, xx-name.perms) and enter the required modifications. The name of the new default file must begin with a number higher than 50 (for example, 51-default.perms). This will override the defaults in the 50-default.perms file." msgstr "" #. Tag: title @@ -869,32 +620,29 @@ msgstr "Warnung" #. Tag: para #, no-c-format +msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If the gdm, kdm, or " -"xdm display manager configuration file has been " -"altered to allow remote users to log in and the host is " -"configured to run at runlevel 5, it is advisable to change the <" -"console> and <xconsole> directives in " -"the /etc/security/console.perms to the following values:" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This prevents remote users from gaining access to devices and restricted " -"applications on the machine." +msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the gdm, kdm, or " -"xdm display manager configuration file has been " -"altered to allow remote users to log in and the host is " -"configured to run at any multiple user runlevel other than 5, it is " -"advisable to remove the <xconsole> directive " -"entirely and change the <console> directive to the " -"following value:" +msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" msgstr "" #. Tag: title @@ -904,31 +652,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The console user also has access to certain programs configured for use in " -"the /etc/security/console.apps/ directory." +msgid "The console user also has access to certain programs configured for use in the /etc/security/console.apps/ directory." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directory contains configuration files which enable the console user to " -"run certain applications in /sbin and /usr/" -"sbin." +msgid "This directory contains configuration files which enable the console user to run certain applications in /sbin and /usr/sbin." msgstr "" #. Tag: para #, no-c-format -msgid "" -"These configuration files have the same name as the applications that they " -"set up." +msgid "These configuration files have the same name as the applications that they set up." msgstr "" #. Tag: para #, no-c-format -msgid "" -"One notable group of applications that the console user has access to are " -"three programs that shut down or reboot the system:" +msgid "One notable group of applications that the console user has access to are three programs that shut down or reboot the system:" msgstr "" #. Tag: para @@ -948,16 +687,12 @@ msgstr "nfs" #. Tag: para #, no-c-format -msgid "" -"Because these are PAM-aware applications, they call the " -"pam_console.so module as a requirement for use." +msgid "Because these are PAM-aware applications, they call the pam_console.so module as a requirement for use." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information." +msgid "Refer to for more information." msgstr "" #. Tag: title @@ -967,10 +702,7 @@ msgstr "Weitere Ressourcen" #. Tag: para #, no-c-format -msgid "" -"The following resources further explain methods to use and configure PAM. In " -"addition to these resources, read the PAM configuration files on the system " -"to better understand how they are structured." +msgid "The following resources further explain methods to use and configure PAM. In addition to these resources, read the PAM configuration files on the system to better understand how they are structured." msgstr "" #. Tag: title @@ -980,10 +712,7 @@ msgstr "Installierte PAM-Dokumentation" #. Tag: para #, no-c-format -msgid "" -"PAM-related man pages — Several man pages exist for the various " -"applications and configuration files involved with PAM. The following is a " -"list of some of the more important man pages." +msgid "PAM-related man pages — Several man pages exist for the various applications and configuration files involved with PAM. The following is a list of some of the more important man pages." msgstr "" #. Tag: term @@ -993,73 +722,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam — Good introductory information on PAM, " -"including the structure and purpose of the PAM configuration files." +msgid "pam — Good introductory information on PAM, including the structure and purpose of the PAM configuration files." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note that this man page discusses both /etc/pam.conf " -"and individual configuration files in the /etc/pam.d/ " -"directory. By default, &PROD; uses the individual configuration files in the " -"/etc/pam.d/ directory, ignoring /etc/pam." -"conf even if it exists." +msgid "Note that this man page discusses both /etc/pam.conf and individual configuration files in the /etc/pam.d/ directory. By default, &PROD; uses the individual configuration files in the /etc/pam.d/ directory, ignoring /etc/pam.conf even if it exists." msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam_console — Describes the purpose of the " -"pam_console.so module. It also describes the " -"appropriate syntax for an entry within a PAM configuration file." +msgid "pam_console — Describes the purpose of the pam_console.so module. It also describes the appropriate syntax for an entry within a PAM configuration file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"console.apps — Describes the format and options " -"available in the /etc/security/console.apps " -"configuration file, which defines which applications are accessible by the " -"console user assigned by PAM." +msgid "console.apps — Describes the format and options available in the /etc/security/console.apps configuration file, which defines which applications are accessible by the console user assigned by PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"console.perms — Describes the format and options " -"available in the /etc/security/console.perms " -"configuration file, which specifies the console user permissions assigned by " -"PAM." +msgid "console.perms — Describes the format and options available in the /etc/security/console.perms configuration file, which specifies the console user permissions assigned by PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam_timestamp — Describes the " -"pam_timestamp.so module." +msgid "pam_timestamp — Describes the pam_timestamp.so module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/share/doc/pam-<version-number> — Contains a System Administrators' " -"Guide, a Module Writers' Manual, and the " -"Application Developers' Manual, as well as a copy of " -"the PAM standard, DCE-RFC 86.0, where <version-number> is the version number of PAM." +msgid "/usr/share/doc/pam-<version-number> — Contains a System Administrators' Guide, a Module Writers' Manual, and the Application Developers' Manual, as well as a copy of the PAM standard, DCE-RFC 86.0, where <version-number> is the version number of PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/share/doc/pam-<version-number>/txts/README.pam_timestamp — Contains " -"information about the pam_timestamp.so PAM module, " -"where <version-number> is the version " -"number of PAM." +msgid "/usr/share/doc/pam-<version-number>/txts/README.pam_timestamp — Contains information about the pam_timestamp.so PAM module, where <version-number> is the version number of PAM." msgstr "" #. Tag: title @@ -1069,17 +767,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.kernel." -"org/pub/linux/libs/pam/ — The primary distribution website for " -"the Linux-PAM project, containing information on various PAM modules, a FAQ, " -"and additional PAM documentation." +msgid "http://www.kernel.org/pub/linux/libs/pam/ — The primary distribution website for the Linux-PAM project, containing information on various PAM modules, a FAQ, and additional PAM documentation." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The documentation in the above website is for the last released upstream " -"version of PAM and might not be 100% accurate for the PAM version included " -"in &PROD;." +msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" diff --git a/de-DE/Revision_History.po b/de-DE/Revision_History.po index ed0f3c7..336c5b7 100644 --- a/de-DE/Revision_History.po +++ b/de-DE/Revision_History.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-05-14T15:33:45\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -36,6 +36,11 @@ msgstr "Christensen" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -76,16 +81,12 @@ msgstr "Fedora 13-Zweig" #. Tag: member #, no-c-format -msgid "" -"Updated the section \"Local users may install trusted packages\" to the " -"latest fix, again." +msgid "Updated the section \"Local users may install trusted packages\" to the latest fix, again." msgstr "" #. Tag: member #, no-c-format -msgid "" -"Updated the section \"Local users may install trusted packages\" to the " -"latest fix." +msgid "Updated the section \"Local users may install trusted packages\" to the latest fix." msgstr "" #. Tag: member @@ -100,9 +101,7 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Added Adam Ligas to the author page for his role in developing the 7-Zip " -"portions." +msgid "Added Adam Ligas to the author page for his role in developing the 7-Zip portions." msgstr "" #. Tag: member @@ -157,8 +156,7 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Remove more rhel specifics, major review and remove draft, ready for push" +msgid "Remove more rhel specifics, major review and remove draft, ready for push" msgstr "" #. Tag: member @@ -193,7 +191,5 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Repaired items found to be incorrect during validation. Many Red Hat " -"references have been changed to Fedora references." +msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" diff --git a/de-DE/SSO_Overview.po b/de-DE/SSO_Overview.po index 034ff1f..3b00e05 100644 --- a/de-DE/SSO_Overview.po +++ b/de-DE/SSO_Overview.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-05-14T15:33:45\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -31,21 +31,12 @@ msgstr "Einführung" #. Tag: para #, no-c-format -msgid "" -"The &PROD; SSO functionality reduces the number of times &PROD; desktop " -"users have to enter their passwords. Several major applications leverage the " -"same underlying authentication and authorization mechanisms so that users " -"can log in to &PROD; from the log-in screen, and then not need to re-enter " -"their passwords. These applications are detailed below." +msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition, users can log in to their machines even when there is no " -"network (offline mode) or where network connectivity " -"is unreliable, for example, wireless access. In the latter case, services " -"will degrade gracefully." +msgid "In addition, users can log in to their machines even when there is no network (offline mode) or where network connectivity is unreliable, for example, wireless access. In the latter case, services will degrade gracefully." msgstr "" #. Tag: title @@ -55,9 +46,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following applications are currently supported by the unified log-in " -"scheme in &PROD;:" +msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:" msgstr "" #. Tag: para @@ -102,27 +91,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; has been tested with the Cyberflex e-gate card and reader, but any " -"card that complies with both Java card 2.1.1 and Global Platform 2.0.1 " -"specifications should operate correctly, as should any reader that is " -"supported by PCSC-lite." +msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite." msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; has also been tested with Common Access Cards (CAC). The supported " -"reader for CAC is the SCM SCR 331 USB Reader." +msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader." msgstr "" #. Tag: para #, no-c-format -msgid "" -"As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard " -"with DER SHA1 value configured as in PKCSI v2.1) are now supported. These " -"smart cards now use readers compliant with Chip/Smart Card Interface Devices " -"(CCID)." +msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)." msgstr "" #. Tag: title @@ -132,13 +111,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Numerous security mechanisms currently exist that utilize a large number of " -"protocols and credential stores. Examples include SSL, SSH, IPsec, and " -"Kerberos. &PROD; SSO aims to unify these schemes to support the requirements " -"listed above. This does not mean replacing Kerberos with X.509v3 " -"certificates, but rather uniting them to reduce the burden on both system " -"users and the administrators who manage them." +msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them." msgstr "" #. Tag: para @@ -148,27 +121,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Provides a single, shared instance of the NSS crypto libraries on each " -"operating system." +msgid "Provides a single, shared instance of the NSS crypto libraries on each operating system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ships the Certificate System's Enterprise Security Client (ESC) with the " -"base operating system. The ESC application monitors smart card insertion " -"events. If it detects that the user has inserted a smart card that was " -"designed to be used with the &PROD; Certificate System server product, it " -"displays a user interface instructing the user how to enroll that smart card." +msgid "Ships the Certificate System's Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Unifies Kerberos and NSS so that users who log in to the operating system " -"using a smart card also obtain a Kerberos credential (which allows them to " -"log in to file servers, etc.)" +msgid "Unifies Kerberos and NSS so that users who log in to the operating system using a smart card also obtain a Kerberos credential (which allows them to log in to file servers, etc.)" msgstr "" #. Tag: title @@ -178,11 +141,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before you can use your smart card to log in to your system and take " -"advantage of the increased security options this technology provides, you " -"need to perform some basic installation and configuration steps. These are " -"described below." +msgid "Before you can use your smart card to log in to your system and take advantage of the increased security options this technology provides, you need to perform some basic installation and configuration steps. These are described below." msgstr "" #. Tag: title @@ -192,10 +151,7 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"This section provides a high-level view of getting started with your smart " -"card. More detailed information is available in the Red Hat Certificate " -"System Enterprise Security Client Guide." +msgid "This section provides a high-level view of getting started with your smart card. More detailed information is available in the Red Hat Certificate System Enterprise Security Client Guide." msgstr "" #. Tag: para @@ -210,16 +166,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Download and install your corporate-specific root certificates. Use the " -"following command to install the root CA certificate:" +msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Verify that you have the following RPMs installed on your system: esc, " -"pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." +msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." msgstr "" #. Tag: para @@ -229,8 +186,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"On the Gnome Title Bar, select System->Administration->Authentication." +msgid "On the Gnome Title Bar, select System->Administration->Authentication." msgstr "" #. Tag: para @@ -240,9 +196,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the Authentication Configuration dialog, click the " -"Authentication tab." +msgid "In the Authentication Configuration dialog, click the Authentication tab." msgstr "" #. Tag: para @@ -252,45 +206,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Click the Configure Smart Card... button to display " -"the Smartcard Settings dialog, and specify the required settings:" +msgid "Click the Configure Smart Card... button to display the Smartcard Settings dialog, and specify the required settings:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Require smart card for login — Clear this check " -"box. After you have successfully logged in with the smart card you can " -"select this option to prevent users from logging in without a smart card." +msgid "Require smart card for login — Clear this check box. After you have successfully logged in with the smart card you can select this option to prevent users from logging in without a smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Card Removal Action — This controls what happens " -"when you remove the smart card after you have logged in. The available " -"options are:" +msgid "Card Removal Action — This controls what happens when you remove the smart card after you have logged in. The available options are:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Lock — Removing the smart card locks the X screen." +msgid "Lock — Removing the smart card locks the X screen." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ignore — Removing the smart card has no effect." +msgid "Ignore — Removing the smart card has no effect." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you need to enable the Online Certificate Status Protocol (OCSP), open the /etc/pam_pkcs11/pam_pkcs11.conf " -"file, and locate the following line:" +msgid "If you need to enable the Online Certificate Status Protocol (OCSP), open the /etc/pam_pkcs11/pam_pkcs11.conf file, and locate the following line:" msgstr "" #. Tag: para @@ -315,15 +256,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are using a CAC card, you also need to perform the following steps:" +msgid "If you are using a CAC card, you also need to perform the following steps:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Change to the root account and create a file called /etc/" -"pam_pkcs11/cn_map." +msgid "Change to the root account and create a file called /etc/pam_pkcs11/cn_map." msgstr "" #. Tag: para @@ -333,16 +271,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"MY.CAC_CN.123454 -> myloginid" +msgid "MY.CAC_CN.123454 -> myloginid" msgstr "" #. Tag: para #, no-c-format -msgid "" -"where MY.CAC_CN.123454 is the Common Name on your " -"CAC and myloginid is your UNIX login ID." +msgid "where MY.CAC_CN.123454 is the Common Name on your CAC and myloginid is your UNIX login ID." msgstr "" #. Tag: para @@ -357,18 +291,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have trouble getting your smart card to work, try using the following " -"command to locate the source of the problem:" +msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you run the pklogin_finder tool in debug mode while an " -"enrolled smart card is plugged in, it attempts to output information about " -"the validity of certificates, and if it is successful in attempting to map a " -"login ID from the certificates that are on the card." +msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." msgstr "" #. Tag: title @@ -378,33 +311,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Smart cards are said to be enrolled when they have " -"received an appropriate certificate signed by a valid Certificate Authority " -"(CA). This involves several steps, described below:" +msgid "Smart cards are said to be enrolled when they have received an appropriate certificate signed by a valid Certificate Authority (CA). This involves several steps, described below:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The user inserts their smart card into the smart card reader on their " -"workstation. This event is recognized by the Enterprise Security Client " -"(ESC)." +msgid "The user inserts their smart card into the smart card reader on their workstation. This event is recognized by the Enterprise Security Client (ESC)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The enrollment page is displayed on the user's desktop. The user completes " -"the required details and the user's system then connects to the Token " -"Processing System (TPS) and the CA." +msgid "The enrollment page is displayed on the user's desktop. The user completes the required details and the user's system then connects to the Token Processing System (TPS) and the CA." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TPS enrolls the smart card using a certificate signed " -"by the CA." +msgid "The TPS enrolls the smart card using a certificate signed by the CA." msgstr "" #. Tag: para @@ -419,23 +341,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section provides a brief overview of the process of logging in using a " -"smart card." +msgid "This section provides a brief overview of the process of logging in using a smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When the user inserts their smart card into the smart card reader, this " -"event is recognized by the PAM facility, which prompts for the user's PIN." +msgid "When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user's PIN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The system then looks up the user's current certificates and verifies their " -"validity. The certificate is then mapped to the user's UID." +msgid "The system then looks up the user's current certificates and verifies their validity. The certificate is then mapped to the user's UID." msgstr "" #. Tag: para @@ -450,18 +366,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You cannot log in with a card that has not been enrolled, even if it has " -"been formatted. You need to log in with a formatted, enrolled card, or not " -"using a smart card, before you can enroll a new card." +msgid "You cannot log in with a card that has not been enrolled, even if it has been formatted. You need to log in with a formatted, enrolled card, or not using a smart card, before you can enroll a new card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to and for more " -"information on Kerberos and PAM." +msgid "Refer to and for more information on Kerberos and PAM." msgstr "" #. Tag: title @@ -471,62 +381,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can configure Firefox to use Kerberos for Single Sign-on. In order for " -"this functionality to work correctly, you need to configure your web browser " -"to send your Kerberos credentials to the appropriate KDC." -"The following section describes the configuration changes and other " -"requirements to achieve this." +msgid "You can configure Firefox to use Kerberos for Single Sign-on. In order for this functionality to work correctly, you need to configure your web browser to send your Kerberos credentials to the appropriate KDC.The following section describes the configuration changes and other requirements to achieve this." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the address bar of Firefox, type about:config to " -"display the list of current configuration options." +msgid "In the address bar of Firefox, type about:config to display the list of current configuration options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the Filter field, type negotiate to restrict the list of options." +msgid "In the Filter field, type negotiate to restrict the list of options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Double-click the network.negotiate-auth.trusted-uris " -"entry to display the Enter string value dialog box." +msgid "Double-click the network.negotiate-auth.trusted-uris entry to display the Enter string value dialog box." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enter the name of the domain against which you want to authenticate, for " -"example, .example.com." +msgid "Enter the name of the domain against which you want to authenticate, for example, .example.com." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Repeat the above procedure for the network.negotiate-auth." -"delegation-uris entry, using the same domain." +msgid "Repeat the above procedure for the network.negotiate-auth.delegation-uris entry, using the same domain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can leave this value blank, as it allows Kerberos ticket passing, which " -"is not required." +msgid "You can leave this value blank, as it allows Kerberos ticket passing, which is not required." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you do not see these two configuration options listed, your version of " -"Firefox may be too old to support Negotiate authentication, and you should " -"consider upgrading." +msgid "If you do not see these two configuration options listed, your version of Firefox may be too old to support Negotiate authentication, and you should consider upgrading." msgstr "" #. Tag: title @@ -541,20 +431,30 @@ msgstr "" #. Tag: para #, no-c-format +msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"You now need to ensure that you have Kerberos tickets. In a command shell, " -"type kinit to retrieve Kerberos tickets. To display the " -"list of available tickets, type klist. The following " -"shows an example output from these commands:" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have followed the configuration steps above and Negotiate " -"authentication is not working, you can turn on verbose logging of the " -"authentication process. This could help you find the cause of the problem. " -"To enable verbose logging, use the following procedure:" +msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" msgstr "" #. Tag: para @@ -567,44 +467,57 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"Restart Firefox from that shell, and visit the website " -"you were unable to authenticate to earlier. Information will be logged to " -"/tmp/moz.log, and may give a clue to the problem. For " -"example:" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" msgstr "" #. Tag: para #, no-c-format +msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This indicates that you do not have Kerberos tickets, and need to run " -"kinit." +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are able to run kinit successfully from your " -"machine but you are unable to authenticate, you might see something like " -"this in the log file:" +msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." msgstr "" #. Tag: para #, no-c-format +msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This generally indicates a Kerberos configuration problem. Make sure that " -"you have the correct entries in the [domain_realm] section of the /" -"etc/krb5.conf file. For example:" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" msgstr "" #. Tag: para #, no-c-format +msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If nothing appears in the log it is possible that you are behind a proxy, " -"and that proxy is stripping off the HTTP headers required for Negotiate " -"authentication. As a workaround, you can try to connect to the server using " -"HTTPS instead, which allows the request to pass through unmodified. Then " -"proceed to debug using the log file, as described above." +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" diff --git a/de-DE/Security_Updates.po b/de-DE/Security_Updates.po index c412878..a1560bf 100644 --- a/de-DE/Security_Updates.po +++ b/de-DE/Security_Updates.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-05-14T15:33:46\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,26 +26,12 @@ msgstr "Sicherheitsaktualisierungen" #. Tag: para #, no-c-format -msgid "" -"As security vulnerabilities are discovered, the affected software must be " -"updated in order to limit any potential security risks. If the software is " -"part of a package within a Fedora distribution that is currently supported, " -"Fedora is committed to releasing updated packages that fix the vulnerability " -"as soon as is possible. Often, announcements about a given security exploit " -"are accompanied with a patch (or source code that fixes the problem). This " -"patch is then applied to the Fedora package and tested and released as an " -"errata update. However, if an announcement does not include a patch, a " -"developer first works with the maintainer of the software to fix the " -"problem. Once the problem is fixed, the package is tested and released as an " -"errata update." +msgid "As security vulnerabilities are discovered, the affected software must be updated in order to limit any potential security risks. If the software is part of a package within a Fedora distribution that is currently supported, Fedora is committed to releasing updated packages that fix the vulnerability as soon as is possible. Often, announcements about a given security exploit are accompanied with a patch (or source code that fixes the problem). This patch is then applied to the Fedora package and tested and released as an errata update. However, if an announcement does not include a patch, a developer first works with the maintainer of the software to fix the problem. Once the problem is fixed, the package is tested and released as an errata update." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If an errata update is released for software used on your system, it is " -"highly recommended that you update the affected packages as soon as possible " -"to minimize the amount of time the system is potentially vulnerable." +msgid "If an errata update is released for software used on your system, it is highly recommended that you update the affected packages as soon as possible to minimize the amount of time the system is potentially vulnerable." msgstr "" #. Tag: title @@ -55,15 +41,7 @@ msgstr "Pakete aktualisieren" #. Tag: para #, no-c-format -msgid "" -"When updating software on a system, it is important to download the update " -"from a trusted source. An attacker can easily rebuild a package with the " -"same version number as the one that is supposed to fix the problem but with " -"a different security exploit and release it on the Internet. If this " -"happens, using security measures such as verifying files against the " -"original RPM does not detect the exploit. Thus, it is very important to only " -"download RPMs from trusted sources, such as from Fedora and to check the " -"signature of the package to verify its integrity." +msgid "When updating software on a system, it is important to download the update from a trusted source. An attacker can easily rebuild a package with the same version number as the one that is supposed to fix the problem but with a different security exploit and release it on the Internet. If this happens, using security measures such as verifying files against the original RPM does not detect the exploit. Thus, it is very important to only download RPMs from trusted sources, such as from Fedora and to check the signature of the package to verify its integrity." msgstr "" #. Tag: title @@ -73,9 +51,7 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"Fedora includes a convenient panel icon that displays visible alerts when " -"there is an update for a Fedora system." +msgid "Fedora includes a convenient panel icon that displays visible alerts when there is an update for a Fedora system." msgstr "" #. Tag: title @@ -85,38 +61,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All Fedora packages are signed with the Fedora GPG " -"key. GPG stands for GNU Privacy Guard, or GnuPG, a free software package " -"used for ensuring the authenticity of distributed files. For example, a " -"private key (secret key) locks the package while the public key unlocks and " -"verifies the package. If the public key distributed by Fedora does not match " -"the private key during RPM verification, the package may have been altered " -"and therefore cannot be trusted." +msgid "All Fedora packages are signed with the Fedora GPG key. GPG stands for GNU Privacy Guard, or GnuPG, a free software package used for ensuring the authenticity of distributed files. For example, a private key (secret key) locks the package while the public key unlocks and verifies the package. If the public key distributed by Fedora does not match the private key during RPM verification, the package may have been altered and therefore cannot be trusted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The RPM utility within Fedora automatically tries to verify the GPG " -"signature of an RPM package before installing it. If the Fedora GPG key is " -"not installed, install it from a secure, static location, such as an Fedora " -"installation CD-ROM or DVD." +msgid "The RPM utility within Fedora automatically tries to verify the GPG signature of an RPM package before installing it. If the Fedora GPG key is not installed, install it from a secure, static location, such as an Fedora installation CD-ROM or DVD." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Assuming the disc is mounted in /mnt/cdrom, use the " -"following command to import it into the keyring (a " -"database of trusted keys on the system):" +msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To display a list of all keys installed for RPM verification, execute the " -"following command:" +msgid "To display a list of all keys installed for RPM verification, execute the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" msgstr "" #. Tag: para @@ -124,37 +94,39 @@ msgstr "" msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"To display details about a specific key, use the rpm -qi " -"command followed by the output from the previous command, as in this example:" +msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is extremely important to verify the signature of the RPM files before " -"installing them to ensure that they have not been altered from the original " -"source of the packages. To verify all the downloaded packages at once, issue " -"the following command:" +msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For each package, if the GPG key verifies successfully, the command returns " -"gpg OK. If it doesn't, make sure you are " -"using the correct Fedora public key, as well as verifying the source of the " -"content. Packages that do not pass GPG verifications should not be " -"installed, as they may have been altered by a third party." +msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After verifying the GPG key and downloading all the packages associated with " -"the errata report, install the packages as root at a shell prompt." +msgid "After verifying the GPG key and downloading all the packages associated with the errata report, install the packages as root at a shell prompt." msgstr "" #. Tag: title @@ -164,9 +136,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Installation for most packages can be done safely (except kernel packages) " -"by issuing the following command:" +msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" msgstr "" #. Tag: para @@ -174,33 +149,34 @@ msgstr "" msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Replace <kernel-package> in the previous " -"example with the name of the kernel RPM." +msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once the machine has been safely rebooted using the new kernel, the old " -"kernel may be removed using the following command:" +msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <old-kernel-package> in the " -"previous example with the name of the older kernel RPM." +msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is not a requirement that the old kernel be removed. The default boot " -"loader, GRUB, allows for multiple kernels to be installed, then chosen from " -"a menu at boot time." +msgid "It is not a requirement that the old kernel be removed. The default boot loader, GRUB, allows for multiple kernels to be installed, then chosen from a menu at boot time." msgstr "" #. Tag: title @@ -210,12 +186,7 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"Before installing any security errata, be sure to read any special " -"instructions contained in the errata report and execute them accordingly. " -"Refer to for general instructions about applying the " -"changes made by an errata update." +msgid "Before installing any security errata, be sure to read any special instructions contained in the errata report and execute them accordingly. Refer to for general instructions about applying the changes made by an errata update." msgstr "" #. Tag: title @@ -225,20 +196,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"After downloading and installing security errata and updates, it is " -"important to halt usage of the older software and begin using the new " -"software. How this is done depends on the type of software that has been " -"updated. The following list itemizes the general categories of software and " -"provides instructions for using the updated versions after a package upgrade." +msgid "After downloading and installing security errata and updates, it is important to halt usage of the older software and begin using the new software. How this is done depends on the type of software that has been updated. The following list itemizes the general categories of software and provides instructions for using the updated versions after a package upgrade." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In general, rebooting the system is the surest way to ensure that the latest " -"version of a software package is used; however, this option is not always " -"required, or available to the system administrator." +msgid "In general, rebooting the system is the surest way to ensure that the latest version of a software package is used; however, this option is not always required, or available to the system administrator." msgstr "" #. Tag: term @@ -248,19 +211,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"User-space applications are any programs that can be initiated by a system " -"user. Typically, such applications are used only when a user, script, or " -"automated task utility launches them and they do not persist for long " -"periods of time." +msgid "User-space applications are any programs that can be initiated by a system user. Typically, such applications are used only when a user, script, or automated task utility launches them and they do not persist for long periods of time." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once such a user-space application is updated, halt any instances of the " -"application on the system and launch the program again to use the updated " -"version." +msgid "Once such a user-space application is updated, halt any instances of the application on the system and launch the program again to use the updated version." msgstr "" #. Tag: term @@ -270,18 +226,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kernel is the core software component for the Fedora operating system. " -"It manages access to memory, the processor, and peripherals as well as " -"schedules all tasks." +msgid "The kernel is the core software component for the Fedora operating system. It manages access to memory, the processor, and peripherals as well as schedules all tasks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because of its central role, the kernel cannot be restarted without also " -"stopping the computer. Therefore, an updated version of the kernel cannot be " -"used until the system is rebooted." +msgid "Because of its central role, the kernel cannot be restarted without also stopping the computer. Therefore, an updated version of the kernel cannot be used until the system is rebooted." msgstr "" #. Tag: term @@ -291,28 +241,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Shared libraries are units of code, such as glibc, " -"which are used by a number of applications and services. Applications " -"utilizing a shared library typically load the shared code when the " -"application is initialized, so any applications using the updated library " -"must be halted and relaunched." +msgid "Shared libraries are units of code, such as glibc, which are used by a number of applications and services. Applications utilizing a shared library typically load the shared code when the application is initialized, so any applications using the updated library must be halted and relaunched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To determine which running applications link against a particular library, " -"use the lsof command as in the following example:" +msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns a list of all the running programs which use TCP " -"wrappers for host access control. Therefore, any program listed must be " -"halted and relaunched if the tcp_wrappers package is " -"updated." +msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." msgstr "" #. Tag: term @@ -322,28 +266,22 @@ msgstr "SysV-Dienste" #. Tag: para #, no-c-format -msgid "" -"SysV services are persistent server programs launched during the boot " -"process. Examples of SysV services include sshd, " -"vsftpd, and xinetd." +msgid "SysV services are persistent server programs launched during the boot process. Examples of SysV services include sshd, vsftpd, and xinetd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because these programs usually persist in memory as long as the machine is " -"booted, each updated SysV service must be halted and relaunched after the " -"package is upgraded. This can be done using the Services " -"Configuration Tool or by logging into a root shell prompt and " -"issuing the /sbin/service command as in the following " -"example:" +msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the previous example, replace <service-name> with the name of the service, such as sshd." +msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." msgstr "" #. Tag: term @@ -353,62 +291,60 @@ msgstr "xinetd Services" #. Tag: para #, no-c-format -msgid "" -"Services controlled by the xinetd super service only run " -"when a there is an active connection. Examples of services controlled by " -"xinetd include Telnet, IMAP, and POP3." +msgid "Services controlled by the xinetd super service only run when a there is an active connection. Examples of services controlled by xinetd include Telnet, IMAP, and POP3." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because new instances of these services are launched by xinetd each time a new request is received, connections that occur after " -"an upgrade are handled by the updated software. However, if there are active " -"connections at the time the xinetd controlled service is " -"upgraded, they are serviced by the older version of the software." +msgid "Because new instances of these services are launched by xinetd each time a new request is received, connections that occur after an upgrade are handled by the updated software. However, if there are active connections at the time the xinetd controlled service is upgraded, they are serviced by the older version of the software." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To kill off older instances of a particular xinetd " -"controlled service, upgrade the package for the service then halt all " -"processes currently running. To determine if the process is running, use the " -"ps command and then use the kill or " -"killall command to halt current instances of the service." +msgid "To kill off older instances of a particular xinetd controlled service, upgrade the package for the service then halt all processes currently running. To determine if the process is running, use the ps command and then use the kill or killall command to halt current instances of the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if security errata imap packages are " -"released, upgrade the packages, then type the following command as root into " -"a shell prompt:" +msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns all active IMAP sessions. Individual sessions can then " -"be terminated by issuing the following command:" +msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "kill <PID>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this fails to terminate the session, use the following command instead:" +msgid "If this fails to terminate the session, use the following command instead:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the previous examples, replace <PID> " -"with the process identification number (found in the second column of the " -"ps command) for an IMAP session." +msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." msgstr "" #. Tag: para #, no-c-format msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" + +#. Tag: screen +#, fuzzy, no-c-format +msgid "killall imapd" +msgstr "xinetd Services" diff --git a/de-DE/Server.po b/de-DE/Server.po index 8af534c..20f707a 100644 --- a/de-DE/Server.po +++ b/de-DE/Server.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:21\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,17 +26,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a system is used as a server on a public network, it becomes a target " -"for attacks. Hardening the system and locking down services is therefore of " -"paramount importance for the system administrator." +msgid "When a system is used as a server on a public network, it becomes a target for attacks. Hardening the system and locking down services is therefore of paramount importance for the system administrator." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before delving into specific issues, review the following general tips for " -"enhancing server security:" +msgid "Before delving into specific issues, review the following general tips for enhancing server security:" msgstr "" #. Tag: para @@ -66,19 +61,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers provide access control to a variety of " -"services. Most modern network services, such as SSH, Telnet, and FTP, make " -"use of TCP Wrappers, which stand guard between an incoming request and the " -"requested service." +msgid "TCP Wrappers provide access control to a variety of services. Most modern network services, such as SSH, Telnet, and FTP, make use of TCP Wrappers, which stand guard between an incoming request and the requested service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The benefits offered by TCP Wrappers are enhanced when used in conjunction " -"with xinetd, a super server that provides additional " -"access, logging, binding, redirection, and resource utilization control." +msgid "The benefits offered by TCP Wrappers are enhanced when used in conjunction with xinetd, a super server that provides additional access, logging, binding, redirection, and resource utilization control." msgstr "" #. Tag: title @@ -88,18 +76,12 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"It is a good idea to use iptables firewall rules in conjunction with TCP " -"Wrappers and xinetd to create redundancy within service " -"access controls. Refer to " -"for more information about implementing firewalls with iptables commands." +msgid "It is a good idea to use iptables firewall rules in conjunction with TCP Wrappers and xinetd to create redundancy within service access controls. Refer to for more information about implementing firewalls with iptables commands." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following subsections assume a basic knowledge of each topic and focus " -"on specific security options." +msgid "The following subsections assume a basic knowledge of each topic and focus on specific security options." msgstr "" #. Tag: title @@ -109,12 +91,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers are capable of much more than denying access to services. This " -"section illustrates how they can be used to send connection banners, warn of " -"attacks from particular hosts, and enhance logging functionality. Refer to " -"the hosts_options man page for information about the " -"TCP Wrapper functionality and control language." +msgid "TCP Wrappers are capable of much more than denying access to services. This section illustrates how they can be used to send connection banners, warn of attacks from particular hosts, and enhance logging functionality. Refer to the hosts_options man page for information about the TCP Wrapper functionality and control language." msgstr "" #. Tag: title @@ -124,36 +101,35 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Displaying a suitable banner when users connect to a service is a good way " -"to let potential attackers know that the system administrator is being " -"vigilant. You can also control what information about the system is " -"presented to users. To implement a TCP Wrappers banner for a service, use " -"the option." +msgid "Displaying a suitable banner when users connect to a service is a good way to let potential attackers know that the system administrator is being vigilant. You can also control what information about the system is presented to users. To implement a TCP Wrappers banner for a service, use the option." msgstr "" #. Tag: para #, no-c-format +msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This example implements a banner for vsftpd. To begin, " -"create a banner file. It can be anywhere on the system, but it must have " -"same name as the daemon. For this example, the file is called /etc/" -"banners/vsftpd and contains the following line:" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The %c token supplies a variety of client " -"information, such as the username and hostname, or the username and IP " -"address to make the connection even more intimidating." +msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For this banner to be displayed to incoming connections, add the following " -"line to the /etc/hosts.allow file:" +msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " msgstr "" #. Tag: title @@ -163,42 +139,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a particular host or network has been detected attacking the server, TCP " -"Wrappers can be used to warn the administrator of subsequent attacks from " -"that host or network using the spawn directive." +msgid "If a particular host or network has been detected attacking the server, TCP Wrappers can be used to warn the administrator of subsequent attacks from that host or network using the spawn directive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, assume that a cracker from the 206.182.68.0/24 network has " -"been detected attempting to attack the server. Place the following line in " -"the /etc/hosts.deny file to deny any connection " -"attempts from that network, and to log the attempts to a special file:" +msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The %d token supplies the name of the service that " -"the attacker was trying to access." +msgid "The %d token supplies the name of the service that the attacker was trying to access." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow the connection and log it, place the spawn " -"directive in the /etc/hosts.allow file." +msgid "To allow the connection and log it, place the spawn directive in the /etc/hosts.allow file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because the spawn directive executes any shell command, " -"it is a good idea to create a special script to notify the administrator or " -"execute a chain of commands in the event that a particular client attempts " -"to connect to the server." +msgid "Because the spawn directive executes any shell command, it is a good idea to create a special script to notify the administrator or execute a chain of commands in the event that a particular client attempts to connect to the server." msgstr "" #. Tag: title @@ -208,33 +174,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If certain types of connections are of more concern than others, the log " -"level can be elevated for that service using the severity " -"option." +msgid "If certain types of connections are of more concern than others, the log level can be elevated for that service using the severity option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For this example, assume that anyone attempting to connect to port 23 (the " -"Telnet port) on an FTP server is a cracker. To denote this, place an " -"emerg flag in the log files instead of the default flag, " -"info, and deny the connection." +msgid "For this example, assume that anyone attempting to connect to port 23 (the Telnet port) on an FTP server is a cracker. To denote this, place an emerg flag in the log files instead of the default flag, info, and deny the connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To do this, place the following line in /etc/hosts.deny:" +msgid "To do this, place the following line in /etc/hosts.deny:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This uses the default authpriv logging facility, but " -"elevates the priority from the default value of info to " -"emerg, which posts log messages directly to the console." +msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." msgstr "" #. Tag: title @@ -244,13 +204,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section focuses on using xinetd to set a trap " -"service and using it to control resource levels available to any given " -"xinetd service. Setting resource limits for services can " -"help thwart Denial of Service (DoS) attacks. Refer to the man pages for xinetd and " -"xinetd.conf for a list of available options." +msgid "This section focuses on using xinetd to set a trap service and using it to control resource levels available to any given xinetd service. Setting resource limits for services can help thwart Denial of Service (DoS) attacks. Refer to the man pages for xinetd and xinetd.conf for a list of available options." msgstr "" #. Tag: title @@ -260,28 +214,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"One important feature of xinetd is its ability to add " -"hosts to a global no_access list. Hosts on this list " -"are denied subsequent connections to services managed by xinetd for a specified period or until xinetd is " -"restarted. You can do this using the SENSOR attribute. " -"This is an easy way to block hosts attempting to scan the ports on the " -"server." +msgid "One important feature of xinetd is its ability to add hosts to a global no_access list. Hosts on this list are denied subsequent connections to services managed by xinetd for a specified period or until xinetd is restarted. You can do this using the SENSOR attribute. This is an easy way to block hosts attempting to scan the ports on the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The first step in setting up a SENSOR is to choose a " -"service you do not plan on using. For this example, Telnet is used." +msgid "The first step in setting up a SENSOR is to choose a service you do not plan on using. For this example, Telnet is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the file /etc/xinetd.d/telnet and change the " -" line to read:" +msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" msgstr "" #. Tag: para @@ -289,13 +237,14 @@ msgstr "" msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"This denies any further connection attempts to that port by that host for 30 " -"minutes. Other acceptable values for the deny_time " -"attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." +msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." msgstr "" #. Tag: para @@ -303,6 +252,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -310,9 +264,7 @@ msgstr "This enables the trap itself." #. Tag: para #, no-c-format -msgid "" -"While using is a good way to detect and stop " -"connections from undesirable hosts, it has two drawbacks:" +msgid "While using is a good way to detect and stop connections from undesirable hosts, it has two drawbacks:" msgstr "" #. Tag: para @@ -322,10 +274,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"An attacker who knows that a is running can mount a " -"Denial of Service attack against particular hosts by forging their IP " -"addresses and connecting to the forbidden port." +msgid "An attacker who knows that a is running can mount a Denial of Service attack against particular hosts by forging their IP addresses and connecting to the forbidden port." msgstr "" #. Tag: title @@ -335,9 +284,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another important feature of xinetd is its ability to set " -"resource limits for services under its control." +msgid "Another important feature of xinetd is its ability to set resource limits for services under its control." msgstr "" #. Tag: para @@ -347,67 +294,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— Limits the rate of incoming connections. This directive takes two " -"arguments:" +msgid " — Limits the rate of incoming connections. This directive takes two arguments:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The number of " -"connections per second to handle. If the rate of incoming connections is " -"higher than this, the service is temporarily disabled. The default value is " -"fifty (50)." +msgid " — The number of connections per second to handle. If the rate of incoming connections is higher than this, the service is temporarily disabled. The default value is fifty (50)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The number of seconds to wait " -"before re-enabling the service after it has been disabled. The default " -"interval is ten (10) seconds." +msgid " — The number of seconds to wait before re-enabling the service after it has been disabled. The default interval is ten (10) seconds." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies " -"the total number of connections allowed to a service. This directive accepts " -"either an integer value or UNLIMITED." +msgid " — Specifies the total number of connections allowed to a service. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — " -"Specifies the number of connections allowed to a service by each host. This " -"directive accepts either an integer value or UNLIMITED." +msgid " — Specifies the number of connections allowed to a service by each host. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the " -"amount of memory address space the service can occupy in kilobytes or " -"megabytes. This directive accepts either an integer value or " -"UNLIMITED." +msgid " — Specifies the amount of memory address space the service can occupy in kilobytes or megabytes. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies " -"the amount of time in seconds that a service may occupy the CPU. This " -"directive accepts either an integer value or UNLIMITED." +msgid " — Specifies the amount of time in seconds that a service may occupy the CPU. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using these directives can help prevent any single xinetd " -"service from overwhelming the system, resulting in a denial of service." +msgid "Using these directives can help prevent any single xinetd service from overwhelming the system, resulting in a denial of service." msgstr "" #. Tag: title @@ -417,20 +339,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The portmap service is a dynamic port assignment daemon " -"for RPC services such as NIS and NFS. It has weak authentication mechanisms " -"and has the ability to assign a wide range of ports for the services it " -"controls. For these reasons, it is difficult to secure." +msgid "The portmap service is a dynamic port assignment daemon for RPC services such as NIS and NFS. It has weak authentication mechanisms and has the ability to assign a wide range of ports for the services it controls. For these reasons, it is difficult to secure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Securing portmap only affects NFSv2 and NFSv3 " -"implementations, since NFSv4 no longer requires it. If you plan to implement " -"an NFSv2 or NFSv3 server, then portmap is required, and " -"the following section applies." +msgid "Securing portmap only affects NFSv2 and NFSv3 implementations, since NFSv4 no longer requires it. If you plan to implement an NFSv2 or NFSv3 server, then portmap is required, and the following section applies." msgstr "" #. Tag: para @@ -445,18 +359,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is important to use TCP Wrappers to limit which networks or hosts have " -"access to the portmap service since it has no built-in " -"form of authentication." +msgid "It is important to use TCP Wrappers to limit which networks or hosts have access to the portmap service since it has no built-in form of authentication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Further, use only IP addresses when limiting access to " -"the service. Avoid using hostnames, as they can be forged by DNS poisoning " -"and other methods." +msgid "Further, use only IP addresses when limiting access to the service. Avoid using hostnames, as they can be forged by DNS poisoning and other methods." msgstr "" #. Tag: title @@ -466,21 +374,19 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To further restrict access to the portmap service, it is " -"a good idea to add iptables rules to the server and restrict access to " -"specific networks." +msgid "To further restrict access to the portmap service, it is a good idea to add iptables rules to the server and restrict access to specific networks." msgstr "" #. Tag: para #, no-c-format +msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Below are two example iptables commands. The first allows TCP connections to " -"the port 111 (used by the portmap service) from the " -"192.168.0.0/24 network. The second allows TCP connections to the same port " -"from the localhost. This is necessary for the sgi_fam " -"service used by Nautilus. All other packets are " -"dropped." +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" msgstr "" #. Tag: para @@ -488,11 +394,14 @@ msgstr "" msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Refer to for more " -"information about implementing firewalls with iptables commands." +msgid "Refer to for more information about implementing firewalls with iptables commands." msgstr "" #. Tag: title @@ -502,67 +411,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Network Information Service (NIS) is an RPC service, called ypserv, which is used " -"in conjunction with portmap and other related services to " -"distribute maps of usernames, passwords, and other sensitive information to " -"any computer claiming to be within its domain." +msgid "The Network Information Service (NIS) is an RPC service, called ypserv, which is used in conjunction with portmap and other related services to distribute maps of usernames, passwords, and other sensitive information to any computer claiming to be within its domain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"An NIS server is comprised of several applications. They include the " -"following:" +msgid "An NIS server is comprised of several applications. They include the following:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/rpc.yppasswdd — Also called the " -"yppasswdd service, this daemon allows users to change " -"their NIS passwords." +msgid "/usr/sbin/rpc.yppasswdd — Also called the yppasswdd service, this daemon allows users to change their NIS passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/rpc.ypxfrd — Also called the " -"ypxfrd service, this daemon is responsible for NIS map " -"transfers over the network." +msgid "/usr/sbin/rpc.ypxfrd — Also called the ypxfrd service, this daemon is responsible for NIS map transfers over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/yppush — This application propagates " -"changed NIS databases to multiple NIS servers." +msgid "/usr/sbin/yppush — This application propagates changed NIS databases to multiple NIS servers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/ypserv — This is the NIS server daemon." +msgid "/usr/sbin/ypserv — This is the NIS server daemon." msgstr "" #. Tag: para #, no-c-format -msgid "" -"NIS is somewhat insecure by today's standards. It has no host authentication " -"mechanisms and transmits all of its information over the network " -"unencrypted, including password hashes. As a result, extreme care must be " -"taken when setting up a network that uses NIS. This is further complicated " -"by the fact that the default configuration of NIS is inherently insecure." +msgid "NIS is somewhat insecure by today's standards. It has no host authentication mechanisms and transmits all of its information over the network unencrypted, including password hashes. As a result, extreme care must be taken when setting up a network that uses NIS. This is further complicated by the fact that the default configuration of NIS is inherently insecure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is recommended that anyone planning to implement an NIS server first " -"secure the portmap service as outlined in , then address " -"the following issues, such as network planning." +msgid "It is recommended that anyone planning to implement an NIS server first secure the portmap service as outlined in , then address the following issues, such as network planning." msgstr "" #. Tag: title @@ -572,12 +456,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because NIS transmits sensitive information unencrypted over the network, it " -"is important the service be run behind a firewall and on a segmented and " -"secure network. Whenever NIS information is transmitted over an insecure " -"network, it risks being intercepted. Careful network design can help prevent " -"severe security breaches." +msgid "Because NIS transmits sensitive information unencrypted over the network, it is important the service be run behind a firewall and on a segmented and secure network. Whenever NIS information is transmitted over an insecure network, it risks being intercepted. Careful network design can help prevent severe security breaches." msgstr "" #. Tag: title @@ -587,43 +466,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Any machine within an NIS domain can use commands to extract information " -"from the server without authentication, as long as the user knows the NIS " -"server's DNS hostname and NIS domain name." +msgid "Any machine within an NIS domain can use commands to extract information from the server without authentication, as long as the user knows the NIS server's DNS hostname and NIS domain name." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For instance, if someone either connects a laptop computer into the network " -"or breaks into the network from outside (and manages to spoof an internal IP " -"address), the following command reveals the /etc/passwd " -"map:" +msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" +msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If Kerberos is used, the /etc/shadow file is not stored " -"within an NIS map." +msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To make access to NIS maps harder for an attacker, create a random string " -"for the DNS hostname, such as o7hfawtgmhwg.domain.com. " -"Similarly, create a different randomized NIS domain " -"name. This makes it much more difficult for an attacker to access the NIS " -"server." +msgid "To make access to NIS maps harder for an attacker, create a random string for the DNS hostname, such as o7hfawtgmhwg.domain.com. Similarly, create a different randomized NIS domain name. This makes it much more difficult for an attacker to access the NIS server." msgstr "" #. Tag: title @@ -633,18 +506,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the /var/yp/securenets file is blank or does not " -"exist (as is the case after a default installation), NIS listens to all " -"networks. One of the first things to do is to put netmask/network pairs in " -"the file so that ypserv only responds to requests from " -"the appropriate network." +msgid "If the /var/yp/securenets file is blank or does not exist (as is the case after a default installation), NIS listens to all networks. One of the first things to do is to put netmask/network pairs in the file so that ypserv only responds to requests from the appropriate network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Below is a sample entry from a /var/yp/securenets file:" +msgid "Below is a sample entry from a /var/yp/securenets file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" msgstr "" #. Tag: title @@ -654,16 +526,12 @@ msgstr "Warnung" #. Tag: para #, no-c-format -msgid "" -"Never start an NIS server for the first time without creating the /" -"var/yp/securenets file." +msgid "Never start an NIS server for the first time without creating the /var/yp/securenets file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This technique does not provide protection from an IP spoofing attack, but " -"it does at least place limits on what networks the NIS server services." +msgid "This technique does not provide protection from an IP spoofing attack, but it does at least place limits on what networks the NIS server services." msgstr "" #. Tag: title @@ -673,35 +541,34 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All of the servers related to NIS can be assigned specific ports except for " -"rpc.yppasswdd — the daemon that allows users to " -"change their login passwords. Assigning ports to the other two NIS server " -"daemons, rpc.ypxfrd and ypserv, allows " -"for the creation of firewall rules to further protect the NIS server daemons " -"from intruders." +msgid "All of the servers related to NIS can be assigned specific ports except for rpc.yppasswdd — the daemon that allows users to change their login passwords. Assigning ports to the other two NIS server daemons, rpc.ypxfrd and ypserv, allows for the creation of firewall rules to further protect the NIS server daemons from intruders." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To do this, add the following lines to /etc/sysconfig/network:" +msgid "To do this, add the following lines to /etc/sysconfig/network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" msgstr "" #. Tag: para #, no-c-format +msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following iptables rules can then be used to enforce which network the " -"server listens to for these ports:" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This means that the server only allows connections to ports 834 and 835 if " -"the requests come from the 192.168.0.0/24 network, regardless of the " -"protocol." +msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." msgstr "" #. Tag: title @@ -711,23 +578,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"One of the issues to consider when NIS is used for authentication is that " -"whenever a user logs into a machine, a password hash from the /etc/" -"shadow map is sent over the network. If an intruder gains access " -"to an NIS domain and sniffs network traffic, they can collect usernames and " -"password hashes. With enough time, a password cracking program can guess " -"weak passwords, and an attacker can gain access to a valid account on the " -"network." +msgid "One of the issues to consider when NIS is used for authentication is that whenever a user logs into a machine, a password hash from the /etc/shadow map is sent over the network. If an intruder gains access to an NIS domain and sniffs network traffic, they can collect usernames and password hashes. With enough time, a password cracking program can guess weak passwords, and an attacker can gain access to a valid account on the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Since Kerberos uses secret-key cryptography, no password hashes are ever " -"sent over the network, making the system far more secure. Refer to for more information about " -"Kerberos." +msgid "Since Kerberos uses secret-key cryptography, no password hashes are ever sent over the network, making the system far more secure. Refer to for more information about Kerberos." msgstr "" #. Tag: title @@ -742,26 +598,12 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"The version of NFS included in Fedora, NFSv4, no longer requires the " -"portmap service as outlined in . NFS traffic now " -"utilizes TCP in all versions, rather than UDP, and requires it when using " -"NFSv4. NFSv4 now includes Kerberos user and group authentication, as part of " -"the RPCSEC_GSS kernel module. Information on " -"portmap is still included, since Fedora supports NFSv2 " -"and NFSv3, both of which utilize portmap." +msgid "The version of NFS included in Fedora, NFSv4, no longer requires the portmap service as outlined in . NFS traffic now utilizes TCP in all versions, rather than UDP, and requires it when using NFSv4. NFSv4 now includes Kerberos user and group authentication, as part of the RPCSEC_GSS kernel module. Information on portmap is still included, since Fedora supports NFSv2 and NFSv3, both of which utilize portmap." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now that NFSv4 has the ability to pass all information encrypted using " -"Kerberos over a network, it is important that the service be configured " -"correctly if it is behind a firewall or on a segmented network. NFSv2 and " -"NFSv3 still pass data insecurely, and this should be taken into " -"consideration. Careful network design in all of these regards can help " -"prevent security breaches." +msgid "Now that NFSv4 has the ability to pass all information encrypted using Kerberos over a network, it is important that the service be configured correctly if it is behind a firewall or on a segmented network. NFSv2 and NFSv3 still pass data insecurely, and this should be taken into consideration. Careful network design in all of these regards can help prevent security breaches." msgstr "" #. Tag: title @@ -771,36 +613,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The NFS server determines which file systems to export and which hosts to " -"export these directories to by consulting the /etc/exports file. Be careful not to add extraneous spaces when editing this " -"file." +msgid "The NFS server determines which file systems to export and which hosts to export these directories to by consulting the /etc/exports file. Be careful not to add extraneous spaces when editing this file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For instance, the following line in the /etc/exports " -"file shares the directory /tmp/nfs/ to the host " -"bob.example.com with read/write permissions." +msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following line in the /etc/exports file, on the " -"other hand, shares the same directory to the host bob." -"example.com with read-only permissions and shares it to the " -"world with read/write permissions due to a single space " -"character after the hostname." +msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is good practice to check any configured NFS shares by using the " -"showmount command to verify what is being shared:" +msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" msgstr "" #. Tag: title @@ -810,19 +653,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, NFS shares change the root user to the nfsnobody user, an unprivileged user account. This changes the owner of all " -"root-created files to nfsnobody, which prevents uploading " -"of programs with the setuid bit set." +msgid "By default, NFS shares change the root user to the nfsnobody user, an unprivileged user account. This changes the owner of all root-created files to nfsnobody, which prevents uploading of programs with the setuid bit set." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no_root_squash is used, remote root users are able to " -"change any file on the shared file system and leave applications infected by " -"trojans for other users to inadvertently execute." +msgid "If no_root_squash is used, remote root users are able to change any file on the shared file system and leave applications infected by trojans for other users to inadvertently execute." msgstr "" #. Tag: title @@ -832,30 +668,22 @@ msgstr "NFS-Firewall-Konfiguration" #. Tag: para #, no-c-format -msgid "" -"The ports used for NFS are assigned dynamically by rpcbind, which can cause " -"problems when creating firewall rules. To simplify this process, use the " -"/etc/sysconfig/nfs file to specify which ports are to " -"be used:" +msgid "The ports used for NFS are assigned dynamically by rpcbind, which can cause problems when creating firewall rules. To simplify this process, use the /etc/sysconfig/nfs file to specify which ports are to be used:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"MOUNTD_PORT — TCP and UDP port for mountd (rpc." -"mountd)" +msgid "MOUNTD_PORT — TCP and UDP port for mountd (rpc.mountd)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"STATD_PORT — TCP and UDP port for status (rpc.statd)" +msgid "STATD_PORT — TCP and UDP port for status (rpc.statd)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"LOCKD_TCPPORT — TCP port for nlockmgr (rpc.lockd)" +msgid "LOCKD_TCPPORT — TCP port for nlockmgr (rpc.lockd)" msgstr "" #. Tag: para @@ -865,17 +693,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Port numbers specified must not be used by any other service. Configure your " -"firewall to allow the port numbers specified, as well as TCP and UDP port " -"2049 (NFS)." +msgid "Port numbers specified must not be used by any other service. Configure your firewall to allow the port numbers specified, as well as TCP and UDP port 2049 (NFS)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Run the rpcinfo -p command on the NFS server to see which " -"ports and RPC programs are being used." +msgid "Run the rpcinfo -p command on the NFS server to see which ports and RPC programs are being used." msgstr "" #. Tag: title @@ -885,29 +708,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Apache HTTP Server is one of the most stable and secure services that " -"ships with Fedora. A large number of options and techniques are available to " -"secure the Apache HTTP Server — too numerous to delve into deeply " -"here. The following section briefly explains good practices when running the " -"Apache HTTP Server." +msgid "The Apache HTTP Server is one of the most stable and secure services that ships with Fedora. A large number of options and techniques are available to secure the Apache HTTP Server — too numerous to delve into deeply here. The following section briefly explains good practices when running the Apache HTTP Server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Always verify that any scripts running on the system work as intended " -"before putting them into production. Also, ensure that " -"only the root user has write permissions to any directory containing scripts " -"or CGIs. To do this, run the following commands as the root user:" +msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"System administrators should be careful when using the following " -"configuration options (configured in /etc/httpd/conf/httpd.conf):" +msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" msgstr "" #. Tag: term @@ -917,11 +738,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directive is enabled by default, so be sure to use caution when " -"creating symbolic links to the document root of the Web server. For " -"instance, it is a bad idea to provide a symbolic link to /." +msgid "This directive is enabled by default, so be sure to use caution when creating symbolic links to the document root of the Web server. For instance, it is a bad idea to provide a symbolic link to /." msgstr "" #. Tag: term @@ -931,9 +748,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directive is enabled by default, but may not be desirable. To prevent " -"visitors from browsing files on the server, remove this directive." +msgid "This directive is enabled by default, but may not be desirable. To prevent visitors from browsing files on the server, remove this directive." msgstr "" #. Tag: term @@ -943,29 +758,24 @@ msgstr "" #. Tag: para #, no-c-format +msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The directive is disabled by default because it can " -"confirm the presence of a user account on the system. To enable user " -"directory browsing on the server, use the following directives:" +"UserDir enabled\n" +"UserDir disabled root" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These directives activate user directory browsing for all user directories " -"other than /root/. To add users to the list of disabled " -"accounts, add a space-delimited list of users on the line." +msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Do not remove the directive. By default, the " -"Server-Side Includes (SSI) module " -"cannot execute commands. It is recommended that you do not change this " -"setting unless absolutely necessary, as it could, potentially, enable an " -"attacker to execute commands on the system." +msgid "Do not remove the directive. By default, the Server-Side Includes (SSI) module cannot execute commands. It is recommended that you do not change this setting unless absolutely necessary, as it could, potentially, enable an attacker to execute commands on the system." msgstr "" #. Tag: title @@ -975,12 +785,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The File Transfer Protocol (FTP) is " -"an older TCP protocol designed to transfer files over a network. Because all " -"transactions with the server, including user authentication, are " -"unencrypted, it is considered an insecure protocol and should be carefully " -"configured." +msgid "The File Transfer Protocol (FTP) is an older TCP protocol designed to transfer files over a network. Because all transactions with the server, including user authentication, are unencrypted, it is considered an insecure protocol and should be carefully configured." msgstr "" #. Tag: para @@ -990,31 +795,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"gssftpd — A Kerberos-aware xinetd-based FTP daemon that does not transmit authentication information " -"over the network." +msgid "gssftpd — A Kerberos-aware xinetd-based FTP daemon that does not transmit authentication information over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities." +msgid "Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities." msgstr "" #. Tag: para #, no-c-format -msgid "" -"vsftpd — A standalone, security oriented " -"implementation of the FTP service." +msgid "vsftpd — A standalone, security oriented implementation of the FTP service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following security guidelines are for setting up the vsftpd FTP service." +msgid "The following security guidelines are for setting up the vsftpd FTP service." msgstr "" #. Tag: title @@ -1024,60 +820,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before submitting a username and password, all users are presented with a " -"greeting banner. By default, this banner includes version information useful " -"to crackers trying to identify weaknesses in a system." +msgid "Before submitting a username and password, all users are presented with a greeting banner. By default, this banner includes version information useful to crackers trying to identify weaknesses in a system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To change the greeting banner for vsftpd, add the " -"following directive to the /etc/vsftpd/vsftpd.conf file:" +msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <insert_greeting_here> in the above " -"directive with the text of the greeting message." +msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For mutli-line banners, it is best to use a banner file. To simplify " -"management of multiple banners, place all banners in a new directory called " -"/etc/banners/. The banner file for FTP connections in " -"this example is /etc/banners/ftp.msg. Below is an " -"example of what such a file may look like:" +msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is not necessary to begin each line of the file with 220 as specified in ." +msgid "It is not necessary to begin each line of the file with 220 as specified in ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To reference this greeting banner file for vsftpd, add " -"the following directive to the /etc/vsftpd/vsftpd.conf " -"file:" +msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It also is possible to send additional banners to incoming connections using " -"TCP Wrappers as described in ." +msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." msgstr "" #. Tag: title @@ -1087,18 +875,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The presence of the /var/ftp/ directory activates the " -"anonymous account." +msgid "The presence of the /var/ftp/ directory activates the anonymous account." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The easiest way to create this directory is to install the vsftpd package. This package establishes a directory tree for anonymous " -"users and configures the permissions on directories to read-only for " -"anonymous users." +msgid "The easiest way to create this directory is to install the vsftpd package. This package establishes a directory tree for anonymous users and configures the permissions on directories to read-only for anonymous users." msgstr "" #. Tag: para @@ -1108,9 +890,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If enabling anonymous access to an FTP server, be aware of where sensitive " -"data is stored." +msgid "If enabling anonymous access to an FTP server, be aware of where sensitive data is stored." msgstr "" #. Tag: title @@ -1120,9 +900,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow anonymous users to upload files, it is recommended that a write-" -"only directory be created within /var/ftp/pub/." +msgid "To allow anonymous users to upload files, it is recommended that a write-only directory be created within /var/ftp/pub/." msgstr "" #. Tag: para @@ -1130,11 +908,19 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Next, change the permissions so that anonymous users cannot view the " -"contents of the directory:" +msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" msgstr "" #. Tag: para @@ -1142,18 +928,24 @@ msgstr "" msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Administrators who allow anonymous users to read and write in directories " -"often find that their servers become a repository of stolen software." +msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additionally, under vsftpd, add the following line to the " -"/etc/vsftpd/vsftpd.conf file:" +msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" msgstr "" #. Tag: title @@ -1163,17 +955,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because FTP transmits unencrypted usernames and passwords over insecure " -"networks for authentication, it is a good idea to deny system users access " -"to the server from their user accounts." +msgid "Because FTP transmits unencrypted usernames and passwords over insecure networks for authentication, it is a good idea to deny system users access to the server from their user accounts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable all user accounts in vsftpd, add the following " -"directive to /etc/vsftpd/vsftpd.conf:" +msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" msgstr "" #. Tag: title @@ -1183,26 +975,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable FTP access for specific accounts or specific groups of accounts, " -"such as the root user and those with sudo privileges, the " -"easiest way is to use a PAM list file as described in . The " -"PAM configuration file for vsftpd is /etc/pam.d/" -"vsftpd." +msgid "To disable FTP access for specific accounts or specific groups of accounts, such as the root user and those with sudo privileges, the easiest way is to use a PAM list file as described in . The PAM configuration file for vsftpd is /etc/pam.d/vsftpd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also possible to disable user accounts within each service directly." +msgid "It is also possible to disable user accounts within each service directly." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable specific user accounts in vsftpd, add the " -"username to /etc/vsftpd.ftpusers" +msgid "To disable specific user accounts in vsftpd, add the username to /etc/vsftpd.ftpusers" msgstr "" #. Tag: title @@ -1212,10 +995,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use TCP Wrappers to control access to either FTP daemon as outlined in ." +msgid "Use TCP Wrappers to control access to either FTP daemon as outlined in ." msgstr "" #. Tag: title @@ -1225,20 +1005,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Sendmail is a Mail Transfer Agent (MTA) that uses the Simple Mail Transfer " -"Protocol (SMTP) to deliver electronic messages between other MTAs and to " -"email clients or delivery agents. Although many MTAs are capable of " -"encrypting traffic between one another, most do not, so sending email over " -"any public networks is considered an inherently insecure form of " -"communication." +msgid "Sendmail is a Mail Transfer Agent (MTA) that uses the Simple Mail Transfer Protocol (SMTP) to deliver electronic messages between other MTAs and to email clients or delivery agents. Although many MTAs are capable of encrypting traffic between one another, most do not, so sending email over any public networks is considered an inherently insecure form of communication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is recommended that anyone planning to implement a Sendmail server " -"address the following issues." +msgid "It is recommended that anyone planning to implement a Sendmail server address the following issues." msgstr "" #. Tag: title @@ -1248,51 +1020,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because of the nature of email, a determined attacker can flood the server " -"with mail fairly easily and cause a denial of service. By setting limits to " -"the following directives in /etc/mail/sendmail.mc, the " -"effectiveness of such attacks is limited." +msgid "Because of the nature of email, a determined attacker can flood the server with mail fairly easily and cause a denial of service. By setting limits to the following directives in /etc/mail/sendmail.mc, the effectiveness of such attacks is limited." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confCONNECTION_RATE_THROTTLE — The number of " -"connections the server can receive per second. By default, Sendmail does not " -"limit the number of connections. If a limit is set and reached, further " -"connections are delayed." +msgid "confCONNECTION_RATE_THROTTLE — The number of connections the server can receive per second. By default, Sendmail does not limit the number of connections. If a limit is set and reached, further connections are delayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_DAEMON_CHILDREN — The maximum number of " -"child processes that can be spawned by the server. By default, Sendmail does " -"not assign a limit to the number of child processes. If a limit is set and " -"reached, further connections are delayed." +msgid "confMAX_DAEMON_CHILDREN — The maximum number of child processes that can be spawned by the server. By default, Sendmail does not assign a limit to the number of child processes. If a limit is set and reached, further connections are delayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMIN_FREE_BLOCKS — The minimum number of free " -"blocks which must be available for the server to accept mail. The default is " -"100 blocks." +msgid "confMIN_FREE_BLOCKS — The minimum number of free blocks which must be available for the server to accept mail. The default is 100 blocks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_HEADERS_LENGTH — The maximum acceptable " -"size (in bytes) for a message header." +msgid "confMAX_HEADERS_LENGTH — The maximum acceptable size (in bytes) for a message header." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_MESSAGE_SIZE — The maximum acceptable size " -"(in bytes) for a single message." +msgid "confMAX_MESSAGE_SIZE — The maximum acceptable size (in bytes) for a single message." msgstr "" #. Tag: title @@ -1302,25 +1055,17 @@ msgstr "NFS und Sendmail" #. Tag: para #, no-c-format -msgid "" -"Never put the mail spool directory, /var/spool/mail/, " -"on an NFS shared volume." +msgid "Never put the mail spool directory, /var/spool/mail/, on an NFS shared volume." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because NFSv2 and NFSv3 do not maintain control over user and group IDs, two " -"or more users can have the same UID, and receive and read each other's mail." +msgid "Because NFSv2 and NFSv3 do not maintain control over user and group IDs, two or more users can have the same UID, and receive and read each other's mail." msgstr "" #. Tag: para #, no-c-format -msgid "" -"With NFSv4 using Kerberos, this is not the case, since the " -"SECRPC_GSS kernel module does not utilize UID-based " -"authentication. However, it is still considered good practice not to put the mail spool directory on NFS shared volumes." +msgid "With NFSv4 using Kerberos, this is not the case, since the SECRPC_GSS kernel module does not utilize UID-based authentication. However, it is still considered good practice not to put the mail spool directory on NFS shared volumes." msgstr "" #. Tag: title @@ -1330,12 +1075,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To help prevent local user exploits on the Sendmail server, it is best for " -"mail users to only access the Sendmail server using an email program. Shell " -"accounts on the mail server should not be allowed and all user shells in the " -"/etc/passwd file should be set to /sbin/" -"nologin (with the possible exception of the root user)." +msgid "To help prevent local user exploits on the Sendmail server, it is best for mail users to only access the Sendmail server using an email program. Shell accounts on the mail server should not be allowed and all user shells in the /etc/passwd file should be set to /sbin/nologin (with the possible exception of the root user)." msgstr "" #. Tag: title @@ -1345,38 +1085,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"After configuring network services, it is important to pay attention to " -"which ports are actually listening on the system's network interfaces. Any " -"open ports can be evidence of an intrusion." +msgid "After configuring network services, it is important to pay attention to which ports are actually listening on the system's network interfaces. Any open ports can be evidence of an intrusion." msgstr "" #. Tag: para #, no-c-format -msgid "" -"There are two basic approaches for listing the ports that are listening on " -"the network. The less reliable approach is to query the network stack using " -"commands such as netstat -an or lsof -i. This method is less reliable since these programs do not connect " -"to the machine from the network, but rather check to see what is running on " -"the system. For this reason, these applications are frequent targets for " -"replacement by attackers. Crackers attempt to cover their tracks if they " -"open unauthorized network ports by replacing netstat and " -"lsof with their own, modified versions." +msgid "There are two basic approaches for listing the ports that are listening on the network. The less reliable approach is to query the network stack using commands such as netstat -an or lsof -i. This method is less reliable since these programs do not connect to the machine from the network, but rather check to see what is running on the system. For this reason, these applications are frequent targets for replacement by attackers. Crackers attempt to cover their tracks if they open unauthorized network ports by replacing netstat and lsof with their own, modified versions." msgstr "" #. Tag: para #, no-c-format -msgid "" -"A more reliable way to check which ports are listening on the network is to " -"use a port scanner such as nmap." +msgid "A more reliable way to check which ports are listening on the network is to use a port scanner such as nmap." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following command issued from the console determines which ports are " -"listening for TCP connections from the network:" +msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" msgstr "" #. Tag: para @@ -1384,29 +1113,53 @@ msgstr "" msgid "The output of this command appears as follows:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"This output shows the system is running portmap due to " -"the presence of the sunrpc service. " -"However, there is also a mystery service on port 834. To check if the port " -"is associated with the official list of known services, type:" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns no output. This indicates that while the port is in the " -"reserved range (meaning 0 through 1023) and requires root access to open, it " -"is not associated with a known service." +msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Next, check for information about the port using netstat " -"or lsof. To check for port 834 using netstat, use the following command:" +msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" msgstr "" #. Tag: para @@ -1414,24 +1167,24 @@ msgstr "" msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"The presence of the open port in netstat is reassuring " -"because a cracker opening a port surreptitiously on a hacked system is not " -"likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the " -"port. In this case, the open port belongs to ypbind " -"(NIS), which is an RPC service handled in " -"conjunction with the portmap service." +msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The lsof command reveals similar information to " -"netstat since it is also capable of linking open ports to " -"services:" +msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" msgstr "" #. Tag: para @@ -1439,12 +1192,16 @@ msgstr "" msgid "The relevant portion of the output from this command follows:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"These tools reveal a great deal about the status of the services running on " -"a machine. These tools are flexible and can provide a wealth of information " -"about network services and configuration. Refer to the man pages for " -"lsof, netstat, nmap, and services for more information." +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" diff --git a/de-DE/Tcp_Wrappers.po b/de-DE/Tcp_Wrappers.po index 1d27710..bd38623 100644 --- a/de-DE/Tcp_Wrappers.po +++ b/de-DE/Tcp_Wrappers.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide trunk\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:22\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-02-23 20:14+0100\n" "Last-Translator: Gerd Koenig \n" "Language-Team: American English \n" @@ -26,26 +26,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Controlling access to network services is one of the most important security " -"tasks facing a server administrator. &PROD; provides several tools for this " -"purpose. For example, an iptables-based firewall filters " -"out unwelcome network packets within the kernel's network stack. For network " -"services that utilize it, TCP Wrappers add an " -"additional layer of protection by defining which hosts are or are not " -"allowed to connect to \"wrapped\" network services. One " -"such wrapped network service is the xinetd super server. This service is called a " -"super server because it controls connections to a subset of network services " -"and further refines access control." +msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an iptables-based firewall filters out unwelcome network packets within the kernel's network stack. For network services that utilize it, TCP Wrappers add an additional layer of protection by defining which hosts are or are not allowed to connect to \"wrapped\" network services. One such wrapped network service is the xinetd super server. This service is called a super server because it controls connections to a subset of network services and further refines access control." msgstr "" #. Tag: para #, no-c-format -msgid "" -" is a basic illustration of how these " -"tools work together to protect network services." +msgid " is a basic illustration of how these tools work together to protect network services." msgstr "" #. Tag: title @@ -60,12 +46,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This chapter focuses on the role of TCP Wrappers and xinetd in controlling access to network services and " -"reviews how these tools can be used to enhance both logging and utilization " -"management. Refer to for " -"information about using firewalls with iptables." +msgid "This chapter focuses on the role of TCP Wrappers and xinetd in controlling access to network services and reviews how these tools can be used to enhance both logging and utilization management. Refer to for information about using firewalls with iptables." msgstr "" #. Tag: title @@ -75,51 +56,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TCP Wrappers package (tcp_wrappers) is installed by " -"default and provides host-based access control to network services. The most " -"important component within the package is the /usr/lib/libwrap.a library. In general terms, a TCP-wrapped service is one that has " -"been compiled against the libwrap.a library." +msgid "The TCP Wrappers package (tcp_wrappers) is installed by default and provides host-based access control to network services. The most important component within the package is the /usr/lib/libwrap.a library. In general terms, a TCP-wrapped service is one that has been compiled against the libwrap.a library." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a connection attempt is made to a TCP-wrapped service, the service " -"first references the host's access files (/etc/hosts.allow and /etc/hosts.deny) to determine whether or " -"not the client is allowed to connect. In most cases, it then uses the syslog " -"daemon (syslogd) to write the name " -"of the requesting client and the requested service to /var/log/" -"secure or /var/log/messages." +msgid "When a connection attempt is made to a TCP-wrapped service, the service first references the host's access files (/etc/hosts.allow and /etc/hosts.deny) to determine whether or not the client is allowed to connect. In most cases, it then uses the syslog daemon (syslogd) to write the name of the requesting client and the requested service to /var/log/secure or /var/log/messages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a client is allowed to connect, TCP Wrappers release control of the " -"connection to the requested service and take no further part in the " -"communication between the client and the server." +msgid "If a client is allowed to connect, TCP Wrappers release control of the connection to the requested service and take no further part in the communication between the client and the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition to access control and logging, TCP Wrappers can execute commands " -"to interact with the client before denying or releasing control of the " -"connection to the requested network service." +msgid "In addition to access control and logging, TCP Wrappers can execute commands to interact with the client before denying or releasing control of the connection to the requested network service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because TCP Wrappers are a valuable addition to any server administrator's " -"arsenal of security tools, most network services within &PROD; are linked to " -"the libwrap.a library. Some such applications include " -"/usr/sbin/sshd, /usr/sbin/" -"sendmail, and /usr/sbin/xinetd." +msgid "Because TCP Wrappers are a valuable addition to any server administrator's arsenal of security tools, most network services within &PROD; are linked to the libwrap.a library. Some such applications include /usr/sbin/sshd, /usr/sbin/sendmail, and /usr/sbin/xinetd." msgstr "" #. Tag: title @@ -129,31 +86,35 @@ msgstr "Hinweis" #. Tag: para #, no-c-format -msgid "" -"To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" +msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <binary-name> with the name of the " -"network service binary." +msgid "Replace <binary-name> with the name of the network service binary." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the command returns straight to the prompt with no output, then the " -"network service is not linked to libwrap.a." +msgid "If the command returns straight to the prompt with no output, then the network service is not linked to libwrap.a." msgstr "" #. Tag: para #, no-c-format +msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following example indicates that /usr/sbin/" -"sshd is linked to libwrap.a:" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" msgstr "" #. Tag: title @@ -163,28 +124,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers provide the following advantages over other network service " -"control techniques:" +msgid "TCP Wrappers provide the following advantages over other network service control techniques:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Transparency to both the client and the wrapped network service — Both the connecting client and the wrapped network service " -"are unaware that TCP Wrappers are in use. Legitimate users are logged and " -"connected to the requested service while connections from banned clients " -"fail." +msgid "Transparency to both the client and the wrapped network service — Both the connecting client and the wrapped network service are unaware that TCP Wrappers are in use. Legitimate users are logged and connected to the requested service while connections from banned clients fail." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Centralized management of multiple protocols — " -"TCP Wrappers operate separately from the network services they protect, " -"allowing many server applications to share a common set of access control " -"configuration files, making for simpler management." +msgid "Centralized management of multiple protocols — TCP Wrappers operate separately from the network services they protect, allowing many server applications to share a common set of access control configuration files, making for simpler management." msgstr "" #. Tag: title @@ -194,10 +144,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To determine if a client is allowed to connect to a service, TCP Wrappers " -"reference the following two files, which are commonly referred to as " -"hosts access files:" +msgid "To determine if a client is allowed to connect to a service, TCP Wrappers reference the following two files, which are commonly referred to as hosts access files:" msgstr "" #. Tag: para @@ -212,68 +159,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a TCP-wrapped service receives a client request, it performs the " -"following steps:" +msgid "When a TCP-wrapped service receives a client request, it performs the following steps:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It references /etc/hosts.allow. " -"— The TCP-wrapped service sequentially parses the /etc/hosts." -"allow file and applies the first rule specified for that service. " -"If it finds a matching rule, it allows the connection. If not, it moves on " -"to the next step." +msgid "It references /etc/hosts.allow. — The TCP-wrapped service sequentially parses the /etc/hosts.allow file and applies the first rule specified for that service. If it finds a matching rule, it allows the connection. If not, it moves on to the next step." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It references /etc/hosts.deny. " -"— The TCP-wrapped service sequentially parses the /etc/hosts." -"deny file. If it finds a matching rule, it denies the connection. " -"If not, it grants access to the service." +msgid "It references /etc/hosts.deny. — The TCP-wrapped service sequentially parses the /etc/hosts.deny file. If it finds a matching rule, it denies the connection. If not, it grants access to the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following are important points to consider when using TCP Wrappers to " -"protect network services:" +msgid "The following are important points to consider when using TCP Wrappers to protect network services:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because access rules in hosts.allow are applied first, " -"they take precedence over rules specified in hosts.deny. Therefore, if access to a service is allowed in hosts." -"allow, a rule denying access to that same service in " -"hosts.deny is ignored." +msgid "Because access rules in hosts.allow are applied first, they take precedence over rules specified in hosts.deny. Therefore, if access to a service is allowed in hosts.allow, a rule denying access to that same service in hosts.deny is ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rules in each file are read from the top down and the first matching " -"rule for a given service is the only one applied. The order of the rules is " -"extremely important." +msgid "The rules in each file are read from the top down and the first matching rule for a given service is the only one applied. The order of the rules is extremely important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no rules for the service are found in either file, or if neither file " -"exists, access to the service is granted." +msgid "If no rules for the service are found in either file, or if neither file exists, access to the service is granted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP-wrapped services do not cache the rules from the hosts access files, so " -"any changes to hosts.allow or hosts.deny take effect immediately, without restarting network services." +msgid "TCP-wrapped services do not cache the rules from the hosts access files, so any changes to hosts.allow or hosts.deny take effect immediately, without restarting network services." msgstr "" #. Tag: title @@ -283,14 +204,12 @@ msgstr "Warnung" #. Tag: para #, no-c-format -msgid "" -"If the last line of a hosts access file is not a newline character (created " -"by pressing the Enter key), the last rule in the file fails " -"and an error is logged to either /var/log/messages or " -"/var/log/secure. This is also the case for a rule that " -"spans multiple lines without using the backslash character. The following " -"example illustrates the relevant portion of a log message for a rule failure " -"due to either of these circumstances:" +msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" msgstr "" #. Tag: title @@ -300,65 +219,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The format for both /etc/hosts.allow and /etc/" -"hosts.deny is identical. Each rule must be on its own line. Blank " -"lines or lines that start with a hash (#) are ignored." +msgid "The format for both /etc/hosts.allow and /etc/hosts.deny is identical. Each rule must be on its own line. Blank lines or lines that start with a hash (#) are ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each rule uses the following basic format to control access to network " -"services:" +msgid "Each rule uses the following basic format to control access to network services:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" msgstr "" #. Tag: para #, no-c-format -msgid "" -"<daemon list> — A comma-separated " -"list of process names (not service names) or the " -" wildcard. The daemon list also accepts operators (refer " -"to ) to allow greater flexibility." +msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<client list> — A comma-separated " -"list of hostnames, host IP addresses, special patterns, or wildcards which " -"identify the hosts affected by the rule. The client list also accepts " -"operators listed in to allow greater flexibility." +msgid "<client list> — A comma-separated list of hostnames, host IP addresses, special patterns, or wildcards which identify the hosts affected by the rule. The client list also accepts operators listed in to allow greater flexibility." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<option> — An optional action or " -"colon-separated list of actions performed when the rule is triggered. Option " -"fields support expansions, launch shell commands, allow or deny access, and " -"alter logging behavior." +msgid "<option> — An optional action or colon-separated list of actions performed when the rule is triggered. Option fields support expansions, launch shell commands, allow or deny access, and alter logging behavior." msgstr "" #. Tag: para #, no-c-format -msgid "" -"More information on the specialist terms above can be found elsewhere in " -"this Guide:" +msgid "More information on the specialist terms above can be found elsewhere in this Guide:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para @@ -368,9 +269,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para @@ -378,42 +277,34 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"This rule instructs TCP Wrappers to watch for connections to the FTP daemon " -"(vsftpd) from any host in the " -"example.com domain. If this " -"rule appears in hosts.allow, the connection is " -"accepted. If this rule appears in hosts.deny, the " -"connection is rejected." +msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The next sample hosts access rule is more complex and uses two option fields:" +msgid "The next sample hosts access rule is more complex and uses two option fields:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note that each option field is preceded by the backslash (\\). Use of the " -"backslash prevents failure of the rule due to length." +msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This sample rule states that if a connection to the SSH daemon (sshd) is attempted from a host in the " -"example.com domain, execute " -"the echo command to append the attempt to a special log " -"file, and deny the connection. Because the optional deny " -"directive is used, this line denies access even if it appears in the " -"hosts.allow file. Refer to for a " -"more detailed look at available options." +msgid "This sample rule states that if a connection to the SSH daemon (sshd) is attempted from a host in the example.com domain, execute the echo command to append the attempt to a special log file, and deny the connection. Because the optional deny directive is used, this line denies access even if it appears in the hosts.allow file. Refer to for a more detailed look at available options." msgstr "" #. Tag: title @@ -423,10 +314,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Wildcards allow TCP Wrappers to more easily match groups of daemons or " -"hosts. They are used most frequently in the client list field of access " -"rules." +msgid "Wildcards allow TCP Wrappers to more easily match groups of daemons or hosts. They are used most frequently in the client list field of access rules." msgstr "" #. Tag: para @@ -436,37 +324,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches everything. It can be used for both the " -"daemon list and the client list." +msgid " — Matches everything. It can be used for both the daemon list and the client list." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host that does not contain a " -"period (.), such as localhost." +msgid " — Matches any host that does not contain a period (.), such as localhost." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname and host " -"address are known or where the user is known." +msgid " — Matches any host where the hostname and host address are known or where the user is known." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname or host " -"address are unknown or where the user is unknown." +msgid " — Matches any host where the hostname or host address are unknown or where the user is unknown." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname does " -"not match the host address." +msgid " — Matches any host where the hostname does not match the host address." msgstr "" #. Tag: title @@ -476,11 +354,7 @@ msgstr "Wichtig" #. Tag: para #, no-c-format -msgid "" -"The , , and , , and wildcards should be used with care, because they rely on functioning DNS server for correct operation. Any disruption to name resolution may prevent legitimate users from gaining access to a service." msgstr "" #. Tag: title @@ -490,98 +364,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Patterns can be used in the client field of access rules to more precisely " -"specify groups of client hosts." +msgid "Patterns can be used in the client field of access rules to more precisely specify groups of client hosts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following is a list of common patterns for entries in the client field:" +msgid "The following is a list of common patterns for entries in the client field:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Hostname beginning with a period (.) — Placing a " -"period at the beginning of a hostname matches all hosts sharing the listed " -"components of the name. The following example applies to any host within the " -"example.com domain:" +msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"IP address ending with a period (.) — Placing a " -"period at the end of an IP address matches all hosts sharing the initial " -"numeric groups of an IP address. The following example applies to any host " -"within the 192.168.x.x network:" +msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IP address/netmask pair — Netmask expressions can " -"also be used as a pattern to control access to a particular group of IP " -"addresses. The following example applies to any host with an address range " -"of 192.168.0.0 through " -"192.168.1.255:" +msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" msgstr "" #. Tag: para #, no-c-format -msgid "" -"When working in the IPv4 address space, the address/prefix length " -"(prefixlen) pair declarations (CIDR " -"notation) are not supported. Only IPv6 rules can use this format." +msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." msgstr "" #. Tag: para #, no-c-format -msgid "" -"[IPv6 address]/prefixlen pair — [net]/prefixlen " -"pairs can also be used as a pattern to control access to a particular group " -"of IPv6 addresses. The following example would apply to any host with an " -"address range of 3ffe:505:2:1:: " -"through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" +msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The asterisk (*) — Asterisks can be used to match " -"entire groups of hostnames or IP addresses, as long as they are not mixed in " -"a client list containing other types of patterns. The following example " -"would apply to any host within the example." -"com domain:" +msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The slash (/) — If a client list begins with a " -"slash, it is treated as a file name. This is useful if rules specifying " -"large numbers of hosts are necessary. The following example refers TCP " -"Wrappers to the /etc/telnet.hosts file for all Telnet " -"connections:" +msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the " -"hosts_access man 5 page for more information." +msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be very careful when using hostnames and domain names. Attackers can use a " -"variety of tricks to circumvent accurate name resolution. In addition, " -"disruption to DNS service prevents even authorized users from using network " -"services. It is, therefore, best to use IP addresses whenever possible." +msgid "Be very careful when using hostnames and domain names. Attackers can use a variety of tricks to circumvent accurate name resolution. In addition, disruption to DNS service prevents even authorized users from using network services. It is, therefore, best to use IP addresses whenever possible." msgstr "" #. Tag: title @@ -591,27 +454,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Portmap's implementation of TCP Wrappers does not support " -"host look-ups, which means portmap can not use hostnames " -"to identify hosts. Consequently, access control rules for portmap in " -"hosts.allow or hosts.deny must use " -"IP addresses, or the keyword , for specifying hosts." +msgid "Portmap's implementation of TCP Wrappers does not support host look-ups, which means portmap can not use hostnames to identify hosts. Consequently, access control rules for portmap in hosts.allow or hosts.deny must use IP addresses, or the keyword , for specifying hosts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Changes to portmap access control rules may not take " -"effect immediately. You may need to restart the portmap " -"service." +msgid "Changes to portmap access control rules may not take effect immediately. You may need to restart the portmap service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Widely used services, such as NIS and NFS, depend on portmap to operate, so be aware of these limitations." +msgid "Widely used services, such as NIS and NFS, depend on portmap to operate, so be aware of these limitations." msgstr "" #. Tag: title @@ -621,43 +474,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"At present, access control rules accept one operator, . It can be used in both the daemon list and the client list of a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The operator allows specific exceptions to broader " -"matches within the same rule." +msgid "The operator allows specific exceptions to broader matches within the same rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the following example from a hosts.allow file, all " -"example.com hosts are allowed " -"to connect to all services except cracker." -"example.com:" +msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In another example from a hosts.allow file, clients " -"from the 192.168.0.x network can use all services except for FTP:" +msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Organizationally, it is often easier to avoid using " -"operators. This allows other administrators to quickly scan the appropriate " -"files to see what hosts are allowed or denied access to services, without " -"having to sort through operators." +msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." msgstr "" #. Tag: title @@ -667,13 +514,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition to basic rules that allow and deny access, the &PROD; " -"implementation of TCP Wrappers supports extensions to the access control " -"language through option fields. By using option " -"fields in hosts access rules, administrators can accomplish a variety of " -"tasks such as altering log behavior, consolidating access control, and " -"launching shell commands." +msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through option fields. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands." msgstr "" #. Tag: title @@ -683,38 +524,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields let administrators easily change the log facility and priority " -"level for a rule by using the directive." +msgid "Option fields let administrators easily change the log facility and priority level for a rule by using the directive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the following example, connections to the SSH daemon from any host in the " -"example.com domain are logged " -"to the default facility " -"(because no facility value is specified) with a priority of facility (because no facility value is specified) with a priority of :" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also possible to specify a facility using the facility with a priority of " -":" +msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the " -"local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." +msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." msgstr "" #. Tag: title @@ -724,27 +559,24 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields also allow administrators to explicitly allow or deny hosts in " -"a single rule by adding the or " -"directive as the final option." +msgid "Option fields also allow administrators to explicitly allow or deny hosts in a single rule by adding the or directive as the final option." msgstr "" #. Tag: para #, no-c-format +msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"For example, the following two rules allow SSH connections from client-1.example.com, but deny connections " -"from client-2.example.com:" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" msgstr "" #. Tag: para #, no-c-format -msgid "" -"By allowing access control on a per-rule basis, the option field allows " -"administrators to consolidate all access rules into a single file: either " -"hosts.allow or hosts.deny. Some " -"administrators consider this an easier way of organizing access rules." +msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." msgstr "" #. Tag: title @@ -754,51 +586,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields allow access rules to launch shell commands through the " -"following two directives:" +msgid "Option fields allow access rules to launch shell commands through the following two directives:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"spawn — Launches a shell command as a child " -"process. This directive can perform tasks like using /usr/sbin/" -"safe_finger to get more information about the requesting client or " -"create special log files using the echo command." +msgid "spawn — Launches a shell command as a child process. This directive can perform tasks like using /usr/sbin/safe_finger to get more information about the requesting client or create special log files using the echo command." msgstr "" #. Tag: para #, no-c-format +msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In the following example, clients attempting to access Telnet services from " -"the example.com domain are " -"quietly logged to a special file:" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" msgstr "" #. Tag: para #, no-c-format -msgid "" -"twist — Replaces the requested service with the " -"specified command. This directive is often used to set up traps for " -"intruders (also called \"honey pots\"). It can also be used to send messages " -"to connecting clients. The twist directive must occur at " -"the end of the rule line." +msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." msgstr "" #. Tag: para #, no-c-format +msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In the following example, clients attempting to access FTP services from the " -"example.com domain are sent a " -"message using the echo command:" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For more information about shell command options, refer to the " -"hosts_options man page." +msgid "For more information about shell command options, refer to the hosts_options man page." msgstr "" #. Tag: title @@ -808,10 +636,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Expansions, when used in conjunction with the spawn and " -"twist directives, provide information about the client, " -"server, and processes involved." +msgid "Expansions, when used in conjunction with the spawn and twist directives, provide information about the client, server, and processes involved." msgstr "" #. Tag: para @@ -831,9 +656,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns a variety of client information, such as " -"the username and hostname, or the username and IP address." +msgid " — Returns a variety of client information, such as the username and hostname, or the username and IP address." msgstr "" #. Tag: para @@ -843,34 +666,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's hostname (or IP address, if " -"the hostname is unavailable)." +msgid " — Returns the client's hostname (or IP address, if the hostname is unavailable)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the server's hostname (or IP address, if " -"the hostname is unavailable)." +msgid " — Returns the server's hostname (or IP address, if the hostname is unavailable)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's hostname. If unavailable, " -"unknown is printed. If the client's " -"hostname and host address do not match, paranoid is printed." +msgid " — Returns the client's hostname. If unavailable, unknown is printed. If the client's hostname and host address do not match, paranoid is printed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the server's hostname. If unavailable, " -"unknown is printed. If the server's " -"hostname and host address do not match, paranoid is printed." +msgid " — Returns the server's hostname. If unavailable, unknown is printed. If the server's hostname and host address do not match, paranoid is printed." msgstr "" #. Tag: para @@ -880,59 +691,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" —Returns various types of server information, such " -"as the daemon process and the host or IP address of the server." +msgid " —Returns various types of server information, such as the daemon process and the host or IP address of the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's username. If unavailable, " -"unknown is printed." +msgid " — Returns the client's username. If unavailable, unknown is printed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sample rule uses an expansion in conjunction with the " -"spawn command to identify the client host in a customized " -"log file." +msgid "The following sample rule uses an expansion in conjunction with the spawn command to identify the client host in a customized log file." msgstr "" #. Tag: para #, no-c-format +msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo " -"command to log the attempt, including the client hostname (by using the " -" expansion), to a special file:" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" msgstr "" #. Tag: para #, no-c-format +msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Similarly, expansions can be used to personalize messages back to the " -"client. In the following example, clients attempting to access FTP services " -"from the example.com domain " -"are informed that they have been banned from the server:" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For a full explanation of available expansions, as well as additional access " -"control options, refer to section 5 of the man pages for " -"hosts_access (man 5 hosts_access) " -"and the man page for hosts_options." +msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about TCP Wrappers." +msgid "Refer to for more information about TCP Wrappers." msgstr "" #. Tag: title @@ -942,41 +746,22 @@ msgstr "xinetd" #. Tag: para #, no-c-format -msgid "" -"The xinetd daemon is a TCP-wrapped " -"super service which controls access to a subset of " -"popular network services, including FTP, IMAP, and Telnet. It also provides " -"service-specific configuration options for access control, enhanced logging, " -"binding, redirection, and resource utilization control." +msgid "The xinetd daemon is a TCP-wrapped super service which controls access to a subset of popular network services, including FTP, IMAP, and Telnet. It also provides service-specific configuration options for access control, enhanced logging, binding, redirection, and resource utilization control." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a client attempts to connect to a network service controlled by " -"xinetd, the super service receives " -"the request and checks for any TCP Wrappers access control rules." +msgid "When a client attempts to connect to a network service controlled by xinetd, the super service receives the request and checks for any TCP Wrappers access control rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If access is allowed, xinetd " -"verifies that the connection is allowed under its own access rules for that " -"service. It also checks that the service can have more resources allotted to " -"it and that it is not in breach of any defined rules." +msgid "If access is allowed, xinetd verifies that the connection is allowed under its own access rules for that service. It also checks that the service can have more resources allotted to it and that it is not in breach of any defined rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If all these conditions are met (that is, access is allowed to the service; " -"the service has not reached its resource limit; and the service is not in " -"breach of any defined rule), xinetd then starts an instance of the requested service and passes " -"control of the connection to it. After the connection has been established, " -"xinetd takes no further part in " -"the communication between the client and the server." +msgid "If all these conditions are met (that is, access is allowed to the service; the service has not reached its resource limit; and the service is not in breach of any defined rule), xinetd then starts an instance of the requested service and passes control of the connection to it. After the connection has been established, xinetd takes no further part in the communication between the client and the server." msgstr "" #. Tag: title @@ -986,23 +771,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The configuration files for xinetd " -"are as follows:" +msgid "The configuration files for xinetd are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"/etc/xinetd.conf — The global xinetd configuration file." +msgid "/etc/xinetd.conf — The global xinetd configuration file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/etc/xinetd.d/ — The directory containing all " -"service-specific files." +msgid "/etc/xinetd.d/ — The directory containing all service-specific files." msgstr "" #. Tag: title @@ -1012,87 +791,61 @@ msgstr "" #. Tag: para #, no-c-format +msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The /etc/xinetd.conf file contains general " -"configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for " -"configuration changes to take effect, you need to restart the xinetd service. The following is a sample " -"/etc/xinetd.conf file:" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These lines control the following aspects of xinetd:" +msgid "These lines control the following aspects of xinetd:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the maximum number of " -"simultaneous requests that xinetd " -"can process." +msgid " — Specifies the maximum number of simultaneous requests that xinetd can process." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to use the authpriv log facility, " -"which writes log entries to the /var/log/secure file. " -"Adding a directive such as would " -"create a custom log file called xinetdlog in the " -"/var/log/ directory." +msgid " — Configures xinetd to use the authpriv log facility, which writes log entries to the /var/log/secure file. Adding a directive such as would create a custom log file called xinetdlog in the /var/log/ directory." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to log successful connection attempts. By default, " -"the remote host's IP address and the process ID of the server processing the " -"request are recorded." +msgid " — Configures xinetd to log successful connection attempts. By default, the remote host's IP address and the process ID of the server processing the request are recorded." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to log failed connection attempts or if the " -"connection was denied." +msgid " — Configures xinetd to log failed connection attempts or if the connection was denied." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to allow no more than 25 connections per second to any given " -"service. If this limit is exceeded, the service is retired for 30 seconds." +msgid " — Configures xinetd to allow no more than 25 connections per second to any given service. If this limit is exceeded, the service is retired for 30 seconds." msgstr "" #. Tag: para #, no-c-format -msgid "" -" /etc/xinetd.d/ — " -"Includes options declared in the service-specific configuration files " -"located in the /etc/xinetd.d/ directory. Refer to for more information." +msgid " /etc/xinetd.d/ — Includes options declared in the service-specific configuration files located in the /etc/xinetd.d/ directory. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Often, both the and connection from the list and click the Activate button." @@ -389,6 +406,14 @@ msgstr "No es necesario utilizar el mismo nombre de conexión para cada equipo. msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "A continuación mostramos un archivo de configuración IPsec en la estación de trabajo A para una conexión IPsec de tipo equipo-a-equipo con la estación de trabajo B. El nombre único para identificar la conexión en este ejemplo es ipsec1, de modo que el archivo resultante es denominado /etc/sysconfig/network-scripts/ifcfg-ipsec1." +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -399,6 +424,11 @@ msgstr "Para la estación de trabajo A, X.X.X.X es la msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "El siguiente es el contenido del archivo de clave pre-compartida (denominado /etc/sysconfig/network-scripts/keys-ipsec1) que las dos estaciones de trabajo necesitan para poder autenticarse entre ellas. El contenido de este archivo debe ser idéntico en ambas estaciones de trabajo, y solo el usuario root debería ser capaz de leer o escribir en este archivo. " +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -409,6 +439,11 @@ msgstr "Importante" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "Para modificar el archivo keys-ipsec1 de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -419,6 +454,21 @@ msgstr "Para modificar la clave de autenticación en cualquier momento, edite el msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "El siguiente ejemplo muestra la configuración específica de la primera fase de la conexión con el equipo remoto. El archivo es denominado X.X.X.X.conf, donde X.X.X.X es la dirección IP del equipo IPsec remoto. Fijese que este archivo es generado automáticamente cuando el túnel IPsec es activado y no debería ser editado directamente." +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -504,6 +554,27 @@ msgstr "El Archivo de configuración Racoon" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "Los archivos /etc/racoon/racoon.conf deben ser idénticos en todos los nodos IPsec, excepto para la directiva include \"/etc/racoon/X.X.X.X.conf\". Esta directiva (y el archivo al que se refiere) es generada cuando el túnel IPsec es activado. Para la estación de trabajo A, el valor X.X.X.X en la directiva include es la dirección IP de la estación de trabajo B. Y para la estación de trabajo B, lo contrario. A continuación mostramos un archivo racoon.conf típico cuando se activa una conexión IPsec." +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -574,6 +645,11 @@ msgstr "Indica el algoritmo de compresión Deflate para el soporte de IP Payload msgid "To start the connection, use the following command on each host:" msgstr "Para iniciar una conexión, utilice el siguiente comando en cada uno de los equipos:" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -584,6 +660,14 @@ msgstr "donde <nickname> es el nombre que ha indicado para la conexión IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "Para verificar la conexión IPsec, ejecute la herramienta tcpdump para conocer los paquetes de red que están siendo transferidos entre los equipos, y verifique que están encriptados mediante IPsec. El paquete debería incluir un encabezado AH y debería mostrarse como un paquete ESP. ESP significa que está encriptado. Por ejemplo:" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -769,6 +853,11 @@ msgstr "Edite el archivo /etc/sysctl.conf y establezca IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -794,6 +883,19 @@ msgstr "La conexión IPsec entre cada red utiliza una clave pre msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "El siguiente ejemplo muestra los contenidos del archivo ifcfg para una conexión IPsec de tipo red-a-red para LAN A. El único nombre para identificar la conexión en este ejemplo es ipsec0, de modo que el archivo resultante es /etc/sysconfig/network-scripts/ifcfg-ipsec0. " +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -884,11 +986,21 @@ msgstr "La dirección IP accesible desde el exterior de LAN B msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "El siguiente ejemplo es el contenido del archivo de clave pre-compartida denominado /etc/sysconfig/network-scripts/keys-ipsecX (donde X es 0 para LAN A, y 1 para LAN B), que utilizan ambas redes para autenticarse entre ellas. Los contenidos de este archivo deberían ser idénticos y solo el usuario root debería ser capaz de leer o escribir sobre este archivo." +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "Para modificar el arhivo keys-ipsecX de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -899,36 +1011,99 @@ msgstr "Para modificar la clave de autenticación en cualquier momento, edite el msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "En el siguiente ejemplo se muestran los contenidos del archivo de configuración /etc/racoon/racoon.conf para la conexión IPsec. Fíjese que la línea include al final del archivo es generada automáticamente y solo aparece si el tunel IPsec está ejecutándose. " +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "La siguiente es la configuración específica para la conexión con la red remota. El archivo es denominado X.X.X.X.conf (donde X.X.X.X es la dirección IP del enrutador IPsec remoto). Fíjese que este archivo es automáticamente generado cuando el túnel IPsec es activado y no debería ser editado directamente. " +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "Antes de empezar la conexión IPsec, debería ser habilitado el reenvío de IP en el kernel. Para hacerlo:" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "Para iniciar la conexión IPsec, utilice el siguiente comando en cada enrutador: " +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "Las conexiones están activas, y tanto LAN A como LAN B son capaces de comunicarse entre ellas. Las rutas fueron creadas automáticamente mediante la inicialización de un programa que fue activado al ejecutarse ifup en la conexión IPsec. Para mostrar una lista de rutas para la red, utilice el siguiente comando: " +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "Para verificar la conexión IPsec, ejecute la herramienta tcpdump en el dispositivo enrutable externamente (en nuestro ejemplo, eth0) para ver los paquetes de red que están siendo transferidos entre los equipos (o redes) y verifique que estén encriptados mediante IPsec. Por ejemplo, para verificar la conectividad IPsec de LAN A, utilice el siguiente comando: " +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "El paquete debería incluir un encabezado AH y debería mostrarse como paquetes ESP. ESP significa que está encriptado. Por ejemplo (las líneas invertidas indican que la línea continúa):" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -944,6 +1119,11 @@ msgstr "Si la conexión IPsec no fue configurada para activarse msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "Para iniciar la conexión, utilice el siguiente comando en cada uno de los equipos para una IPsec de tipo equipo-a-equipo, o en cada uno de los enrutadores IPsec para una IPsec de tipo red-a-red: " +#. Tag: screen +#, fuzzy, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "/etc/sysconfig/network-scripts/ifcfg-<nickname>" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -954,3 +1134,7 @@ msgstr "donde <nickname> es el apodo configurad msgid "To stop the connection, use the following command:" msgstr "Para detener la conexión, use el siguiente comando:" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/es-ES/Vulnerability_Assessment.po b/es-ES/Vulnerability_Assessment.po index 1e9142e..e17d063 100644 --- a/es-ES/Vulnerability_Assessment.po +++ b/es-ES/Vulnerability_Assessment.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:24\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: \n" "Last-Translator: Héctor Daniel Cabrera \n" "Language-Team: Fedora Spanish \n" @@ -245,11 +245,31 @@ msgstr "Usando Nmap" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "Nmap puede ejecutarse desde una terminal ingresando el comando nmap, seguido por el nombre del equipo o dirección IP de la máquina a analizar." +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "Los resultados de un análisis básico (que puede demorarse unos minutos, de acuerdo al lugar en donde se encuentre el equipo), deberían ser similares a los siguientes:" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -349,4 +369,3 @@ msgstr "Anticipando sus necesidades futuras" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "De acuerdo a sus intenciones y a sus herramientas, existen muchas otras herramientas disponibles. Estas son herramientas para redes inalámbricas, redes Novell, sistemas Windows, sistemas Linux, y más. Otro componente fundamental a la hora de realizar evaluaciones puede incluir la revisión de la seguridad física, visualización personal o evaluaciones de redes de tipo voz/PBX. Conceptos novedosos como una caminata de guerra, que implica analizar el perímetro de la estructura física de su empresa en busca de debilidades en la red inalámbrica, son algunos de los conceptos recientes que podría investigar y, de ser necesario, incorporarlos a sus evaluaciones. La imaginación y la exposición son los únicos límites a la hora de planificar y llevar a cabo evaluaciones de seguridad." - diff --git a/es-ES/Wstation.po b/es-ES/Wstation.po index cd48cfb..2821699 100644 --- a/es-ES/Wstation.po +++ b/es-ES/Wstation.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: Security Guide\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:25\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: \n" "Last-Translator: Héctor Daniel Cabrera \n" "Language-Team: Fedora Spanish \n" @@ -174,6 +174,11 @@ msgstr "Protección de GRUB con contraseña" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "Puede configurar el GRUB para prevenir los dos primeros problemas descritos en la , añadiendo una directiva de contraseña a su archivo de configuración. Para hacerlo, primero elija una contraseña poderosa, abra una terminal, regístrese como usuario root, e ingrese el siguiente comando:" +#. Tag: screen +#, fuzzy, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "finger" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -184,6 +189,11 @@ msgstr "Cuando se le solicite, ingrese la contraseña del GRUB y presione la tec msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "A continuación, edite el archivo de configuración del GRUB /boot/grub/grub.conf. Abra el archivo y debajo de la línea timeout en la sección principal del documento, añada la siguiente:" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -209,6 +219,11 @@ msgstr "Ubique la línea title del sistema oper msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "Para un sistema DOS, el bloque de líneas pertinente debería empezar de manera similar a la siguiente:" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -229,6 +244,11 @@ msgstr "Para crear una contraseña diferente para un kernel particular o sistema msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "Cada porción de líneas protegidas con una contraseña única deberían empezar de manera similar al siguiente ejemplo:" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -604,6 +624,11 @@ msgstr "Hay dos programas principales usados para especificar el envejecimiento msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "La opción del comando chage especifica el número máximo de días en los cuales será válida la contraseña. Por ejemplo, para definir que la contraseña del usuario venza en 90 días, utilice el siguiente comando:" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -614,11 +639,31 @@ msgstr "En el comando de arriba, reemplace <nombre-de-usuario> msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "También puede usar el comando chage en modo interactivo para modificar el envejecimiento de varias contraseñas y detalles de cuenta. Use el siguiente comando para ingresar en modo interactivo:" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "El siguiente es un ejemplo de la sesión interactiva usando este comando:" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -674,6 +719,11 @@ msgstr "Controles administrativos" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "Cuando se administra una máquina personal, el usuario debe realizar algunas tareas como usuario root, o mediante la adquisisción de privilegios de usuario root, a través de un programa de tipo setuid, como lo son por ejemplo sudo o su. Se denomina un programa de tipo setuid a aquel que opera con el ID de usuario (UID) del dueño del programa, en lugar del ID de usuario de quien sea que esté utilizando el programa. Tales programas son identificados con una s en la sección de pertenencia del listado de formato extenso, como se muestra en el siguiente ejemplo:" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -949,6 +999,11 @@ msgstr "Deshabilitando conexiones como root" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "Para limitar en el futuro el acceso a la cuenta root, los administradores pueden deshabilitar la posibilidad de registrarse como usuarios root editando el archivo /etc/securetty. Este archivo muestra todos los dispositivos a los que el usuario root puede registrarse. Si el archivo no existiese, el usuario root puede registrarse a través de cualquier dispositivo de comunicación en el sistema, ya sea mediante la utilización de la consola, o mediante una interfaz de red. Esto es peligroso ya que un usuario puede registrarse en su máquina como usuario root mediante Telnet, que transmite en la red la contraseña en formato de texto simple. Por defecto, el archivo /etc/securetty de Fedora sólo permite que el usuario root se registre en la consola asociada físicamente en la máquina. Para prevenir al usuario root que se registre, elimine los contenidos de este archivo con la utilización del siguiente comando:" +#. Tag: screen +#, fuzzy, no-c-format +msgid "echo > /etc/securetty" +msgstr "netdump-server" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -964,16 +1019,31 @@ msgstr "Deshabilitando conexiones SSH como root" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "Los ingresos root mediante el protocolo SSH están deshabilitados por defecto en Fedora; sin embargo, si esta opción ha sido activada, puede deshabilitarse nuevamente editando el archivo de configuración del demonio SSH (/etc/ssh/sshd_config). Modifique la línea en la que se lee:" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "leer como sigue:" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "Para que estos cambios tengan efecto, el demonio SSH debe ser reiniciado. Esto puede realizarse mediante el siguiente comando:" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -984,6 +1054,13 @@ msgstr "Deshabilitando root usando PAM" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "PAM, a través del módulo /lib/security/pam_listfile.so, permite gran flexibilidad a la hora de denegar cuentas específicas. El administrador puede utilizar este módulo para hacer referencia a una lista de usuarios que no tienen permitido registrarse. Más abajo mostramos un ejemplo acerca de cómo el módulo es utilizado por el servidor FTP vsftpd en el archivo de configuración de PAM /etc/pam.d/vsftpd (el caracter \\ al final de la primera línea en el ejemplo no es necesario si la directiva se encuentra en una sola línea):" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1034,6 +1111,11 @@ msgstr "Debido a la potencia de este programa, los administradores de una organi msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "Una de las maneras más sencillas de hacer esto es añadiendo usuarios al grupo administrativo especial denominado wheel. Para hacerlo, ingrese el siguiente comando como usuario root:" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1054,6 +1136,11 @@ msgstr "Haga clic en la pestaña Grupos, seleccione la casi msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "Abra el archivo de configuración PAM para el comando su (/etc/pam.d/su) en un editor de textos, y elimine el comentario # de la siguiente línea:" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1089,6 +1176,11 @@ msgstr "El comando sudo ofrece un nuevo punto de vista a la c msgid "The basic format of the sudo command is as follows:" msgstr "Los formatos básicos del comando sudo son los siguientes:" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1124,6 +1216,11 @@ msgstr "Los administradores que quieran editar /etc/sudoers msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "Para otrogarle a un usario todos los privilegios admisnitrativos, ingrese visudo, y agregue una línea similar a la siguiente en la sección de especificaciones de los privilegios del usuario:" +#. Tag: screen +#, fuzzy, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "nfs" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1134,6 +1231,11 @@ msgstr "Este ejemplo indica que el usuario juan msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "El ejemplo que damos a continuación ilustra pequeños detalles posibles al configurar sudo:" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1478,4 +1580,3 @@ msgstr "Si bien el servicio sshd es en sí mismo seguro, el s #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "GPG es una manera de asegurar la privacidad en la comunicación de correo. Puede ser utilizado tanto para enviar datos sensibles sobre las redes públicas como para proteger datos sensibles en discos duros." - diff --git a/es-ES/security-guide.po b/es-ES/security-guide.po index e69de29..434bfc3 100644 --- a/es-ES/security-guide.po +++ b/es-ES/security-guide.po @@ -0,0 +1,14 @@ +# +# AUTHOR , YEAR. +# +msgid "" +msgstr "" +"Project-Id-Version: 0\n" +"POT-Creation-Date: 2010-05-30T13:53:30\n" +"PO-Revision-Date: 2010-05-30T13:53:30\n" +"Last-Translator: Automatically generated\n" +"Language-Team: None\n" +"MIME-Version: 1.0\n" +"Content-Type: application/x-publican; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + diff --git a/eu-ES/DiskEncryptionUserGuide.po b/eu-ES/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/eu-ES/DiskEncryptionUserGuide.po +++ b/eu-ES/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/eu-ES/Firewall.po b/eu-ES/Firewall.po index 1b27ea1..07f5e46 100644 --- a/eu-ES/Firewall.po +++ b/eu-ES/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/eu-ES/IP_Tables.po b/eu-ES/IP_Tables.po index 8f51269..b870091 100644 --- a/eu-ES/IP_Tables.po +++ b/eu-ES/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/eu-ES/Kerberos.po b/eu-ES/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/eu-ES/Kerberos.po +++ b/eu-ES/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/eu-ES/Nmap.po b/eu-ES/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/eu-ES/Nmap.po +++ b/eu-ES/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/eu-ES/Pam.po b/eu-ES/Pam.po index 3879f53..554a060 100644 --- a/eu-ES/Pam.po +++ b/eu-ES/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/eu-ES/Revision_History.po b/eu-ES/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/eu-ES/Revision_History.po +++ b/eu-ES/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/eu-ES/SSO_Overview.po b/eu-ES/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/eu-ES/SSO_Overview.po +++ b/eu-ES/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/eu-ES/Security_Updates.po b/eu-ES/Security_Updates.po index c4673d0..ef328f4 100644 --- a/eu-ES/Security_Updates.po +++ b/eu-ES/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/eu-ES/Server.po b/eu-ES/Server.po index 0883cb3..8fa5e71 100644 --- a/eu-ES/Server.po +++ b/eu-ES/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/eu-ES/Tcp_Wrappers.po b/eu-ES/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/eu-ES/Tcp_Wrappers.po +++ b/eu-ES/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/eu-ES/Using_GPG.po b/eu-ES/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/eu-ES/Using_GPG.po +++ b/eu-ES/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/eu-ES/VPN.po b/eu-ES/VPN.po index 977c404..a5b9c72 100644 --- a/eu-ES/VPN.po +++ b/eu-ES/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/eu-ES/Vulnerability_Assessment.po b/eu-ES/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/eu-ES/Vulnerability_Assessment.po +++ b/eu-ES/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/eu-ES/Wstation.po b/eu-ES/Wstation.po index b63fe2a..49bb2da 100644 --- a/eu-ES/Wstation.po +++ b/eu-ES/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/fa-IR/DiskEncryptionUserGuide.po b/fa-IR/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/fa-IR/DiskEncryptionUserGuide.po +++ b/fa-IR/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/fa-IR/Firewall.po b/fa-IR/Firewall.po index 1b27ea1..07f5e46 100644 --- a/fa-IR/Firewall.po +++ b/fa-IR/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/fa-IR/IP_Tables.po b/fa-IR/IP_Tables.po index 8f51269..b870091 100644 --- a/fa-IR/IP_Tables.po +++ b/fa-IR/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/fa-IR/Kerberos.po b/fa-IR/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/fa-IR/Kerberos.po +++ b/fa-IR/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/fa-IR/Nmap.po b/fa-IR/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/fa-IR/Nmap.po +++ b/fa-IR/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/fa-IR/Pam.po b/fa-IR/Pam.po index 3879f53..554a060 100644 --- a/fa-IR/Pam.po +++ b/fa-IR/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/fa-IR/Revision_History.po b/fa-IR/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/fa-IR/Revision_History.po +++ b/fa-IR/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/fa-IR/SSO_Overview.po b/fa-IR/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/fa-IR/SSO_Overview.po +++ b/fa-IR/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/fa-IR/Security_Updates.po b/fa-IR/Security_Updates.po index c4673d0..ef328f4 100644 --- a/fa-IR/Security_Updates.po +++ b/fa-IR/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/fa-IR/Server.po b/fa-IR/Server.po index 0883cb3..8fa5e71 100644 --- a/fa-IR/Server.po +++ b/fa-IR/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/fa-IR/Tcp_Wrappers.po b/fa-IR/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/fa-IR/Tcp_Wrappers.po +++ b/fa-IR/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/fa-IR/Using_GPG.po b/fa-IR/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/fa-IR/Using_GPG.po +++ b/fa-IR/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/fa-IR/VPN.po b/fa-IR/VPN.po index 977c404..a5b9c72 100644 --- a/fa-IR/VPN.po +++ b/fa-IR/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/fa-IR/Vulnerability_Assessment.po b/fa-IR/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/fa-IR/Vulnerability_Assessment.po +++ b/fa-IR/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/fa-IR/Wstation.po b/fa-IR/Wstation.po index b63fe2a..49bb2da 100644 --- a/fa-IR/Wstation.po +++ b/fa-IR/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/fi-FI/DiskEncryptionUserGuide.po b/fi-FI/DiskEncryptionUserGuide.po index e3dc5d6..ed326c2 100644 --- a/fi-FI/DiskEncryptionUserGuide.po +++ b/fi-FI/DiskEncryptionUserGuide.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:37\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: 2010-04-28T17:10:37\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -257,11 +257,21 @@ msgstr "" msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" +msgstr "" + #. Tag: para #, no-c-format msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -272,6 +282,11 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the cryptsetup(8) man page." @@ -282,11 +297,21 @@ msgstr "" msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" +msgstr "" + #. Tag: para #, no-c-format msgid "To see a summary of the encryption information for the device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Create a mapping to allow access to the device's decrypted contents" @@ -302,11 +327,21 @@ msgstr "" msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." @@ -317,6 +352,11 @@ msgstr "" msgid "To see some information about the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information, read the dmsetup(8) man page." @@ -332,6 +372,11 @@ msgstr "" msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" +msgstr "" + #. Tag: para #, no-c-format msgid "To mount this filesystem on /mnt/test, use the following command:" @@ -342,6 +387,11 @@ msgstr "" msgid "The directory /mnt/test must exist before executing this command." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the mapping information to /etc/crypttab" @@ -352,6 +402,11 @@ msgstr "" msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" +msgstr "" + #. Tag: para #, no-c-format msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." @@ -417,16 +472,35 @@ msgstr "" msgid "This will generate a 256-bit key in the file $HOME/keyfile." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "" +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." @@ -437,8 +511,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" - diff --git a/fi-FI/Firewall.po b/fi-FI/Firewall.po index 1b27ea1..07f5e46 100644 --- a/fi-FI/Firewall.po +++ b/fi-FI/Firewall.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:40\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: 2010-04-28T17:10:40\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -232,6 +232,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -412,11 +417,21 @@ msgstr "" msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" +msgstr "" + #. Tag: para #, no-c-format msgid "To ensure that iptables starts when the system is booted, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" +msgstr "" + #. Tag: title #, no-c-format msgid "Using IPTables" @@ -427,6 +442,11 @@ msgstr "" msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" +msgstr "" + #. Tag: para #, no-c-format msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." @@ -452,6 +472,11 @@ msgstr "" msgid "The following sample iptables command illustrates the basic command syntax:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" +msgstr "" + #. Tag: para #, no-c-format msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." @@ -492,11 +517,23 @@ msgstr "" msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." @@ -517,6 +554,11 @@ msgstr "" msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" +msgstr "" + #. Tag: para #, no-c-format msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." @@ -547,11 +589,21 @@ msgstr "" msgid "For example, to allow access to port 80 on the firewall, append the following rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -577,6 +629,11 @@ msgstr "" msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." @@ -597,6 +654,13 @@ msgstr "" msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." @@ -637,6 +701,13 @@ msgstr "" msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." @@ -647,6 +718,11 @@ msgstr "" msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" +msgstr "" + #. Tag: para #, no-c-format msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" @@ -657,16 +733,31 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the following command to enable the change to the sysctl.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: title #, no-c-format msgid "Postrouting and IP Masquerading" @@ -682,6 +773,11 @@ msgstr "" msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule uses the NAT packet matching table () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." @@ -712,6 +808,11 @@ msgstr "" msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." @@ -722,6 +823,11 @@ msgstr "" msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." @@ -742,6 +848,11 @@ msgstr "" msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" +msgstr "" + #. Tag: para #, no-c-format msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." @@ -777,6 +888,13 @@ msgstr "" msgid "The following rules drop all TCP traffic that attempts to use port 31337:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." @@ -792,6 +910,11 @@ msgstr "" msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." @@ -842,6 +965,11 @@ msgstr "" msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" +msgstr "" + #. Tag: title #, no-c-format msgid "IPv6" @@ -862,6 +990,11 @@ msgstr "" msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." @@ -926,4 +1059,3 @@ msgstr "" #, no-c-format msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" - diff --git a/fi-FI/IP_Tables.po b/fi-FI/IP_Tables.po index 8f51269..b870091 100644 --- a/fi-FI/IP_Tables.po +++ b/fi-FI/IP_Tables.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:42\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: 2010-04-28T17:10:42\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -217,6 +217,11 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." @@ -332,6 +337,11 @@ msgstr "" msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" +msgstr "" + #. Tag: para #, no-c-format msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." @@ -492,6 +502,16 @@ msgstr "" msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the iptables command. For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " +msgstr "" + #. Tag: para #, no-c-format msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." @@ -507,6 +527,15 @@ msgstr "" msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents the file from being renamed, deleted or having links made to it." @@ -967,6 +996,11 @@ msgstr "" msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " +msgstr "" + #. Tag: para #, no-c-format msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." @@ -987,6 +1021,11 @@ msgstr "" msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." +msgstr "" + #. Tag: para #, no-c-format msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." @@ -1022,6 +1061,11 @@ msgstr "" msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " +msgstr "" + #. Tag: para #, no-c-format msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." @@ -1241,4 +1285,3 @@ msgstr "" #, no-c-format msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" - diff --git a/fi-FI/Kerberos.po b/fi-FI/Kerberos.po index a8e3454..3b3b8eb 100644 --- a/fi-FI/Kerberos.po +++ b/fi-FI/Kerberos.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:44\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: 2010-04-28T17:10:44\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -457,6 +457,11 @@ msgstr "" msgid "Create the database using the kdb5_util utility from a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" +msgstr "" + #. Tag: para #, no-c-format msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." @@ -467,6 +472,11 @@ msgstr "" msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" +msgstr "" + #. Tag: para #, no-c-format msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." @@ -487,11 +497,24 @@ msgstr "" msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" +msgstr "" + #. Tag: para #, no-c-format msgid "Start Kerberos using the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" +msgstr "" + #. Tag: para #, no-c-format msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." @@ -542,11 +565,21 @@ msgstr "" msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" @@ -602,11 +635,27 @@ msgstr "" msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." @@ -637,16 +686,71 @@ msgstr "" msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" +msgstr "" + #. Tag: para #, no-c-format msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." @@ -662,6 +766,11 @@ msgstr "" msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." @@ -692,6 +801,11 @@ msgstr "" msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." @@ -732,6 +846,11 @@ msgstr "" msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." @@ -842,6 +961,19 @@ msgstr "" msgid "Here's an example:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." @@ -867,6 +999,13 @@ msgstr "" msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" msgstr "" +#. Tag: literallayout +#, no-c-format +msgid "" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" +msgstr "" + #. Tag: title #, no-c-format msgid "Additional Resources" @@ -1001,4 +1140,3 @@ msgstr "" #, no-c-format msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" - diff --git a/fi-FI/Nmap.po b/fi-FI/Nmap.po index 87c2b1f..f1f41d0 100644 --- a/fi-FI/Nmap.po +++ b/fi-FI/Nmap.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:45\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:45\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -37,11 +37,67 @@ msgstr "" msgid "Once completed, the results of this basic scan should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." @@ -52,6 +108,29 @@ msgstr "" msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "This is a very quick way of finding out what exists on a given subnet." @@ -62,6 +141,50 @@ msgstr "" msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " +msgstr "" + #. Tag: para #, no-c-format msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." @@ -86,4 +209,3 @@ msgstr "" #, no-c-format msgid "Nmap manual page" msgstr "" - diff --git a/fi-FI/Pam.po b/fi-FI/Pam.po index 3879f53..554a060 100644 --- a/fi-FI/Pam.po +++ b/fi-FI/Pam.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:46\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: 2010-04-28T17:10:46\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -97,6 +97,11 @@ msgstr "" msgid "Each PAM configuration file contains a group of directives formatted as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" +msgstr "" + #. Tag: para #, no-c-format msgid "Each of these elements is explained in the following sections." @@ -147,6 +152,11 @@ msgstr "" msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to use the pam_unix.so module's auth interface." @@ -167,6 +177,17 @@ msgstr "" msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment and is not processed." @@ -277,6 +298,11 @@ msgstr "" msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" +msgstr "" + #. Tag: para #, no-c-format msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." @@ -292,6 +318,19 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + #. Tag: para #, no-c-format msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." @@ -477,6 +516,11 @@ msgstr "" msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" +msgstr "" + #. Tag: para #, no-c-format msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." @@ -572,6 +616,13 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" +msgstr "" + #. Tag: para #, no-c-format msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." @@ -582,6 +633,11 @@ msgstr "" msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" +msgstr "" + #. Tag: title #, no-c-format msgid "Application Access" @@ -711,4 +767,3 @@ msgstr "" #, no-c-format msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" - diff --git a/fi-FI/Revision_History.po b/fi-FI/Revision_History.po index 51c09b6..f6c0d18 100644 --- a/fi-FI/Revision_History.po +++ b/fi-FI/Revision_History.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:48\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:48\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -29,6 +29,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -181,4 +186,3 @@ msgstr "" #, no-c-format msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" - diff --git a/fi-FI/SSO_Overview.po b/fi-FI/SSO_Overview.po index 2512fb8..77dee2e 100644 --- a/fi-FI/SSO_Overview.po +++ b/fi-FI/SSO_Overview.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:49\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: 2010-04-28T17:10:49\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -162,6 +162,11 @@ msgstr "" msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" +msgstr "" + #. Tag: para #, no-c-format msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." @@ -282,6 +287,11 @@ msgstr "" msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" +msgstr "" + #. Tag: para #, no-c-format msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." @@ -417,6 +427,24 @@ msgstr "" msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" +msgstr "" + #. Tag: para #, no-c-format msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" @@ -432,11 +460,26 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" +msgstr "" + #. Tag: para #, no-c-format msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" +msgstr "" + #. Tag: para #, no-c-format msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." @@ -447,13 +490,27 @@ msgstr "" msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" +msgstr "" + #. Tag: para #, no-c-format msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + #. Tag: para #, no-c-format msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" - diff --git a/fi-FI/Security_Updates.po b/fi-FI/Security_Updates.po index c4673d0..ef328f4 100644 --- a/fi-FI/Security_Updates.po +++ b/fi-FI/Security_Updates.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:50\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:50\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -67,26 +67,51 @@ msgstr "" msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" +msgstr "" + #. Tag: para #, no-c-format msgid "To display a list of all keys installed for RPM verification, execute the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" +msgstr "" + #. Tag: para #, no-c-format msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." @@ -107,11 +132,21 @@ msgstr "" msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" +msgstr "" + #. Tag: para #, no-c-format msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." @@ -122,6 +157,11 @@ msgstr "" msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." @@ -202,6 +242,11 @@ msgstr "" msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." @@ -222,6 +267,11 @@ msgstr "" msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." @@ -252,16 +302,31 @@ msgstr "" msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "If this fails to terminate the session, use the following command instead:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." @@ -272,3 +337,7 @@ msgstr "" msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/fi-FI/Server.po b/fi-FI/Server.po index 0883cb3..8fa5e71 100644 --- a/fi-FI/Server.po +++ b/fi-FI/Server.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:51\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: 2010-04-28T17:10:51\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -102,6 +102,14 @@ msgstr "" msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." +msgstr "" + #. Tag: para #, no-c-format msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." @@ -112,6 +120,11 @@ msgstr "" msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " +msgstr "" + #. Tag: title #, no-c-format msgid "TCP Wrappers and Attack Warnings" @@ -127,6 +140,11 @@ msgstr "" msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " +msgstr "" + #. Tag: para #, no-c-format msgid "The %d token supplies the name of the service that the attacker was trying to access." @@ -162,6 +180,11 @@ msgstr "" msgid "To do this, place the following line in /etc/hosts.deny:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " +msgstr "" + #. Tag: para #, no-c-format msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." @@ -197,11 +220,21 @@ msgstr "" msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" +msgstr "" + #. Tag: para #, no-c-format msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." @@ -212,6 +245,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -337,11 +375,23 @@ msgstr "" msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" +msgstr "" + #. Tag: para #, no-c-format msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to for more information about implementing firewalls with iptables commands." @@ -417,11 +467,21 @@ msgstr "" msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" +msgstr "" + #. Tag: para #, no-c-format msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" +msgstr "" + #. Tag: para #, no-c-format msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." @@ -447,6 +507,11 @@ msgstr "" msgid "Below is a sample entry from a /var/yp/securenets file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -477,11 +542,23 @@ msgstr "" msgid "To do this, add the following lines to /etc/sysconfig/network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" +msgstr "" + #. Tag: para #, no-c-format msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." @@ -537,16 +614,31 @@ msgstr "" msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." msgstr "" +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" +msgstr "" + #. Tag: para #, no-c-format msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" +msgstr "" + #. Tag: title #, no-c-format msgid "Do Not Use the no_root_squash Option" @@ -617,6 +709,16 @@ msgstr "" msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" +msgstr "" + #. Tag: para #, no-c-format msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" @@ -652,6 +754,13 @@ msgstr "" msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"UserDir enabled\n" +"UserDir disabled root" +msgstr "" + #. Tag: para #, no-c-format msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." @@ -712,6 +821,11 @@ msgstr "" msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." @@ -722,6 +836,11 @@ msgstr "" msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" +msgstr "" + #. Tag: para #, no-c-format msgid "It is not necessary to begin each line of the file with 220 as specified in ." @@ -732,6 +851,11 @@ msgstr "" msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" +msgstr "" + #. Tag: para #, no-c-format msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." @@ -777,16 +901,31 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." @@ -797,6 +936,11 @@ msgstr "" msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" +msgstr "" + #. Tag: title #, no-c-format msgid "User Accounts" @@ -812,6 +956,11 @@ msgstr "" msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" +msgstr "" + #. Tag: title #, no-c-format msgid "Restricting User Accounts" @@ -947,16 +1096,50 @@ msgstr "" msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" +msgstr "" + #. Tag: para #, no-c-format msgid "The output of this command appears as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" +msgstr "" + #. Tag: para #, no-c-format msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." @@ -967,11 +1150,21 @@ msgstr "" msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." @@ -982,13 +1175,26 @@ msgstr "" msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" +msgstr "" + #. Tag: para #, no-c-format msgid "The relevant portion of the output from this command follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + #. Tag: para #, no-c-format msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" - diff --git a/fi-FI/Tcp_Wrappers.po b/fi-FI/Tcp_Wrappers.po index b617030..1e275a0 100644 --- a/fi-FI/Tcp_Wrappers.po +++ b/fi-FI/Tcp_Wrappers.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:53\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:53\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -82,6 +82,11 @@ msgstr "" msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <binary-name> with the name of the network service binary." @@ -97,6 +102,14 @@ msgstr "" msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" +msgstr "" + #. Tag: title #, no-c-format msgid "Advantages of TCP Wrappers" @@ -187,6 +200,11 @@ msgstr "" msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" +msgstr "" + #. Tag: title #, no-c-format msgid "Formatting Access Rules" @@ -202,6 +220,11 @@ msgstr "" msgid "Each rule uses the following basic format to control access to network services:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" +msgstr "" + #. Tag: para #, no-c-format msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." @@ -247,6 +270,11 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." @@ -257,6 +285,11 @@ msgstr "" msgid "The next sample hosts access rule is more complex and uses two option fields:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." @@ -337,16 +370,31 @@ msgstr "" msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." +msgstr "" + #. Tag: para #, no-c-format msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." @@ -357,16 +405,31 @@ msgstr "" msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" +msgstr "" + #. Tag: para #, no-c-format msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" +msgstr "" + #. Tag: para #, no-c-format msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." @@ -417,11 +480,21 @@ msgstr "" msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." +msgstr "" + #. Tag: para #, no-c-format msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." @@ -452,11 +525,21 @@ msgstr "" msgid "In the following example, connections to the SSH daemon from any host in the example.com domain are logged to the default facility (because no facility value is specified) with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" +msgstr "" + #. Tag: para #, no-c-format msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" +msgstr "" + #. Tag: para #, no-c-format msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." @@ -477,6 +560,13 @@ msgstr "" msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" +msgstr "" + #. Tag: para #, no-c-format msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." @@ -502,6 +592,14 @@ msgstr "" msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" +msgstr "" + #. Tag: para #, no-c-format msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." @@ -512,6 +610,13 @@ msgstr "" msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For more information about shell command options, refer to the hosts_options man page." @@ -597,11 +702,26 @@ msgstr "" msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" +msgstr "" + #. Tag: para #, no-c-format msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" +msgstr "" + #. Tag: para #, no-c-format msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." @@ -667,6 +787,20 @@ msgstr "" msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control the following aspects of xinetd:" @@ -727,6 +861,21 @@ msgstr "" msgid "To gain an understanding of how these files are structured, consider the /etc/xinetd.d/krb5-telnet file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t disable = yes\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "These lines control various aspects of the telnet service:" @@ -902,16 +1051,47 @@ msgstr "" msgid "For example, the following /etc/xinetd.d/telnet file can be used to block Telnet access from a particular network group and restrict the overall time range that even allowed users can log in:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t disable = no\n" +"\t flags = REUSE\n" +"\t socket_type = stream\n" +"\t wait = no\n" +"\t user = root\n" +"\t server = /usr/kerberos/sbin/telnetd\n" +"\t log_on_failure += USERID\n" +"\t no_access = 172.16.45.0/24\n" +"\t log_on_success += PID HOST EXIT\n" +"\t access_times = 09:45-16:15\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "In this example, when a client system from the 10.0.1.0/24 network, such as 10.0.1.2, tries to access the Telnet service, it receives the following message:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "Connection closed by foreign host." +msgstr "" + #. Tag: para #, no-c-format msgid "In addition, their login attempts are logged in /var/log/messages as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"Sep 7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107\n" +"Sep 7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)" +msgstr "" + #. Tag: para #, no-c-format msgid "When using TCP Wrappers in conjunction with xinetd access controls, it is important to understand the relationship between the two access control mechanisms." @@ -977,6 +1157,21 @@ msgstr "" msgid "For example, consider a system that is used as a firewall with this setting for its Telnet service:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"service telnet\n" +"{\n" +"\t socket_type\t\t= stream\n" +"\t wait\t\t\t= no\n" +"\t server\t\t\t= /usr/kerberos/sbin/telnetd\n" +"\t log_on_success\t\t+= DURATION USERID\n" +"\t log_on_failure\t\t+= USERID\n" +"\t bind = 123.123.123.123\n" +"\t redirect = 10.0.1.13 23\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The and options in this file ensure that the Telnet service on the machine is bound to the external IP address (123.123.123.123), the one facing the Internet. In addition, any requests for Telnet service sent to 123.123.123.123 are redirected via a second network adapter to an internal IP address (10.0.1.13) that only the firewall and internal systems can access. The firewall then sends the communication between the two systems, and the connecting system thinks it is connected to 123.123.123.123 when it is actually connected to a different machine." @@ -1111,4 +1306,3 @@ msgstr "" #, no-c-format msgid "Hacking Linux Exposed by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill — An excellent security resource with information about TCP Wrappers and xinetd." msgstr "" - diff --git a/fi-FI/Using_GPG.po b/fi-FI/Using_GPG.po index a1692cb..b1cc1ba 100644 --- a/fi-FI/Using_GPG.po +++ b/fi-FI/Using_GPG.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:54\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: 2010-04-28T17:10:54\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -147,6 +147,16 @@ msgstr "" msgid "Finally, gpg generates random data to make your key as unique as possible. Move your mouse, type random keys, or perform other tasks on the system during this step to speed up the process. Once this step is finished, your keys are complete and ready to use:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"pub 1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) <jqdoe@example.com>\n" +"Key fingerprint = 117C FE83 22EA B843 3E86 6486 4320 545E 1B2A FA1C\n" +"sub 1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] \n" +" " +msgstr "" + #. Tag: para #, no-c-format msgid "The key fingerprint is a shorthand \"signature\" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: gpg --fingerprint jqdoe@example.com " @@ -182,6 +192,22 @@ msgstr "" msgid "It should look something like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"# This variable takes a list of programs that message text is piped into\n" +"# after MIME decoding, prior to display.\n" +"display-filters=_LEADING(\"-----BEGIN PGP\")_ /home/max/bin/ez-pine-gpg-incoming\n" +"\n" +"# This defines a program that message text is piped into before MIME\n" +"# encoding, prior to sending\n" +"sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,\n" +" /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,\n" +" /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier\n" +"\t" +msgstr "" + #. Tag: title #, no-c-format msgid "Using GPG with Evolution" @@ -316,4 +342,3 @@ msgstr "" #, no-c-format msgid "HowStuffWorks - Encryption" msgstr "" - diff --git a/fi-FI/VPN.po b/fi-FI/VPN.po index 977c404..a5b9c72 100644 --- a/fi-FI/VPN.po +++ b/fi-FI/VPN.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:56\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:56\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -227,6 +227,11 @@ msgstr "" msgid "To determine the IP address of the remote host, use the following command on the remote host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifconfig <device>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <device> is the Ethernet device that you want to use for the VPN connection." @@ -237,6 +242,13 @@ msgstr "" msgid "If only one Ethernet card exists in the system, the device name is typically eth0. The following example shows the relevant information from this command (note that this is an example output only):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"eth0 Link encap:Ethernet HWaddr 00:0C:6E:E8:98:1D\n" +" inet addr:172.16.44.192 Bcast:172.16.45.255 Mask:255.255.254.0" +msgstr "" + #. Tag: para #, no-c-format msgid "The IP address is the number following the inet addr: label." @@ -277,6 +289,11 @@ msgstr "" msgid "You may need to restart the network for the changes to take effect. To restart the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# service network restart" +msgstr "" + #. Tag: para #, no-c-format msgid "Select the IPsec connection from the list and click the Activate button." @@ -382,6 +399,14 @@ msgstr "" msgid "The following is the IPsec configuration file for Workstation A for a host-to-host IPsec connection with Workstation B. The unique name to identify the connection in this example is ipsec1, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec1." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"DST=X.X.X.XTYPE=IPSEC\n" +"ONBOOT=no\n" +"IKE_METHOD=PSK" +msgstr "" + #. Tag: para #, no-c-format msgid "For Workstation A, X.X.X.X is the IP address of Workstation B. For Workstation B, X.X.X.X is the IP address of Workstation A. This connection is not set to initiate on boot-up (ONBOOT=no) and it uses the pre-shared key method of authentication (IKE_METHOD=PSK)." @@ -392,6 +417,11 @@ msgstr "" msgid "The following is the content of the pre-shared key file (called /etc/sysconfig/network-scripts/keys-ipsec1) that both workstations need to authenticate each other. The contents of this file should be identical on both workstations, and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=Key_Value01" +msgstr "" + #. Tag: title #, no-c-format msgid "Important" @@ -402,6 +432,11 @@ msgstr "" msgid "To change the keys-ipsec1 file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsec1 file on both workstations. Both authentication keys must be identical for proper connectivity." @@ -412,6 +447,21 @@ msgstr "" msgid "The next example shows the specific configuration for the phase 1 connection to the remote host. The file is called X.X.X.X.conf, where X.X.X.X is the IP address of the remote IPsec host. Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\t my_identifier address;\n" +"\t proposal {\n" +"\t \tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "The default phase 1 configuration file that is created when an IPsec connection is initialized contains the following statements used by the &PROD; implementation of IPsec:" @@ -497,6 +547,27 @@ msgstr "" msgid "The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include \"/etc/racoon/X.X.X.X.conf\" statement. This statement (and the file it references) is generated when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical racoon.conf file when the IPsec connection is activated." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +"\n" +"sainfo anonymous\n" +"{\n" +" pfs_group 2;\n" +" lifetime time 1 hour ;\n" +" encryption_algorithm 3des, blowfish 448, rijndael ;\n" +" authentication_algorithm hmac_sha1, hmac_md5 ;\n" +" compression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\";" +msgstr "" + #. Tag: para #, no-c-format msgid "This default racoon.conf file includes defined paths for IPsec configuration, pre-shared key files, and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes — the nature of the IPsec connection (including the supported encryption algorithms used) and the method of exchanging keys. The following list defines the fields of phase 2:" @@ -567,6 +638,11 @@ msgstr "" msgid "To start the connection, use the following command on each host:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the name you specified for the IPsec connection." @@ -577,6 +653,14 @@ msgstr "" msgid "To test the IPsec connection, run the tcpdump utility to view the network packets being transfered between the hosts and verify that they are encrypted via IPsec. The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# tcpdump -n -i eth0 host <targetSystem>\n" +"\n" +"IP 172.16.45.107 > 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)" +msgstr "" + #. Tag: title #, no-c-format msgid "IPsec Network-to-Network Configuration" @@ -762,6 +846,11 @@ msgstr "" msgid "Use the following command to enable the change:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~]# /sbin/sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "The network script to activate the IPsec connection automatically creates network routes to send packets through the IPsec router if necessary." @@ -787,6 +876,19 @@ msgstr "" msgid "The following example shows the contents of the ifcfg file for a network-to-network IPsec connection for LAN A. The unique name to identify the connection in this example is ipsec0, so the resulting file is called /etc/sysconfig/network-scripts/ifcfg-ipsec0." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"TYPE=IPSEC\n" +"ONBOOT=yes\n" +"IKE_METHOD=PSK\n" +"SRCGW=192.168.1.254\n" +"DSTGW=192.168.2.254\n" +"SRCNET=192.168.1.0/24\n" +"DSTNET=192.168.2.0/24\n" +"DST=X.X.X.X" +msgstr "" + #. Tag: para #, no-c-format msgid "The following list describes the contents of this file:" @@ -877,11 +979,21 @@ msgstr "" msgid "The following example is the content of the pre-shared key file called /etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B) that both networks use to authenticate each other. The contents of this file should be identical and only the root user should be able to read or write this file." msgstr "" +#. Tag: screen +#, no-c-format +msgid "IKE_PSK=r3dh4tl1nux" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the keys-ipsecX file so that only the root user can read or edit the file, use the following command after creating the file:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1" +msgstr "" + #. Tag: para #, no-c-format msgid "To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both keys must be identical for proper connectivity." @@ -892,36 +1004,99 @@ msgstr "" msgid "The following example is the contents of the /etc/racoon/racoon.conf configuration file for the IPsec connection. Note that the include line at the bottom of the file is automatically generated and only appears if the IPsec tunnel is running." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"# Racoon IKE daemon configuration file.\n" +"# See 'man racoon.conf' for a description of the format and entries.\n" +"path include \"/etc/racoon\";\n" +"path pre_shared_key \"/etc/racoon/psk.txt\";\n" +"path certificate \"/etc/racoon/certs\";\n" +" \n" +"sainfo anonymous\n" +"{\n" +"\tpfs_group 2;\n" +"\tlifetime time 1 hour ;\n" +"\tencryption_algorithm 3des, blowfish 448, rijndael ;\n" +"\tauthentication_algorithm hmac_sha1, hmac_md5 ;\n" +"\tcompression_algorithm deflate ;\n" +"}\n" +"include \"/etc/racoon/X.X.X.X.conf\"" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is the specific configuration for the connection to the remote network. The file is called X.X.X.X.conf (where X.X.X.X is the IP address of the remote IPsec router). Note that this file is automatically generated when the IPsec tunnel is activated and should not be edited directly." msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"remote X.X.X.X{\n" +" exchange_mode aggressive, main;\n" +"\tmy_identifier address;\n" +"\tproposal {\n" +"\t\tencryption_algorithm 3des;\n" +"\t\thash_algorithm sha1;\n" +"\t\tauthentication_method pre_shared_key;\n" +"\t\tdh_group 2 ;\n" +"\t}\n" +"}" +msgstr "" + #. Tag: para #, no-c-format msgid "Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. To enable IP forwarding:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # sysctl -p /etc/sysctl.conf" +msgstr "" + #. Tag: para #, no-c-format msgid "To start the IPsec connection, use the following command on each router:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup ipsec0" +msgstr "" + #. Tag: para #, no-c-format msgid "The connections are activated, and both LAN A and LAN B are able to communicate with each other. The routes are created automatically via the initialization script called by running ifup on the IPsec connection. To show a list of routes for the network, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ip route list" +msgstr "" + #. Tag: para #, no-c-format msgid "To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this example) to view the network packets being transfered between the hosts (or networks), and verify that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # tcpdump -n -i eth0 host lana.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The packet should include an AH header and should be shown as ESP packets. ESP means it is encrypted. For example (back slashes denote a continuation of one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"12:24:26.155529 lanb.example.com > lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n" +"\tlanb.example.com > lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n" +"\t(ipip-proto-4)" +msgstr "" + #. Tag: title #, no-c-format msgid "Starting and Stopping an IPsec Connection" @@ -937,6 +1112,11 @@ msgstr "" msgid "To start the connection, use the following command on each host for host-to-host IPsec, or each IPsec router for network-to-network IPsec:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifup <nickname>" +msgstr "" + #. Tag: para #, no-c-format msgid "where <nickname> is the nickname configured earlier, such as ipsec0." @@ -947,3 +1127,7 @@ msgstr "" msgid "To stop the connection, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # /sbin/ifdown <nickname>" +msgstr "" diff --git a/fi-FI/Vulnerability_Assessment.po b/fi-FI/Vulnerability_Assessment.po index c637ba8..1650578 100644 --- a/fi-FI/Vulnerability_Assessment.po +++ b/fi-FI/Vulnerability_Assessment.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:57\n" +"POT-Creation-Date: 2010-05-30T13:53:28\n" "PO-Revision-Date: 2010-04-28T17:10:57\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -237,11 +237,31 @@ msgstr "" msgid "Nmap can be run from a shell prompt by typing the nmap command followed by the hostname or IP address of the machine to scan." msgstr "" +#. Tag: screen +#, no-c-format +msgid "nmap foo.example.com" +msgstr "" + #. Tag: para #, no-c-format msgid "The results of a basic scan (which could take up to a few minutes, depending on where the host is located and other network conditions) should look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"\n" +"Starting Nmap 4.68 ( http://nmap.org )\n" +"Interesting ports on foo.example.com:\n" +"Not shown: 1710 filtered ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh\n" +"53/tcp open domain\n" +"70/tcp closed gopher\n" +"80/tcp open http\n" +"113/tcp closed auth" +msgstr "" + #. Tag: para #, no-c-format msgid "Nmap tests the most common network communication ports for listening or waiting services. This knowledge can be helpful to an administrator who wants to close down unnecessary or unused services." @@ -341,4 +361,3 @@ msgstr "" #, no-c-format msgid "Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as war walking, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments." msgstr "" - diff --git a/fi-FI/Wstation.po b/fi-FI/Wstation.po index b63fe2a..49bb2da 100644 --- a/fi-FI/Wstation.po +++ b/fi-FI/Wstation.po @@ -1,10 +1,10 @@ -# +# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" -"POT-Creation-Date: 2010-04-28T17:10:59\n" +"POT-Creation-Date: 2010-05-30T13:53:29\n" "PO-Revision-Date: 2010-04-28T17:10:59\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" @@ -167,6 +167,11 @@ msgstr "" msgid "You can configure GRUB to address the first two issues listed in by adding a password directive to its configuration file. To do this, first choose a strong password, open a shell, log in as root, and then type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "/sbin/grub-md5-crypt" +msgstr "" + #. Tag: para #, no-c-format msgid "When prompted, type the GRUB password and press Enter. This returns an MD5 hash of the password." @@ -177,6 +182,11 @@ msgstr "" msgid "Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the timeout line in the main section of the document, add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "password --md5 <password-hash>" +msgstr "" + #. Tag: para #, no-c-format msgid "Replace <password-hash> with the value returned by /sbin/grub-md5-crypt GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. ." @@ -202,6 +212,11 @@ msgstr "" msgid "For a DOS system, the stanza should begin similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock" +msgstr "" + #. Tag: title #, no-c-format msgid "Warning" @@ -222,6 +237,11 @@ msgstr "" msgid "Each stanza protected with a unique password should begin with lines similar to the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "title DOS lock password --md5 <password-hash>" +msgstr "" + #. Tag: title #, no-c-format msgid "Password Security" @@ -597,6 +617,11 @@ msgstr "" msgid "The option of the chage command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage -M 90 <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above command, replace <username> with the name of the user. To disable password expiration, it is traditional to use a value of 99999 after the option (this equates to a little over 273 years)." @@ -607,11 +632,31 @@ msgstr "" msgid "You can also use the chage command in interactive mode to modify multiple password aging and account details. Use the following command to enter interactive mode:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "chage <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "The following is a sample interactive session using this command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"[root@myServer ~]# chage davido \n" +"Changing the aging information for davido \n" +"Enter the new value, or press ENTER for the default \n" +"Minimum Password Age [0]: 10\n" +"Maximum Password Age [99999]: 90 \n" +"Last Password Change (YYYY-MM-DD) [2006-08-18]: \n" +"Password Expiration Warning [7]: \n" +"Password Inactive [-1]: \n" +"Account Expiration Date (YYYY-MM-DD) [1969-12-31]: \n" +"[root@myServer ~]# " +msgstr "" + #. Tag: para #, no-c-format msgid "Refer to the man page for chage for more information on the available options." @@ -667,6 +712,11 @@ msgstr "" msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a setuid program, such as sudo or su. A setuid program is one that operates with the user ID (UID) of the program's owner rather than the user operating the program. Such programs are denoted by an s in the owner section of a long format listing, as in the following example:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su" +msgstr "" + #. Tag: title #, no-c-format msgid "Note" @@ -942,6 +992,11 @@ msgstr "" msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's /etc/securetty file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "echo > /etc/securetty" +msgstr "" + #. Tag: para #, no-c-format msgid "A blank /etc/securetty file does not prevent the root user from logging in remotely using the OpenSSH suite of tools because the console is not opened until after authentication." @@ -957,16 +1012,31 @@ msgstr "" msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (/etc/ssh/sshd_config). Change the line that reads:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin yes" +msgstr "" + #. Tag: para #, no-c-format msgid "to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "PermitRootLogin no" +msgstr "" + #. Tag: para #, no-c-format msgid "For these changes to take effect, the SSH daemon must be restarted. This can be done via the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "kill -HUP `cat /var/run/sshd.pid`" +msgstr "" + #. Tag: title #, no-c-format msgid "Disabling Root Using PAM" @@ -977,6 +1047,13 @@ msgstr "" msgid "PAM, through the /lib/security/pam_listfile.so module, allows great flexibility in denying specific accounts. The administrator can use this module to reference a list of users who are not allowed to log in. Below is an example of how the module is used for the vsftpd FTP server in the /etc/pam.d/vsftpd PAM configuration file (the \\ character at the end of the first line in the following example is not necessary if the directive is on one line):" msgstr "" +#. Tag: screen +#, no-c-format +msgid "" +"auth required /lib/security/pam_listfile.so item=user \\ \n" +"sense=deny file=/etc/vsftpd.ftpusers onerr=succeed" +msgstr "" + #. Tag: para #, no-c-format msgid "This instructs PAM to consult the /etc/vsftpd.ftpusers file and deny access to the service for any listed user. The administrator can change the name of this file, and can keep separate lists for each service or use one central list to deny access to multiple services." @@ -1027,6 +1104,11 @@ msgstr "" msgid "One of the simplest ways to do this is to add users to the special administrative group called wheel. To do this, type the following command as root:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "usermod -G wheel <username>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the previous command, replace <username> with the username you want to add to the wheel group." @@ -1047,6 +1129,11 @@ msgstr "" msgid "Open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the comment # from the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "auth required /lib/security/$ISA/pam_wheel.so use_uid" +msgstr "" + #. Tag: para #, no-c-format msgid "This change means that only members of the administrative group wheel can use this program." @@ -1082,6 +1169,11 @@ msgstr "" msgid "The basic format of the sudo command is as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "sudo <command>" +msgstr "" + #. Tag: para #, no-c-format msgid "In the above example, <command> would be replaced by a command normally reserved for the root user, such as mount." @@ -1117,6 +1209,11 @@ msgstr "" msgid "To give someone full administrative privileges, type visudo and add a line similar to the following in the user privilege specification section:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "juan ALL=(ALL) ALL" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that the user, juan, can use sudo from any host and execute any command." @@ -1127,6 +1224,11 @@ msgstr "" msgid "The example below illustrates the granularity possible when configuring sudo:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "%users localhost=/sbin/shutdown -h now" +msgstr "" + #. Tag: para #, no-c-format msgid "This example states that any user can issue the command /sbin/shutdown -h now as long as it is issued from the console." @@ -1471,4 +1573,3 @@ msgstr "" #, no-c-format msgid "GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives." msgstr "" - diff --git a/fr-FR/Appendix.po b/fr-FR/Appendix.po index e69de29..b50a914 100644 --- a/fr-FR/Appendix.po +++ b/fr-FR/Appendix.po @@ -0,0 +1,14 @@ +# +# AUTHOR , YEAR. +# +msgid "" +msgstr "" +"Project-Id-Version: 0\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" +"PO-Revision-Date: 2010-05-30T13:53:20\n" +"Last-Translator: Automatically generated\n" +"Language-Team: None\n" +"MIME-Version: 1.0\n" +"Content-Type: application/x-publican; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + diff --git a/fr-FR/DiskEncryptionUserGuide.po b/fr-FR/DiskEncryptionUserGuide.po index 9f56010..90a2b4d 100644 --- a/fr-FR/DiskEncryptionUserGuide.po +++ b/fr-FR/DiskEncryptionUserGuide.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:14\n" +"POT-Creation-Date: 2010-05-30T13:53:20\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -27,12 +27,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Block device encryption protects the data on a block device by encrypting " -"it. To access the device's decrypted contents, a user must provide a " -"passphrase or key as authentication. This provides additional security " -"beyond existing OS security mechanisms in that it protects the device's " -"contents even if it has been physically removed from the system." +msgid "Block device encryption protects the data on a block device by encrypting it. To access the device's decrypted contents, a user must provide a passphrase or key as authentication. This provides additional security beyond existing OS security mechanisms in that it protects the device's contents even if it has been physically removed from the system." msgstr "" #. Tag: title @@ -42,20 +37,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" LUKS (Linux Unified Key " -"Setup) is a specification for block device encryption. It establishes an on-" -"disk format for the data, as well as a passphrase/key management policy." +msgid " LUKS (Linux Unified Key Setup) is a specification for block device encryption. It establishes an on-disk format for the data, as well as a passphrase/key management policy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS uses the kernel device mapper subsystem via the dm-crypt module. This arrangement provides a low-level mapping that handles " -"encryption and decryption of the device's data. User-level operations, such " -"as creating and accessing encrypted devices, are accomplished through the " -"use of the cryptsetup utility." +msgid "LUKS uses the kernel device mapper subsystem via the dm-crypt module. This arrangement provides a low-level mapping that handles encryption and decryption of the device's data. User-level operations, such as creating and accessing encrypted devices, are accomplished through the use of the cryptsetup utility." msgstr "" #. Tag: title @@ -75,9 +62,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS is thereby well-suited for protecting the contents of mobile devices " -"such as:" +msgid "LUKS is thereby well-suited for protecting the contents of mobile devices such as:" msgstr "" #. Tag: para @@ -102,9 +87,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This can also be useful with certain databases that use specially formatted " -"block devices for data storage." +msgid "This can also be useful with certain databases that use specially formatted block devices for data storage." msgstr "" #. Tag: para @@ -144,30 +127,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS is not well-suited for applications requiring many (more than eight) " -"users to have distinct access keys to the same device." +msgid "LUKS is not well-suited for applications requiring many (more than eight) users to have distinct access keys to the same device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS is not well-suited for applications requiring file-level encryption." +msgid "LUKS is not well-suited for applications requiring file-level encryption." msgstr "" #. Tag: title #, no-c-format -msgid "" -"How will I access the encrypted devices after installation? (System Startup)" +msgid "How will I access the encrypted devices after installation? (System Startup)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"During system startup you will be presented with a passphrase prompt. After " -"the correct passphrase has been provided the system will continue to boot " -"normally. If you used different passphrases for multiple encypted devices " -"you may need to enter more than one passphrase during the startup." +msgid "During system startup you will be presented with a passphrase prompt. After the correct passphrase has been provided the system will continue to boot normally. If you used different passphrases for multiple encypted devices you may need to enter more than one passphrase during the startup." msgstr "" #. Tag: title @@ -177,10 +152,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Consider using the same passphrase for all encrypted block devices in a " -"given system. This will simplify system startup and you will have fewer " -"passphrases to remember. Just make sure you choose a good passphrase!" +msgid "Consider using the same passphrase for all encrypted block devices in a given system. This will simplify system startup and you will have fewer passphrases to remember. Just make sure you choose a good passphrase!" msgstr "" #. Tag: title @@ -190,20 +162,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"While dm-crypt/LUKS supports both keys and passphrases, the anaconda " -"installer only supports the use of passphrases for creating and accessing " -"encrypted block devices during installation." +msgid "While dm-crypt/LUKS supports both keys and passphrases, the anaconda installer only supports the use of passphrases for creating and accessing encrypted block devices during installation." msgstr "" #. Tag: para #, no-c-format -msgid "" -"LUKS does provide passphrase strengthening but it is still a good idea to " -"choose a good (meaning \"difficult to guess\") passphrase. Note the use of " -"the term \"passphrase\", as opposed to the term \"password\". This is " -"intentional. Providing a phrase containing multiple words to increase the " -"security of your data is important." +msgid "LUKS does provide passphrase strengthening but it is still a good idea to choose a good (meaning \"difficult to guess\") passphrase. Note the use of the term \"passphrase\", as opposed to the term \"password\". This is intentional. Providing a phrase containing multiple words to increase the security of your data is important." msgstr "" #. Tag: title @@ -213,39 +177,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can create encrypted devices during system installation. This allows you " -"to easily configure a system with encrypted partitions." +msgid "You can create encrypted devices during system installation. This allows you to easily configure a system with encrypted partitions." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To enable block device encryption, check the \"Encrypt System\" checkbox " -"when selecting automatic partitioning or the \"Encrypt\" checkbox when " -"creating an individual partition, software RAID array, or logical volume. " -"After you finish partitioning, you will be prompted for an encryption " -"passphrase. This passphrase will be required to access the encrypted " -"devices. If you have pre-existing LUKS devices and provided correct " -"passphrases for them earlier in the install process the passphrase entry " -"dialog will also contain a checkbox. Checking this checkbox indicates that " -"you would like the new passphrase to be added to an available slot in each " -"of the pre-existing encrypted block devices." +msgid "To enable block device encryption, check the \"Encrypt System\" checkbox when selecting automatic partitioning or the \"Encrypt\" checkbox when creating an individual partition, software RAID array, or logical volume. After you finish partitioning, you will be prompted for an encryption passphrase. This passphrase will be required to access the encrypted devices. If you have pre-existing LUKS devices and provided correct passphrases for them earlier in the install process the passphrase entry dialog will also contain a checkbox. Checking this checkbox indicates that you would like the new passphrase to be added to an available slot in each of the pre-existing encrypted block devices." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" " -"screen and then choosing \"Create custom layout\" does not cause any block " -"devices to be encrypted automatically." +msgid "Checking the \"Encrypt System\" checkbox on the \"Automatic Partitioning\" screen and then choosing \"Create custom layout\" does not cause any block devices to be encrypted automatically." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can use kickstart to set a separate passphrase for " -"each new encrypted block device." +msgid "You can use kickstart to set a separate passphrase for each new encrypted block device." msgstr "" #. Tag: title @@ -255,10 +202,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most types of block devices can be encrypted using LUKS. From anaconda you " -"can encrypt partitions, LVM physical volumes, LVM logical volumes, and " -"software RAID arrays." +msgid "Most types of block devices can be encrypted using LUKS. From anaconda you can encrypt partitions, LVM physical volumes, LVM logical volumes, and software RAID arrays." msgstr "" #. Tag: title @@ -273,14 +217,12 @@ msgstr "" #. Tag: title #, no-c-format -msgid "" -"Creating Encrypted Block Devices on the Installed System After Installation" +msgid "Creating Encrypted Block Devices on the Installed System After Installation" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Encrypted block devices can be created and configured after installation." +msgid "Encrypted block devices can be created and configured after installation." msgstr "" #. Tag: title @@ -290,10 +232,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Create the block devices you want to encrypt by using parted, pvcreate, lvcreate and " -"mdadm." +msgid "Create the block devices you want to encrypt by using parted, pvcreate, lvcreate and mdadm." msgstr "" #. Tag: title @@ -303,10 +242,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Filling <device> (eg: /dev/sda3) with random data " -"before encrypting it greatly increases the strength of the encryption. The " -"downside is that it can take a very long time." +msgid "Filling <device> (eg: /dev/sda3) with random data before encrypting it greatly increases the strength of the encryption. The downside is that it can take a very long time." msgstr "" #. Tag: title @@ -321,9 +257,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The best way, which provides high quality random data but takes a long time " -"(several minutes per gigabyte on most systems):" +msgid "The best way, which provides high quality random data but takes a long time (several minutes per gigabyte on most systems):" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "dd if=/dev/urandom of=<device>" msgstr "" #. Tag: para @@ -331,6 +270,11 @@ msgstr "" msgid "Fastest way, which provides lower quality random data:" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "badblocks -c 10240 -s -w -t random -v <device>" +msgstr "" + #. Tag: title #, no-c-format msgid "Format the device as a dm-crypt/LUKS encrypted device" @@ -341,24 +285,34 @@ msgstr "" msgid "The command below will destroy any existing data on the device." msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksFormat <device>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"For more information, read the cryptsetup(8) man page." +msgid "For more information, read the cryptsetup(8) man page." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After supplying the passphrase twice the device will be formatted for use. " -"To verify, use the following command:" +msgid "After supplying the passphrase twice the device will be formatted for use. To verify, use the following command:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup isLuks <device> && echo Success" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To see a summary of the encryption information for the device, use the " -"following command:" +msgid "To see a summary of the encryption information for the device, use the following command:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksDump <device>" msgstr "" #. Tag: title @@ -368,43 +322,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To access the device's decrypted contents, a mapping must be established " -"using the kernel device-mapper." +msgid "To access the device's decrypted contents, a mapping must be established using the kernel device-mapper." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is useful to choose a meaningful name for this mapping. LUKS provides a " -"UUID (Universally Unique Identifier) for each device. This, unlike the " -"device name (eg: /dev/sda3), is guaranteed to remain " -"constant as long as the LUKS header remains intact. To find a LUKS device's " -"UUID, run the following command:" +msgid "It is useful to choose a meaningful name for this mapping. LUKS provides a UUID (Universally Unique Identifier) for each device. This, unlike the device name (eg: /dev/sda3), is guaranteed to remain constant as long as the LUKS header remains intact. To find a LUKS device's UUID, run the following command:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksUUID <device>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"An example of a reliable, informative and unique mapping name would be " -"luks-<uuid>, where <uuid> is replaced with " -"the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-" -"f8085bbc97a8). This naming convention might seem unwieldy but is " -"it not necessary to type it often." +msgid "An example of a reliable, informative and unique mapping name would be luks-<uuid>, where <uuid> is replaced with the device's LUKS UUID (eg: luks-50ec957a-5b5a-47ee-85e6-f8085bbc97a8). This naming convention might seem unwieldy but is it not necessary to type it often." +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksOpen <device> <name>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be " -"read from and written to like any other unencrypted block device." +msgid "There should now be a device node, /dev/mapper/<name>, which represents the decrypted device. This block device can be read from and written to like any other unencrypted block device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To see some information about the mapped device, use the following command:" +msgid "To see some information about the mapped device, use the following command:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "dmsetup info <name>" msgstr "" #. Tag: para @@ -414,31 +367,32 @@ msgstr "" #. Tag: title #, no-c-format -msgid "" -"Create filesystems on the mapped device, or continue to build complex " -"storage structures using the mapped device" +msgid "Create filesystems on the mapped device, or continue to build complex storage structures using the mapped device" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use the mapped device node (/dev/mapper/<name>) " -"as any other block device. To create an ext2 filesystem " -"on the mapped device, use the following command:" +msgid "Use the mapped device node (/dev/mapper/<name>) as any other block device. To create an ext2 filesystem on the mapped device, use the following command:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "mke2fs /dev/mapper/<name>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To mount this filesystem on /mnt/test, use the " -"following command:" +msgid "To mount this filesystem on /mnt/test, use the following command:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The directory /mnt/test must exist before executing " -"this command." +msgid "The directory /mnt/test must exist before executing this command." +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "mount /dev/mapper/<name> /mnt/test" msgstr "" #. Tag: title @@ -448,29 +402,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In order for the system to set up a mapping for the device, an entry must be " -"present in the /etc/crypttab file. If the file doesn't " -"exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the " -"file with the following format:" +msgid "In order for the system to set up a mapping for the device, an entry must be present in the /etc/crypttab file. If the file doesn't exist, create it and change the owner and group to root (root:root) and change the mode to 0744. Add a line to the file with the following format:" +msgstr "" + +#. Tag: programlisting +#, no-c-format +msgid "<name> <device> none" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The <device> field should be given in the form \"UUID=<luks_uuid>" -"\", where <luks_uuid> is the LUKS uuid as given by the command " -"cryptsetup luksUUID <device>. This ensures the " -"correct device will be identified and used even if the device node (eg: " -"/dev/sda5) changes." +msgid "The <device> field should be given in the form \"UUID=<luks_uuid>\", where <luks_uuid> is the LUKS uuid as given by the command cryptsetup luksUUID <device>. This ensures the correct device will be identified and used even if the device node (eg: /dev/sda5) changes." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For details on the format of the /etc/crypttab file, " -"read the crypttab(5) man page." +msgid "For details on the format of the /etc/crypttab file, read the crypttab(5) man page." msgstr "" #. Tag: title @@ -480,23 +427,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Add an entry to /etc/fstab. This is only necessary if you want to establish " -"a persistent association between the device and a mountpoint. Use the " -"decrypted device, /dev/mapper/<name> in the " -"/etc/fstab file." +msgid "Add an entry to /etc/fstab. This is only necessary if you want to establish a persistent association between the device and a mountpoint. Use the decrypted device, /dev/mapper/<name> in the /etc/fstab file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In many cases it is desirable to list devices in /etc/fstab by UUID or by a filesystem label. The main purpose of this is to " -"provide a constant identifier in the event that the device name (eg: " -"/dev/sda4) changes. LUKS device names in the form of " -"/dev/mapper/luks-<luks_uuid> are based only on " -"the device's LUKS UUID, and are therefore guaranteed to remain constant. " -"This fact makes them suitable for use in /etc/fstab." +msgid "In many cases it is desirable to list devices in /etc/fstab by UUID or by a filesystem label. The main purpose of this is to provide a constant identifier in the event that the device name (eg: /dev/sda4) changes. LUKS device names in the form of /dev/mapper/luks-<luks_uuid> are based only on the device's LUKS UUID, and are therefore guaranteed to remain constant. This fact makes them suitable for use in /etc/fstab." msgstr "" #. Tag: title @@ -506,9 +442,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"For details on the format of the /etc/fstab file, read " -"the fstab(5) man page." +msgid "For details on the format of the /etc/fstab file, read the fstab(5) man page." msgstr "" #. Tag: title @@ -523,9 +457,7 @@ msgstr "" #. Tag: title #, no-c-format -msgid "" -"Set a randomly generated key as an additional way to access an encrypted " -"block device" +msgid "Set a randomly generated key as an additional way to access an encrypted block device" msgstr "" #. Tag: para @@ -540,9 +472,16 @@ msgstr "" #. Tag: para #, no-c-format +msgid "This will generate a 256-bit key in the file $HOME/keyfile." +msgstr "" + +#. Tag: programlisting +#, no-c-format msgid "" -"This will generate a 256-bit key in the file $HOME/keyfile." +"\n" +"\t\tdd if=/dev/urandom of=$HOME/keyfile bs=32 count=1\n" +"\t\tchmod 600 $HOME/keyfile\n" +"\t\t" msgstr "" #. Tag: title @@ -550,16 +489,24 @@ msgstr "" msgid "Add the key to an available keyslot on the encrypted device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device> ~/keyfile" +msgstr "" + #. Tag: title #, no-c-format msgid "Add a new passphrase to an existing device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksAddKey <device>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"After being prompted for any one of the existing passprases for " -"authentication, you will be prompted to enter the new passphrase." +msgid "After being prompted for any one of the existing passprases for authentication, you will be prompted to enter the new passphrase." msgstr "" #. Tag: title @@ -567,9 +514,12 @@ msgstr "" msgid "Remove a passphrase or key from a device" msgstr "" +#. Tag: programlisting +#, no-c-format +msgid "cryptsetup luksRemoveKey <device>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"You will be prompted for the passphrase you wish to remove and then for any " -"one of the remaining passphrases for authentication." +msgid "You will be prompted for the passphrase you wish to remove and then for any one of the remaining passphrases for authentication." msgstr "" diff --git a/fr-FR/Firewall.po b/fr-FR/Firewall.po index 6e2df3a..7ec0666 100644 --- a/fr-FR/Firewall.po +++ b/fr-FR/Firewall.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:15\n" +"POT-Creation-Date: 2010-05-30T13:53:21\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,36 +22,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Information security is commonly thought of as a process and not a product. " -"However, standard security implementations usually employ some form of " -"dedicated mechanism to control access privileges and restrict network " -"resources to users who are authorized, identifiable, and traceable. &PROD; " -"includes several tools to assist administrators and security engineers with " -"network-level access control issues." +msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Firewalls are one of the core components of a network security " -"implementation. Several vendors market firewall solutions catering to all " -"levels of the marketplace: from home users protecting one PC to data center " -"solutions safeguarding vital enterprise information. Firewalls can be stand-" -"alone hardware solutions, such as firewall appliances by Cisco, Nokia, and " -"Sonicwall. Vendors such as Checkpoint, McAfee, and Symantec have also " -"developed proprietary software firewall solutions for home and business " -"markets." +msgid "Firewalls are one of the core components of a network security implementation. Several vendors market firewall solutions catering to all levels of the marketplace: from home users protecting one PC to data center solutions safeguarding vital enterprise information. Firewalls can be stand-alone hardware solutions, such as firewall appliances by Cisco, Nokia, and Sonicwall. Vendors such as Checkpoint, McAfee, and Symantec have also developed proprietary software firewall solutions for home and business markets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Apart from the differences between hardware and software firewalls, there " -"are also differences in the way firewalls function that separate one " -"solution from another. details three common types of firewalls and how they " -"function:" +msgid "Apart from the differences between hardware and software firewalls, there are also differences in the way firewalls function that separate one solution from another. details three common types of firewalls and how they function:" msgstr "" #. Tag: title @@ -86,11 +67,7 @@ msgstr "" #. Tag: entry #, no-c-format -msgid "" -"Network Address Translation (NAT) places private IP " -"subnetworks behind one or a small pool of public IP addresses, masquerading " -"all requests to one source rather than several. The Linux kernel has built-" -"in NAT functionality through the Netfilter kernel subsystem." +msgid "Network Address Translation (NAT) places private IP subnetworks behind one or a small pool of public IP addresses, masquerading all requests to one source rather than several. The Linux kernel has built-in NAT functionality through the Netfilter kernel subsystem." msgstr "" #. Tag: member @@ -100,23 +77,17 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Protection of many machines and services behind one or more " -"external IP addresses simplifies administration duties" +msgid "· Protection of many machines and services behind one or more external IP addresses simplifies administration duties" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Restriction of user access to and from the LAN can be configured by " -"opening and closing ports on the NAT firewall/gateway" +msgid "· Restriction of user access to and from the LAN can be configured by opening and closing ports on the NAT firewall/gateway" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Cannot prevent malicious activity once users connect to a service " -"outside of the firewall" +msgid "· Cannot prevent malicious activity once users connect to a service outside of the firewall" msgstr "" #. Tag: entry @@ -126,34 +97,22 @@ msgstr "" #. Tag: entry #, no-c-format -msgid "" -"A packet filtering firewall reads each data packet that passes through a " -"LAN. It can read and process packets by header information and filters the " -"packet based on sets of programmable rules implemented by the firewall " -"administrator. The Linux kernel has built-in packet filtering functionality " -"through the Netfilter kernel subsystem." +msgid "A packet filtering firewall reads each data packet that passes through a LAN. It can read and process packets by header information and filters the packet based on sets of programmable rules implemented by the firewall administrator. The Linux kernel has built-in packet filtering functionality through the Netfilter kernel subsystem." msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Customizable through the iptables front-end " -"utility" +msgid "· Customizable through the iptables front-end utility" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Does not require any customization on the client side, as all " -"network activity is filtered at the router level rather than the application " -"level" +msgid "· Does not require any customization on the client side, as all network activity is filtered at the router level rather than the application level" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Since packets are not transmitted through a proxy, network " -"performance is faster due to direct connection from client to remote host" +msgid "· Since packets are not transmitted through a proxy, network performance is faster due to direct connection from client to remote host" msgstr "" #. Tag: member @@ -163,17 +122,12 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Processes packets at the protocol layer, but cannot filter packets " -"at an application layer" +msgid "· Processes packets at the protocol layer, but cannot filter packets at an application layer" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Complex network architectures can make establishing packet " -"filtering rules difficult, especially if coupled with IP " -"masquerading or local subnets and DMZ networks" +msgid "· Complex network architectures can make establishing packet filtering rules difficult, especially if coupled with IP masquerading or local subnets and DMZ networks" msgstr "" #. Tag: entry @@ -183,55 +137,37 @@ msgstr "" #. Tag: entry #, no-c-format -msgid "" -"Proxy firewalls filter all requests of a certain protocol or type from LAN " -"clients to a proxy machine, which then makes those requests to the Internet " -"on behalf of the local client. A proxy machine acts as a buffer between " -"malicious remote users and the internal network client machines." +msgid "Proxy firewalls filter all requests of a certain protocol or type from LAN clients to a proxy machine, which then makes those requests to the Internet on behalf of the local client. A proxy machine acts as a buffer between malicious remote users and the internal network client machines." msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Gives administrators control over what applications and protocols " -"function outside of the LAN" +msgid "· Gives administrators control over what applications and protocols function outside of the LAN" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Some proxy servers can cache frequently-accessed data locally " -"rather than having to use the Internet connection to request it. This helps " -"to reduce bandwidth consumption" +msgid "· Some proxy servers can cache frequently-accessed data locally rather than having to use the Internet connection to request it. This helps to reduce bandwidth consumption" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxy services can be logged and monitored closely, allowing " -"tighter control over resource utilization on the network" +msgid "· Proxy services can be logged and monitored closely, allowing tighter control over resource utilization on the network" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxies are often application-specific (HTTP, Telnet, etc.), or " -"protocol-restricted (most proxies work with TCP-connected services only)" +msgid "· Proxies are often application-specific (HTTP, Telnet, etc.), or protocol-restricted (most proxies work with TCP-connected services only)" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Application services cannot run behind a proxy, so your application " -"servers must use a separate form of network security" +msgid "· Application services cannot run behind a proxy, so your application servers must use a separate form of network security" msgstr "" #. Tag: member #, no-c-format -msgid "" -"· Proxies can become a network bottleneck, as all requests and " -"transmissions are passed through one source rather than directly from a " -"client to a remote service" +msgid "· Proxies can become a network bottleneck, as all requests and transmissions are passed through one source rather than directly from a client to a remote service" msgstr "" #. Tag: title @@ -241,13 +177,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Linux kernel features a powerful networking subsystem called " -"Netfilter. The Netfilter subsystem provides stateful " -"or stateless packet filtering as well as NAT and IP masquerading services. " -"Netfilter also has the ability to mangle IP header " -"information for advanced routing and connection state management. Netfilter " -"is controlled using the iptables tool." +msgid "The Linux kernel features a powerful networking subsystem called Netfilter. The Netfilter subsystem provides stateful or stateless packet filtering as well as NAT and IP masquerading services. Netfilter also has the ability to mangle IP header information for advanced routing and connection state management. Netfilter is controlled using the iptables tool." msgstr "" #. Tag: title @@ -257,28 +187,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The power and flexibility of Netfilter is implemented using the " -"iptables administration tool, a command line tool similar " -"in syntax to its predecessor, ipchains, which Netfilter/" -"iptables replaced in the Linux kernel 2.4 and above." +msgid "The power and flexibility of Netfilter is implemented using the iptables administration tool, a command line tool similar in syntax to its predecessor, ipchains, which Netfilter/iptables replaced in the Linux kernel 2.4 and above." msgstr "" #. Tag: para #, no-c-format -msgid "" -"iptables uses the Netfilter subsystem to enhance network " -"connection, inspection, and processing. iptables features " -"advanced logging, pre- and post-routing actions, network address " -"translation, and port forwarding, all in one command line interface." +msgid "iptables uses the Netfilter subsystem to enhance network connection, inspection, and processing. iptables features advanced logging, pre- and post-routing actions, network address translation, and port forwarding, all in one command line interface." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section provides an overview of iptables. For more " -"detailed information, refer to ." +msgid "This section provides an overview of iptables. For more detailed information, refer to ." msgstr "" #. Tag: title @@ -288,22 +207,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Just as a firewall in a building attempts to prevent a fire from spreading, " -"a computer firewall attempts to prevent malicious software from spreading to " -"your computer. It also helps to prevent unauthorized users from accessing " -"your computer." +msgid "Just as a firewall in a building attempts to prevent a fire from spreading, a computer firewall attempts to prevent malicious software from spreading to your computer. It also helps to prevent unauthorized users from accessing your computer." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In a default &PROD; installation, a firewall exists between your computer or " -"network and any untrusted networks, for example the Internet. It determines " -"which services on your computer remote users can access. A properly " -"configured firewall can greatly increase the security of your system. It is " -"recommended that you configure a firewall for any &PROD; system with an " -"Internet connection." +msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection." msgstr "" #. Tag: title @@ -313,17 +222,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"During the Firewall Configuration screen of the &PROD; " -"installation, you were given the option to enable a basic firewall as well " -"as to allow specific devices, incoming services, and ports." +msgid "During the Firewall Configuration screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After installation, you can change this preference by using the " -"&RHSECLEVELTOOL;." +msgid "After installation, you can change this preference by using the &RHSECLEVELTOOL;." msgstr "" #. Tag: para @@ -331,6 +235,11 @@ msgstr "" msgid "To start this application, use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # system-config-firewall" +msgstr "" + #. Tag: para #, no-c-format msgid "Security Level Configuration" @@ -343,11 +252,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The &RHSECLEVELTOOL; only configures a basic " -"firewall. If the system needs more complex rules, refer to for details on configuring specific " -"iptables rules." +msgid "The &RHSECLEVELTOOL; only configures a basic firewall. If the system needs more complex rules, refer to for details on configuring specific iptables rules." msgstr "" #. Tag: title @@ -362,11 +267,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Disabled — Disabling the firewall provides " -"complete access to your system and does no security checking. This should " -"only be selected if you are running on a trusted network (not the Internet) " -"or need to configure a custom firewall using the iptables command line tool." +msgid "Disabled — Disabling the firewall provides complete access to your system and does no security checking. This should only be selected if you are running on a trusted network (not the Internet) or need to configure a custom firewall using the iptables command line tool." msgstr "" #. Tag: title @@ -376,28 +277,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Firewall configurations and any customized firewall rules are stored in the " -"/etc/sysconfig/iptables file. If you choose " -"Disabled and click OK, these " -"configurations and firewall rules will be lost." +msgid "Firewall configurations and any customized firewall rules are stored in the /etc/sysconfig/iptables file. If you choose Disabled and click OK, these configurations and firewall rules will be lost." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enabled — This option configures the system to " -"reject incoming connections that are not in response to outbound requests, " -"such as DNS replies or DHCP requests. If access to services running on this " -"machine is needed, you can choose to allow specific services through the " -"firewall." +msgid "Enabled — This option configures the system to reject incoming connections that are not in response to outbound requests, such as DNS replies or DHCP requests. If access to services running on this machine is needed, you can choose to allow specific services through the firewall." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are connecting your system to the Internet, but do not plan to run a " -"server, this is the safest choice." +msgid "If you are connecting your system to the Internet, but do not plan to run a server, this is the safest choice." msgstr "" #. Tag: title @@ -407,9 +297,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enabling options in the Trusted services list allows " -"the specified service to pass through the firewall." +msgid "Enabling options in the Trusted services list allows the specified service to pass through the firewall." msgstr "" #. Tag: term @@ -419,20 +307,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The HTTP protocol is used by Apache (and by other Web servers) to serve web " -"pages. If you plan on making your Web server publicly available, select this " -"check box. This option is not required for viewing pages locally or for " -"developing web pages. This service requires that the httpd package be installed." +msgid "The HTTP protocol is used by Apache (and by other Web servers) to serve web pages. If you plan on making your Web server publicly available, select this check box. This option is not required for viewing pages locally or for developing web pages. This service requires that the httpd package be installed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enabling WWW (HTTP) will not open a port for HTTPS, the " -"SSL version of HTTP. If this service is required, select the " -"Secure WWW (HTTPS) check box." +msgid "Enabling WWW (HTTP) will not open a port for HTTPS, the SSL version of HTTP. If this service is required, select the Secure WWW (HTTPS) check box." msgstr "" #. Tag: term @@ -442,11 +322,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The FTP protocol is used to transfer files between machines on a network. If " -"you plan on making your FTP server publicly available, select this check " -"box. This service requires that the vsftpd package be " -"installed." +msgid "The FTP protocol is used to transfer files between machines on a network. If you plan on making your FTP server publicly available, select this check box. This service requires that the vsftpd package be installed." msgstr "" #. Tag: term @@ -456,11 +332,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Secure Shell (SSH) is a suite of tools for logging into and executing " -"commands on a remote machine. To allow remote access to the machine via ssh, " -"select this check box. This service requires that the openssh-" -"server package be installed." +msgid "Secure Shell (SSH) is a suite of tools for logging into and executing commands on a remote machine. To allow remote access to the machine via ssh, select this check box. This service requires that the openssh-server package be installed." msgstr "" #. Tag: term @@ -470,12 +342,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Telnet is a protocol for logging into remote machines. Telnet communications " -"are unencrypted and provide no security from network snooping. Allowing " -"incoming Telnet access is not recommended. To allow remote access to the " -"machine via telnet, select this check box. This service requires that the " -"telnet-server package be installed." +msgid "Telnet is a protocol for logging into remote machines. Telnet communications are unencrypted and provide no security from network snooping. Allowing incoming Telnet access is not recommended. To allow remote access to the machine via telnet, select this check box. This service requires that the telnet-server package be installed." msgstr "" #. Tag: term @@ -485,13 +352,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"SMTP is a protocol that allows remote hosts to connect directly to your " -"machine to deliver mail. You do not need to enable this service if you " -"collect your mail from your ISP's server using POP3 or IMAP, or if you use a " -"tool such as fetchmail. To allow delivery of mail to your " -"machine, select this check box. Note that an improperly configured SMTP " -"server can allow remote machines to use your server to send spam." +msgid "SMTP is a protocol that allows remote hosts to connect directly to your machine to deliver mail. You do not need to enable this service if you collect your mail from your ISP's server using POP3 or IMAP, or if you use a tool such as fetchmail. To allow delivery of mail to your machine, select this check box. Note that an improperly configured SMTP server can allow remote machines to use your server to send spam." msgstr "" #. Tag: term @@ -501,11 +362,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Network File System (NFS) is a file sharing protocol commonly used on " -"*NIX systems. Version 4 of this protocol is more secure than its " -"predecessors. If you want to share files or directories on your system with " -"other network users, select this check box." +msgid "The Network File System (NFS) is a file sharing protocol commonly used on *NIX systems. Version 4 of this protocol is more secure than its predecessors. If you want to share files or directories on your system with other network users, select this check box." msgstr "" #. Tag: term @@ -515,10 +372,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Samba is an implementation of Microsoft's proprietary SMB networking " -"protocol. If you need to share files, directories, or locally-connected " -"printers with Microsoft Windows machines, select this check box." +msgid "Samba is an implementation of Microsoft's proprietary SMB networking protocol. If you need to share files, directories, or locally-connected printers with Microsoft Windows machines, select this check box." msgstr "" #. Tag: title @@ -528,12 +382,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The &RHSECLEVELTOOL; includes an Other " -"ports section for specifying custom IP ports as being trusted by " -"iptables. For example, to allow IRC and Internet printing " -"protocol (IPP) to pass through the firewall, add the following to the " -"Other ports section:" +msgid "The &RHSECLEVELTOOL; includes an Other ports section for specifying custom IP ports as being trusted by iptables. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the Other ports section:" msgstr "" #. Tag: para @@ -548,33 +397,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Click OK to save the changes and enable or disable " -"the firewall. If Enable firewall was selected, the " -"options selected are translated to iptables commands and " -"written to the /etc/sysconfig/iptables file. The " -"iptables service is also started so that the firewall is " -"activated immediately after saving the selected options. If " -"Disable firewall was selected, the /etc/" -"sysconfig/iptables file is removed and the iptables service is stopped immediately." +msgid "Click OK to save the changes and enable or disable the firewall. If Enable firewall was selected, the options selected are translated to iptables commands and written to the /etc/sysconfig/iptables file. The iptables service is also started so that the firewall is activated immediately after saving the selected options. If Disable firewall was selected, the /etc/sysconfig/iptables file is removed and the iptables service is stopped immediately." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The selected options are also written to the /etc/sysconfig/system-" -"config-securitylevel file so that the settings can be restored " -"the next time the application is started. Do not edit this file by hand." +msgid "The selected options are also written to the /etc/sysconfig/system-config-securitylevel file so that the settings can be restored the next time the application is started. Do not edit this file by hand." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Even though the firewall is activated immediately, the iptables service is not configured to start automatically at boot time. " -"Refer to for more information." +msgid "Even though the firewall is activated immediately, the iptables service is not configured to start automatically at boot time. Refer to for more information." msgstr "" #. Tag: title @@ -584,16 +417,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The firewall rules are only active if the iptables " -"service is running. To manually start the service, use the following command:" +msgid "The firewall rules are only active if the iptables service is running. To manually start the service, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables restart" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To ensure that iptables starts when the system is booted, " -"use the following command:" +msgid "To ensure that iptables starts when the system is booted, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # chkconfig --level 345 iptables on" msgstr "" #. Tag: title @@ -603,34 +442,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The first step in using iptables is to start the " -"iptables service. Use the following command to start the " -"iptables service:" +msgid "The first step in using iptables is to start the iptables service. Use the following command to start the iptables service:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~] # service iptables start" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The ip6tables service can be turned off if you intend to " -"use the iptables service only. If you deactivate the " -"ip6tables service, remember to deactivate the IPv6 " -"network also. Never leave a network device active without the matching " -"firewall." +msgid "The ip6tables service can be turned off if you intend to use the iptables service only. If you deactivate the ip6tables service, remember to deactivate the IPv6 network also. Never leave a network device active without the matching firewall." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To force iptables to start by default when the system is " -"booted, use the following command:" +msgid "To force iptables to start by default when the system is booted, use the following command:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This forces iptables to start whenever the system is " -"booted into runlevel 3, 4, or 5." +msgid "This forces iptables to start whenever the system is booted into runlevel 3, 4, or 5." msgstr "" #. Tag: title @@ -640,41 +472,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sample iptables command illustrates the " -"basic command syntax:" +msgid "The following sample iptables command illustrates the basic command syntax:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A <chain> -j <target>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The option specifies that the rule be appended to " -"<chain>. Each chain is comprised of one or more " -"rules, and is therefore also known as a " -"ruleset." +msgid "The option specifies that the rule be appended to <chain>. Each chain is comprised of one or more rules, and is therefore also known as a ruleset." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The three built-in chains are INPUT, OUTPUT, and FORWARD. These chains are " -"permanent and cannot be deleted. The chain specifies the point at which a " -"packet is manipulated." +msgid "The three built-in chains are INPUT, OUTPUT, and FORWARD. These chains are permanent and cannot be deleted. The chain specifies the point at which a packet is manipulated." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The option " -"specifies the target of the rule; i.e., what to do if the packet matches the " -"rule. Examples of built-in targets are ACCEPT, DROP, and REJECT." +msgid "The option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the iptables man page for more information on " -"the available chains, options, and targets." +msgid "Refer to the iptables man page for more information on the available chains, options, and targets." msgstr "" #. Tag: title @@ -684,52 +507,44 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Establishing basic firewall policies creates a foundation for building more " -"detailed, user-defined rules." +msgid "Establishing basic firewall policies creates a foundation for building more detailed, user-defined rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each iptables chain is comprised of a default policy, and " -"zero or more rules which work in concert with the default policy to define " -"the overall ruleset for the firewall." +msgid "Each iptables chain is comprised of a default policy, and zero or more rules which work in concert with the default policy to define the overall ruleset for the firewall." msgstr "" #. Tag: para #, no-c-format +msgid "The default policy for a chain can be either DROP or ACCEPT. Security-minded administrators typically implement a default policy of DROP, and only allow specific packets on a case-by-case basis. For example, the following policies block all incoming and outgoing packets on a network gateway:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The default policy for a chain can be either DROP or ACCEPT. Security-minded " -"administrators typically implement a default policy of DROP, and only allow " -"specific packets on a case-by-case basis. For example, the following " -"policies block all incoming and outgoing packets on a network gateway:" +"[root@myServer ~ ] # iptables -P INPUT DROP\n" +"[root@myServer ~ ] # iptables -P OUTPUT DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also recommended that any forwarded packets " -"— network traffic that is to be routed from the firewall to its " -"destination node — be denied as well, to restrict internal clients " -"from inadvertent exposure to the Internet. To do this, use the following " -"rule:" +msgid "It is also recommended that any forwarded packets — network traffic that is to be routed from the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent exposure to the Internet. To do this, use the following rule:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -P FORWARD DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"When you have established the default policies for each chain, you can " -"create and save further rules for your particular network and security " -"requirements." +msgid "When you have established the default policies for each chain, you can create and save further rules for your particular network and security requirements." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sections describe how to save iptables rules and outline some " -"of the rules you might implement in the course of building your iptables " -"firewall." +msgid "The following sections describe how to save iptables rules and outline some of the rules you might implement in the course of building your iptables firewall." msgstr "" #. Tag: title @@ -739,20 +554,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Changes to iptables are transitory; if the system is " -"rebooted or if the iptables service is restarted, the " -"rules are automatically flushed and reset. To save the rules so that they " -"are loaded when the iptables service is started, use the " -"following command:" +msgid "Changes to iptables are transitory; if the system is rebooted or if the iptables service is restarted, the rules are automatically flushed and reset. To save the rules so that they are loaded when the iptables service is started, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # service iptables save" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is " -"rebooted." +msgid "The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is started or the machine is rebooted." msgstr "" #. Tag: title @@ -762,41 +574,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Preventing remote attackers from accessing a LAN is one of the most " -"important aspects of network security. The integrity of a LAN should be " -"protected from malicious remote users through the use of stringent firewall " -"rules." +msgid "Preventing remote attackers from accessing a LAN is one of the most important aspects of network security. The integrity of a LAN should be protected from malicious remote users through the use of stringent firewall rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"However, with a default policy set to block all incoming, outgoing, and " -"forwarded packets, it is impossible for the firewall/gateway and internal " -"LAN users to communicate with each other or with external resources." +msgid "However, with a default policy set to block all incoming, outgoing, and forwarded packets, it is impossible for the firewall/gateway and internal LAN users to communicate with each other or with external resources." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow users to perform network-related functions and to use networking " -"applications, administrators must open certain ports for communication." +msgid "To allow users to perform network-related functions and to use networking applications, administrators must open certain ports for communication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, to allow access to port 80 on the firewall, append the following rule:" +msgid "For example, to allow access to port 80 on the firewall, append the following rule:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This allows users to browse websites that communicate using the standard " -"port 80. To allow access to secure websites (for example, https://www." -"example.com/), you also need to provide access to port 443, as follows:" +msgid "This allows users to browse websites that communicate using the standard port 80. To allow access to secure websites (for example, https://www.example.com/), you also need to provide access to port 443, as follows:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT" msgstr "" #. Tag: title @@ -806,157 +614,121 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When creating an iptables ruleset, order is important." +msgid "When creating an iptables ruleset, order is important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a rule specifies that any packets from the 192.168.100.0/24 subnet be " -"dropped, and this is followed by a rule that allows packets from " -"192.168.100.13 (which is within the dropped subnet), then the second rule is " -"ignored." +msgid "If a rule specifies that any packets from the 192.168.100.0/24 subnet be dropped, and this is followed by a rule that allows packets from 192.168.100.13 (which is within the dropped subnet), then the second rule is ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rule to allow packets from 192.168.100.13 must precede the rule that " -"drops the remainder of the subnet." +msgid "The rule to allow packets from 192.168.100.13 must precede the rule that drops the remainder of the subnet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To insert a rule in a specific location in an existing chain, use the " -" option. For example:" +msgid "To insert a rule in a specific location in an existing chain, use the option. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule is inserted as the first rule in the INPUT chain to allow local " -"loopback device traffic." +msgid "This rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic." msgstr "" #. Tag: para #, no-c-format -msgid "" -"There may be times when you require remote access to the LAN. Secure " -"services, for example SSH, can be used for encrypted remote connection to " -"LAN services." +msgid "There may be times when you require remote access to the LAN. Secure services, for example SSH, can be used for encrypted remote connection to LAN services." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators with PPP-based resources (such as modem banks or bulk ISP " -"accounts), dial-up access can be used to securely circumvent firewall " -"barriers. Because they are direct connections, modem connections are " -"typically behind a firewall/gateway." +msgid "Administrators with PPP-based resources (such as modem banks or bulk ISP accounts), dial-up access can be used to securely circumvent firewall barriers. Because they are direct connections, modem connections are typically behind a firewall/gateway." msgstr "" #. Tag: para #, no-c-format +msgid "For remote users with broadband connections, however, special cases can be made. You can configure iptables to accept connections from remote SSH clients. For example, the following rules allow remote SSH access:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"For remote users with broadband connections, however, special cases can be " -"made. You can configure iptables to accept connections " -"from remote SSH clients. For example, the following rules allow remote SSH " -"access:" +"[root@myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These rules allow incoming and outbound access for an individual system, " -"such as a single PC directly connected to the Internet or a firewall/" -"gateway. However, they do not allow nodes behind the firewall/gateway to " -"access these services. To allow LAN access to these services, you can use " -"Network Address Translation (NAT) " -"with iptables filtering rules." +msgid "These rules allow incoming and outbound access for an individual system, such as a single PC directly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the firewall/gateway to access these services. To allow LAN access to these services, you can use Network Address Translation (NAT) with iptables filtering rules." msgstr "" #. Tag: title #, no-c-format -msgid "" -"FORWARD and NAT Rules" +msgid "FORWARD and NAT Rules" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most ISPs provide only a limited number of publicly routable IP addresses to " -"the organizations they serve." +msgid "Most ISPs provide only a limited number of publicly routable IP addresses to the organizations they serve." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators must, therefore, find alternative ways to share access to " -"Internet services without giving public IP addresses to every node on the " -"LAN. Using private IP addresses is the most common way of allowing all nodes " -"on a LAN to properly access internal and external network services." +msgid "Administrators must, therefore, find alternative ways to share access to Internet services without giving public IP addresses to every node on the LAN. Using private IP addresses is the most common way of allowing all nodes on a LAN to properly access internal and external network services." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edge routers (such as firewalls) can receive incoming transmissions from the " -"Internet and route the packets to the intended LAN node. At the same time, " -"firewalls/gateways can also route outgoing requests from a LAN node to the " -"remote Internet service." +msgid "Edge routers (such as firewalls) can receive incoming transmissions from the Internet and route the packets to the intended LAN node. At the same time, firewalls/gateways can also route outgoing requests from a LAN node to the remote Internet service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This forwarding of network traffic can become dangerous at times, especially " -"with the availability of modern cracking tools that can spoof " -"internal IP addresses and make the remote attacker's " -"machine act as a node on your LAN." +msgid "This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof internal IP addresses and make the remote attacker's machine act as a node on your LAN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To prevent this, iptables provides routing and forwarding " -"policies that can be implemented to prevent abnormal usage of network " -"resources." +msgid "To prevent this, iptables provides routing and forwarding policies that can be implemented to prevent abnormal usage of network resources." msgstr "" #. Tag: para #, no-c-format +msgid "The FORWARD chain allows an administrator to control where packets can be routed within a LAN. For example, to allow forwarding for the entire LAN (assuming the firewall/gateway is assigned an internal IP address on eth1), use the following rules:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The FORWARD chain allows an administrator " -"to control where packets can be routed within a LAN. For example, to allow " -"forwarding for the entire LAN (assuming the firewall/gateway is assigned an " -"internal IP address on eth1), use the following rules:" +"[root@myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule gives systems behind the firewall/gateway access to the internal " -"network. The gateway routes packets from one LAN node to its intended " -"destination node, passing all packets through its eth1 " -"device." +msgid "This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes packets from one LAN node to its intended destination node, passing all packets through its eth1 device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, the IPv4 policy in &PROD; kernels disables support for IP " -"forwarding. This prevents machines that run &PROD; from functioning as " -"dedicated edge routers. To enable IP forwarding, use the following command:" +msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -w net.ipv4.ip_forward=1" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This configuration change is only valid for the current session; it does not " -"persist beyond a reboot or network service restart. To permanently set IP " -"forwarding, edit the /etc/sysctl.conf file as follows:" +msgid "This configuration change is only valid for the current session; it does not persist beyond a reboot or network service restart. To permanently set IP forwarding, edit the /etc/sysctl.conf file as follows:" msgstr "" #. Tag: para @@ -964,16 +736,29 @@ msgstr "" msgid "Locate the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 0" +msgstr "" + #. Tag: para #, no-c-format msgid "Edit it to read as follows:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "net.ipv4.ip_forward = 1" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Use the following command to enable the change to the sysctl.conf file:" +msgid "Use the following command to enable the change to the sysctl.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # sysctl -p /etc/sysctl.conf" msgstr "" #. Tag: title @@ -983,42 +768,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Accepting forwarded packets via the firewall's internal IP device allows LAN " -"nodes to communicate with each other; however they still cannot communicate " -"externally to the Internet." +msgid "Accepting forwarded packets via the firewall's internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow LAN nodes with private IP addresses to communicate with external " -"public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the " -"firewall's external device (in this case, eth0):" +msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule uses the NAT packet matching table () and " -"specifies the built-in POSTROUTING chain for NAT () and specifies the built-in POSTROUTING chain for NAT () on the firewall's external networking device ()." msgstr "" #. Tag: para #, no-c-format -msgid "" -"POSTROUTING allows packets to be altered as they are leaving the firewall's " -"external device." +msgid "POSTROUTING allows packets to be altered as they are leaving the firewall's external device." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The target is specified to mask the private " -"IP address of a node with the external IP address of the firewall/gateway." +msgid "The target is specified to mask the private IP address of a node with the external IP address of the firewall/gateway." msgstr "" #. Tag: title @@ -1028,42 +803,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have a server on your internal network that you want make available " -"externally, you can use the target of the " -"PREROUTING chain in NAT to specify a destination IP address and port where " -"incoming packets requesting a connection to your internal service can be " -"forwarded." +msgid "If you have a server on your internal network that you want make available externally, you can use the target of the PREROUTING chain in NAT to specify a destination IP address and port where incoming packets requesting a connection to your internal service can be forwarded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if you want to forward incoming HTTP requests to your dedicated " -"Apache HTTP Server at 172.31.0.23, use the following command:" +msgid "For example, if you want to forward incoming HTTP requests to your dedicated Apache HTTP Server at 172.31.0.23, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule specifies that the nat table use the built-in " -"PREROUTING chain to forward incoming HTTP requests exclusively to the listed " -"destination IP address of 172.31.0.23." +msgid "This rule specifies that the nat table use the built-in PREROUTING chain to forward incoming HTTP requests exclusively to the listed destination IP address of 172.31.0.23." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have a default policy of DROP in your FORWARD chain, you must append " -"a rule to forward all incoming HTTP requests so that destination NAT routing " -"is possible. To do this, use the following command:" +msgid "If you have a default policy of DROP in your FORWARD chain, you must append a rule to forward all incoming HTTP requests so that destination NAT routing is possible. To do this, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This rule forwards all incoming HTTP requests from the firewall to the " -"intended destination; the Apache HTTP Server behind the firewall." +msgid "This rule forwards all incoming HTTP requests from the firewall to the intended destination; the Apache HTTP Server behind the firewall." msgstr "" #. Tag: title @@ -1073,37 +843,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can create iptables rules to route traffic to certain " -"machines, such as a dedicated HTTP or FTP server, in a " -"demilitarized zone (DMZ). A " -"DMZ is a special local subnetwork dedicated to providing " -"services on a public carrier, such as the Internet." +msgid "You can create iptables rules to route traffic to certain machines, such as a dedicated HTTP or FTP server, in a demilitarized zone (DMZ). A DMZ is a special local subnetwork dedicated to providing services on a public carrier, such as the Internet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, to set a rule for routing incoming HTTP requests to a dedicated " -"HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), " -"NAT uses the PREROUTING table to forward " -"the packets to the appropriate destination:" +msgid "For example, to set a rule for routing incoming HTTP requests to a dedicated HTTP server at 10.0.4.2 (outside of the 192.168.1.0/24 range of the LAN), NAT uses the PREROUTING table to forward the packets to the appropriate destination:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80" msgstr "" #. Tag: para #, no-c-format -msgid "" -"With this command, all HTTP connections to port 80 from outside of the LAN " -"are routed to the HTTP server on a network separate from the rest of the " -"internal network. This form of network segmentation can prove safer than " -"allowing HTTP connections to a machine on the network." +msgid "With this command, all HTTP connections to port 80 from outside of the LAN are routed to the HTTP server on a network separate from the rest of the internal network. This form of network segmentation can prove safer than allowing HTTP connections to a machine on the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the HTTP server is configured to accept secure connections, then port 443 " -"must be forwarded as well." +msgid "If the HTTP server is configured to accept secure connections, then port 443 must be forwarded as well." msgstr "" #. Tag: title @@ -1113,81 +873,64 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"More elaborate rules can be created that control access to specific subnets, " -"or even specific nodes, within a LAN. You can also restrict certain dubious " -"applications or programs such as trojans, worms, and other client/server " -"viruses from contacting their server." +msgid "More elaborate rules can be created that control access to specific subnets, or even specific nodes, within a LAN. You can also restrict certain dubious applications or programs such as trojans, worms, and other client/server viruses from contacting their server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, some trojans scan networks for services on ports from 31337 to " -"31340 (called the elite ports in cracking terminology)." +msgid "For example, some trojans scan networks for services on ports from 31337 to 31340 (called the elite ports in cracking terminology)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Since there are no legitimate services that communicate via these non-" -"standard ports, blocking them can effectively diminish the chances that " -"potentially infected nodes on your network independently communicate with " -"their remote master servers." +msgid "Since there are no legitimate services that communicate via these non-standard ports, blocking them can effectively diminish the chances that potentially infected nodes on your network independently communicate with their remote master servers." msgstr "" #. Tag: para #, no-c-format +msgid "The following rules drop all TCP traffic that attempts to use port 31337:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following rules drop all TCP traffic that attempts to use port 31337:" +"[root@myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP\n" +"[root@myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can also block outside connections that attempt to spoof private IP " -"address ranges to infiltrate your LAN." +msgid "You can also block outside connections that attempt to spoof private IP address ranges to infiltrate your LAN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if your LAN uses the 192.168.1.0/24 range, you can design a " -"rule that instructs the Internet-facing network device (for example, eth0) " -"to drop any packets to that device with an address in your LAN IP range." +msgid "For example, if your LAN uses the 192.168.1.0/24 range, you can design a rule that instructs the Internet-facing network device (for example, eth0) to drop any packets to that device with an address in your LAN IP range." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because it is recommended to reject forwarded packets as a default policy, " -"any other spoofed IP address to the external-facing device (eth0) is " -"rejected automatically." +msgid "Because it is recommended to reject forwarded packets as a default policy, any other spoofed IP address to the external-facing device (eth0) is rejected automatically." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"There is a distinction between the DROP and " -"REJECT targets when dealing with " -"appended rules." +msgid "There is a distinction between the DROP and REJECT targets when dealing with appended rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The REJECT target denies access and returns " -"a connection refused error to users who " -"attempt to connect to the service. The DROP " -"target, as the name implies, drops the packet without any warning." +msgid "The REJECT target denies access and returns a connection refused error to users who attempt to connect to the service. The DROP target, as the name implies, drops the packet without any warning." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators can use their own discretion when using these targets. " -"However, to avoid user confusion and attempts to continue connecting, the " -"REJECT target is recommended." +msgid "Administrators can use their own discretion when using these targets. However, to avoid user confusion and attempts to continue connecting, the REJECT target is recommended." msgstr "" #. Tag: title @@ -1197,52 +940,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can inspect and restrict connections to services based on their " -"connection state. A module within iptables uses a method called connection tracking to " -"store information about incoming connections. You can allow or deny access " -"based on the following connection states:" +msgid "You can inspect and restrict connections to services based on their connection state. A module within iptables uses a method called connection tracking to store information about incoming connections. You can allow or deny access based on the following connection states:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet requesting a new connection, such as " -"an HTTP request." +msgid " — A packet requesting a new connection, such as an HTTP request." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is part of an existing " -"connection." +msgid " — A packet that is part of an existing connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is requesting a new " -"connection but is part of an existing connection. For example, FTP uses port " -"21 to establish a connection, but data is transferred on a different port " -"(typically port 20)." +msgid " — A packet that is requesting a new connection but is part of an existing connection. For example, FTP uses port 21 to establish a connection, but data is transferred on a different port (typically port 20)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — A packet that is not part of any " -"connections in the connection tracking table." +msgid " — A packet that is not part of any connections in the connection tracking table." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can use the stateful functionality of iptables " -"connection tracking with any network protocol, even if the protocol itself " -"is stateless (such as UDP). The following example shows a rule that uses " -"connection tracking to forward only the packets that are associated with an " -"established connection:" +msgid "You can use the stateful functionality of iptables connection tracking with any network protocol, even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses connection tracking to forward only the packets that are associated with an established connection:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT" msgstr "" #. Tag: title @@ -1252,35 +980,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The introduction of the next-generation Internet Protocol, called IPv6, " -"expands beyond the 32-bit address limit of IPv4 (or IP). IPv6 supports 128-" -"bit addresses, and carrier networks that are IPv6 aware are therefore able " -"to address a larger number of routable addresses than IPv4." +msgid "The introduction of the next-generation Internet Protocol, called IPv6, expands beyond the 32-bit address limit of IPv4 (or IP). IPv6 supports 128-bit addresses, and carrier networks that are IPv6 aware are therefore able to address a larger number of routable addresses than IPv4." msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the " -"ip6tables command. In Fedora 12, both IPv4 and IPv6 " -"services are enabled by default." +msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the ip6tables command. In Fedora 12, both IPv4 and IPv6 services are enabled by default." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The ip6tables command syntax is identical to " -"iptables in every aspect except that it supports 128-bit " -"addresses. For example, use the following command to enable SSH connections " -"on an IPv6-aware network server:" +msgid "The ip6tables command syntax is identical to iptables in every aspect except that it supports 128-bit addresses. For example, use the following command to enable SSH connections on an IPv6-aware network server:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "[root@myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For more information about IPv6 networking, refer to the IPv6 Information " -"Page at http://www.ipv6.org/." +msgid "For more information about IPv6 networking, refer to the IPv6 Information Page at http://www.ipv6.org/." msgstr "" #. Tag: title @@ -1290,10 +1010,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"There are several aspects to firewalls and the Linux Netfilter subsystem " -"that could not be covered in this chapter. For more information, refer to " -"the following resources." +msgid "There are several aspects to firewalls and the Linux Netfilter subsystem that could not be covered in this chapter. For more information, refer to the following resources." msgstr "" #. Tag: title @@ -1303,17 +1020,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more detailed " -"information on the iptables command, including " -"definitions for many command options." +msgid "Refer to for more detailed information on the iptables command, including definitions for many command options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables man page contains a brief summary of the " -"various options." +msgid "The iptables man page contains a brief summary of the various options." msgstr "" #. Tag: title @@ -1323,27 +1035,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.netfilter.org/ " -"— The official homepage of the Netfilter and iptables project." +msgid "http://www.netfilter.org/ — The official homepage of the Netfilter and iptables project." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.tldp.org/ — The " -"Linux Documentation Project contains several useful guides relating to " -"firewall creation and administration." +msgid "http://www.tldp.org/ — The Linux Documentation Project contains several useful guides relating to firewall creation and administration." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.iana." -"org/assignments/port-numbers — The official list of registered " -"and common service ports as assigned by the Internet Assigned Numbers " -"Authority." +msgid "http://www.iana.org/assignments/port-numbers — The official list of registered and common service ports as assigned by the Internet Assigned Numbers Authority." msgstr "" #. Tag: title @@ -1353,21 +1055,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Red Hat Linux Firewalls, by Bill McCarty; Red Hat " -"Press — a comprehensive reference to building network and server " -"firewalls using open source packet filtering technology such as Netfilter " -"and iptables. It includes topics that cover analyzing " -"firewall logs, developing firewall rules, and customizing your firewall " -"using various graphical tools." +msgid "Red Hat Linux Firewalls, by Bill McCarty; Red Hat Press — a comprehensive reference to building network and server firewalls using open source packet filtering technology such as Netfilter and iptables. It includes topics that cover analyzing firewall logs, developing firewall rules, and customizing your firewall using various graphical tools." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Linux Firewalls, by Robert Ziegler; New Riders Press " -"— contains a wealth of information on building firewalls using both " -"2.2 kernel ipchains as well as Netfilter and " -"iptables. Additional security topics such as remote " -"access issues and intrusion detection systems are also covered." +msgid "Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on building firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional security topics such as remote access issues and intrusion detection systems are also covered." msgstr "" diff --git a/fr-FR/IP_Tables.po b/fr-FR/IP_Tables.po index 39068ba..1dd0cce 100644 --- a/fr-FR/IP_Tables.po +++ b/fr-FR/IP_Tables.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:16\n" +"POT-Creation-Date: 2010-05-30T13:53:22\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,32 +22,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Included with Fedora are advanced tools for network packet " -"filtering — the process of controlling network packets as " -"they enter, move through, and exit the network stack within the kernel. " -"Kernel versions prior to 2.4 relied on ipchains for " -"packet filtering and used lists of rules applied to packets at each step of " -"the filtering process. The 2.4 kernel introduced iptables " -"(also called netfilter), which is similar to " -"ipchains but greatly expands the scope and control " -"available for filtering network packets." +msgid "Included with Fedora are advanced tools for network packet filtering — the process of controlling network packets as they enter, move through, and exit the network stack within the kernel. Kernel versions prior to 2.4 relied on ipchains for packet filtering and used lists of rules applied to packets at each step of the filtering process. The 2.4 kernel introduced iptables (also called netfilter), which is similar to ipchains but greatly expands the scope and control available for filtering network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This chapter focuses on packet filtering basics, explains various options " -"available with iptables commands, and explains how " -"filtering rules can be preserved between system reboots." +msgid "This chapter focuses on packet filtering basics, explains various options available with iptables commands, and explains how filtering rules can be preserved between system reboots." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for instructions on how to construct iptables rules " -"and setting up a firewall based on these rules." +msgid "Refer to for instructions on how to construct iptables rules and setting up a firewall based on these rules." msgstr "" #. Tag: title @@ -57,19 +42,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default firewall mechanism in the 2.4 and later kernels is " -"iptables, but iptables cannot be used " -"if ipchains is already running. If ipchains is present at boot time, the kernel issues an error and fails to " -"start iptables." +msgid "The default firewall mechanism in the 2.4 and later kernels is iptables, but iptables cannot be used if ipchains is already running. If ipchains is present at boot time, the kernel issues an error and fails to start iptables." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The functionality of ipchains is not affected by these " -"errors." +msgid "The functionality of ipchains is not affected by these errors." msgstr "" #. Tag: title @@ -79,68 +57,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Linux kernel uses the Netfilter facility to " -"filter packets, allowing some of them to be received by or pass through the " -"system while stopping others. This facility is built in to the Linux kernel, " -"and has three built-in tables or rules " -"lists, as follows:" +msgid "The Linux kernel uses the Netfilter facility to filter packets, allowing some of them to be received by or pass through the system while stopping others. This facility is built in to the Linux kernel, and has three built-in tables or rules lists, as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The default table for handling network " -"packets." +msgid " — The default table for handling network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Used to alter packets that create a new " -"connection and used for Network Address Translation " -"(NAT)." +msgid " — Used to alter packets that create a new connection and used for Network Address Translation (NAT)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Used for specific types of packet alteration." +msgid " — Used for specific types of packet alteration." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each table has a group of built-in chains, which " -"correspond to the actions performed on the packet by netfilter." +msgid "Each table has a group of built-in chains, which correspond to the actions performed on the packet by netfilter." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The built-in chains for the table are as follows:" +msgid "The built-in chains for the table are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"INPUT — Applies to network packets that are " -"targeted for the host." +msgid "INPUT — Applies to network packets that are targeted for the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"OUTPUT — Applies to locally-generated network " -"packets." +msgid "OUTPUT — Applies to locally-generated network packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FORWARD — Applies to network packets routed " -"through the host." +msgid "FORWARD — Applies to network packets routed through the host." msgstr "" #. Tag: para @@ -150,61 +107,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"PREROUTING — Alters network packets when they " -"arrive." +msgid "PREROUTING — Alters network packets when they arrive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"OUTPUT — Alters locally-generated network " -"packets before they are sent out." +msgid "OUTPUT — Alters locally-generated network packets before they are sent out." msgstr "" #. Tag: para #, no-c-format -msgid "" -"POSTROUTING — Alters network packets before " -"they are sent out." +msgid "POSTROUTING — Alters network packets before they are sent out." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The built-in chains for the table are as follows:" +msgid "The built-in chains for the table are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"INPUT — Alters network packets targeted for the " -"host." +msgid "INPUT — Alters network packets targeted for the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FORWARD — Alters network packets routed through " -"the host." +msgid "FORWARD — Alters network packets routed through the host." msgstr "" #. Tag: para #, no-c-format -msgid "" -"PREROUTING — Alters incoming network packets " -"before they are routed." +msgid "PREROUTING — Alters incoming network packets before they are routed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Every network packet received by or sent from a Linux system is subject to " -"at least one table. However, a packet may be subjected to multiple rules " -"within each table before emerging at the end of the chain. The structure and " -"purpose of these rules may vary, but they usually seek to identify a packet " -"coming from or going to a particular IP address, or set of addresses, when " -"using a particular protocol and network service." +msgid "Every network packet received by or sent from a Linux system is subject to at least one table. However, a packet may be subjected to multiple rules within each table before emerging at the end of the chain. The structure and purpose of these rules may vary, but they usually seek to identify a packet coming from or going to a particular IP address, or set of addresses, when using a particular protocol and network service." msgstr "" #. Tag: title @@ -214,49 +152,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, firewall rules are saved in the /etc/sysconfig/" -"iptables or /etc/sysconfig/ip6tables files." +msgid "By default, firewall rules are saved in the /etc/sysconfig/iptables or /etc/sysconfig/ip6tables files." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables service starts before any DNS-related " -"services when a Linux system is booted. This means that firewall rules can " -"only reference numeric IP addresses (for example, 192.168.0.1). Domain names " -"(for example, host.example.com) in such rules produce errors." +msgid "The iptables service starts before any DNS-related services when a Linux system is booted. This means that firewall rules can only reference numeric IP addresses (for example, 192.168.0.1). Domain names (for example, host.example.com) in such rules produce errors." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Regardless of their destination, when packets match a particular rule in one " -"of the tables, a target or action is applied to them. " -"If the rule specifies an ACCEPT target for a matching " -"packet, the packet skips the rest of the rule checks and is allowed to " -"continue to its destination. If a rule specifies a DROP " -"target, that packet is refused access to the system and nothing is sent back " -"to the host that sent the packet. If a rule specifies a QUEUE target, the packet is passed to user-space. If a rule specifies the " -"optional REJECT target, the packet is dropped, but an " -"error packet is sent to the packet's originator." +msgid "Regardless of their destination, when packets match a particular rule in one of the tables, a target or action is applied to them. If the rule specifies an ACCEPT target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a DROP target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a QUEUE target, the packet is passed to user-space. If a rule specifies the optional REJECT target, the packet is dropped, but an error packet is sent to the packet's originator." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Every chain has a default policy to ACCEPT, " -"DROP, REJECT, or QUEUE. If none of the rules in the chain apply to the packet, then the " -"packet is dealt with in accordance with the default policy." +msgid "Every chain has a default policy to ACCEPT, DROP, REJECT, or QUEUE. If none of the rules in the chain apply to the packet, then the packet is dealt with in accordance with the default policy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The iptables command configures these tables, as well as " -"sets up new tables if necessary." +msgid "The iptables command configures these tables, as well as sets up new tables if necessary." msgstr "" #. Tag: title @@ -266,49 +182,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules for filtering packets are created using the iptables command. The following aspects of the packet are most often used as " -"criteria:" +msgid "Rules for filtering packets are created using the iptables command. The following aspects of the packet are most often used as criteria:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Packet Type — Specifies the type of packets the " -"command filters." +msgid "Packet Type — Specifies the type of packets the command filters." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Packet Source/Destination — Specifies which " -"packets the command filters based on the source or destination of the packet." +msgid "Packet Source/Destination — Specifies which packets the command filters based on the source or destination of the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Target — Specifies what action is taken on " -"packets matching the above criteria." +msgid "Target — Specifies what action is taken on packets matching the above criteria." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to and for more information about " -"specific options that address these aspects of a packet." +msgid "Refer to and for more information about specific options that address these aspects of a packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The options used with specific iptables rules must be " -"grouped logically, based on the purpose and conditions of the overall rule, " -"for the rule to be valid. The remainder of this section explains commonly-" -"used options for the iptables command." +msgid "The options used with specific iptables rules must be grouped logically, based on the purpose and conditions of the overall rule, for the rule to be valid. The remainder of this section explains commonly-used options for the iptables command." msgstr "" #. Tag: title @@ -321,40 +220,34 @@ msgstr "" msgid "Many iptables commands have the following structure:" msgstr "" +#. Tag: screen +#, no-c-format +msgid " iptables [-t <table-name>] <command> <chain-name> \\ <parameter-1> <option-1> \\ <parameter-n> <option-n>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"<table-name> — Specifies which table " -"the rule applies to. If omitted, the table is used." +msgid "<table-name> — Specifies which table the rule applies to. If omitted, the table is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<command> — Specifies the action to " -"perform, such as appending or deleting a rule." +msgid "<command> — Specifies the action to perform, such as appending or deleting a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<chain-name> — Specifies the chain to " -"edit, create, or delete." +msgid "<chain-name> — Specifies the chain to edit, create, or delete." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<parameter>-<option> pairs — " -"Parameters and associated options that specify how to process a packet that " -"matches the rule." +msgid "<parameter>-<option> pairs — Parameters and associated options that specify how to process a packet that matches the rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The length and complexity of an iptables command can " -"change significantly, based on its purpose." +msgid "The length and complexity of an iptables command can change significantly, based on its purpose." msgstr "" #. Tag: para @@ -364,29 +257,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"iptables -D <chain-name> <line-number>" +msgid "iptables -D <chain-name> <line-number>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In contrast, a command that adds a rule which filters packets from a " -"particular subnet using a variety of specific parameters and options can be " -"rather long. When constructing iptables commands, it is " -"important to remember that some parameters and options require further " -"parameters and options to construct a valid rule. This can produce a " -"cascading effect, with the further parameters requiring yet more parameters. " -"Until every parameter and option that requires another set of options is " -"satisfied, the rule is not valid." +msgid "In contrast, a command that adds a rule which filters packets from a particular subnet using a variety of specific parameters and options can be rather long. When constructing iptables commands, it is important to remember that some parameters and options require further parameters and options to construct a valid rule. This can produce a cascading effect, with the further parameters requiring yet more parameters. Until every parameter and option that requires another set of options is satisfied, the rule is not valid." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Type iptables -h to view a comprehensive list of " -"iptables command structures." +msgid "Type iptables -h to view a comprehensive list of iptables command structures." msgstr "" #. Tag: title @@ -396,11 +277,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Command options instruct iptables to perform a specific " -"action. Only one command option is allowed per iptables " -"command. With the exception of the help command, all commands are written in " -"upper-case characters." +msgid "Command options instruct iptables to perform a specific action. Only one command option is allowed per iptables command. With the exception of the help command, all commands are written in upper-case characters." msgstr "" #. Tag: para @@ -410,143 +287,92 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Appends the rule to the end of the specified " -"chain. Unlike the option described below, it does not " -"take an integer argument. It always appends the rule to the end of the " -"specified chain." +msgid " — Appends the rule to the end of the specified chain. Unlike the option described below, it does not take an integer argument. It always appends the rule to the end of the specified chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Checks a particular rule before adding it to the " -"user-specified chain. This command can help you construct complex " -"iptables rules by prompting you for additional parameters " -"and options." +msgid " — Checks a particular rule before adding it to the user-specified chain. This command can help you construct complex iptables rules by prompting you for additional parameters and options." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Deletes a rule in " -"a particular chain by number (such as for the fifth rule " -"in a chain), or by rule specification. The rule specification must exactly " -"match an existing rule." +msgid " — Deletes a rule in a particular chain by number (such as for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Renames a user-defined chain. A user-defined " -"chain is any chain other than the default, pre-existing chains. (Refer to " -"the option, below, for information on creating user-" -"defined chains.) This is a cosmetic change and does not affect the structure " -"of the table." +msgid " — Renames a user-defined chain. A user-defined chain is any chain other than the default, pre-existing chains. (Refer to the option, below, for information on creating user-defined chains.) This is a cosmetic change and does not affect the structure of the table." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you attempt to rename one of the default chains, the system reports a " -"Match not found error. You cannot rename " -"the default chains." +msgid "If you attempt to rename one of the default chains, the system reports a Match not found error. You cannot rename the default chains." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Flushes the selected chain, which effectively " -"deletes every rule in the chain. If no chain is specified, this command " -"flushes every rule from every chain." +msgid " — Flushes the selected chain, which effectively deletes every rule in the chain. If no chain is specified, this command flushes every rule from every chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Provides a list of command structures, as well " -"as a quick summary of command parameters and options." +msgid " — Provides a list of command structures, as well as a quick summary of command parameters and options." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Inserts the rule in the " -"specified chain at a point specified by a user-defined integer argument. If " -"no argument is specified, the rule is inserted at the top of the chain." +msgid " — Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"As noted above, the order of rules in a chain determines which rules apply " -"to which packets. This is important to remember when adding rules using " -"either the or option." +msgid "As noted above, the order of rules in a chain determines which rules apply to which packets. This is important to remember when adding rules using either the or option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This is especially important when adding rules using the " -"with an integer argument. If you specify an existing number when adding a " -"rule to a chain, iptables adds the new rule " -"before (or above) the existing rule." +msgid "This is especially important when adding rules using the with an integer argument. If you specify an existing number when adding a rule to a chain, iptables adds the new rule before (or above) the existing rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Lists all of the rules in the chain specified " -"after the command. To list all rules in all chains in the default " -" table, do not specify a chain or table. Otherwise, " -"the following syntax should be used to list the rules in a specific chain in " -"a particular table:" +msgid " — Lists all of the rules in the chain specified after the command. To list all rules in all chains in the default table, do not specify a chain or table. Otherwise, the following syntax should be used to list the rules in a specific chain in a particular table:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -L <chain-name> -t <table-name>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additional options for the command option, which provide " -"rule numbers and allow more verbose rule descriptions, are described in " -"." +msgid "Additional options for the command option, which provide rule numbers and allow more verbose rule descriptions, are described in ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Creates a new chain with a user-specified name. " -"The chain name must be unique, otherwise an error message is displayed." +msgid " — Creates a new chain with a user-specified name. The chain name must be unique, otherwise an error message is displayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the default policy for the specified chain, " -"so that when packets traverse an entire chain without matching a rule, they " -"are sent to the specified target, such as ACCEPT or DROP." +msgid " — Sets the default policy for the specified chain, so that when packets traverse an entire chain without matching a rule, they are sent to the specified target, such as ACCEPT or DROP." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Replaces a rule in the specified chain. The " -"rule's number must be specified after the chain's name. The first rule in a " -"chain corresponds to rule number one." +msgid " — Replaces a rule in the specified chain. The rule's number must be specified after the chain's name. The first rule in a chain corresponds to rule number one." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Deletes a user-specified chain. You cannot " -"delete a built-in chain." +msgid " — Deletes a user-specified chain. You cannot delete a built-in chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the byte and packet counters in all chains " -"for a table to zero." +msgid " — Sets the byte and packet counters in all chains for a table to zero." msgstr "" #. Tag: title @@ -556,82 +382,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Certain iptables commands, including those used to add, " -"append, delete, insert, or replace rules within a particular chain, require " -"various parameters to construct a packet filtering rule." +msgid "Certain iptables commands, including those used to add, append, delete, insert, or replace rules within a particular chain, require various parameters to construct a packet filtering rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Resets the counters for a particular rule. This " -"parameter accepts the and " -"options to specify which counter to reset." +msgid " — Resets the counters for a particular rule. This parameter accepts the and options to specify which counter to reset." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the destination hostname, IP address, or " -"network of a packet that matches the rule. When matching a network, the " -"following IP address/netmask formats are supported:" +msgid " — Sets the destination hostname, IP address, or network of a packet that matches the rule. When matching a network, the following IP address/netmask formats are supported:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Where N.N.N.N is " -"the IP address range and M.M.M.M is the netmask." +msgid " — Where N.N.N.N is the IP address range and M.M.M.M is the netmask." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Where N.N.N.N is the IP address range and M is the bitmask." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Applies this rule only to fragmented packets." +msgid " — Applies this rule only to fragmented packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can use the exclamation point character () option " -"after this parameter to specify that only unfragmented packets are matched." +msgid "You can use the exclamation point character () option after this parameter to specify that only unfragmented packets are matched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Distinguishing between fragmented and unfragmented packets is desirable, " -"despite fragmented packets being a standard part of the IP protocol." +msgid "Distinguishing between fragmented and unfragmented packets is desirable, despite fragmented packets being a standard part of the IP protocol." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Originally designed to allow IP packets to travel over networks with " -"differing frame sizes, these days fragmentation is more commonly used to " -"generate DoS attacks using mal-formed packets. It's also worth noting that " -"IPv6 disallows fragmentation entirely." +msgid "Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It's also worth noting that IPv6 disallows fragmentation entirely." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the incoming network interface, such as " -" or . With iptables, this optional parameter may only be used with the INPUT and " -"FORWARD chains when used with the table and the " -"PREROUTING chain with the and " -"tables." +msgid " — Sets the incoming network interface, such as or . With iptables, this optional parameter may only be used with the INPUT and FORWARD chains when used with the table and the PREROUTING chain with the and tables." msgstr "" #. Tag: para @@ -641,99 +437,62 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Exclamation point character () — Reverses the " -"directive, meaning any specified interfaces are excluded from this rule." +msgid "Exclamation point character () — Reverses the directive, meaning any specified interfaces are excluded from this rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Plus character () — A wildcard character used to " -"match all interfaces that match the specified string. For example, the " -"parameter would apply this rule to any Ethernet " -"interfaces but exclude any other interfaces, such as ." +msgid "Plus character () — A wildcard character used to match all interfaces that match the specified string. For example, the parameter would apply this rule to any Ethernet interfaces but exclude any other interfaces, such as ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the parameter is used but no interface is specified, " -"then every interface is affected by the rule." +msgid "If the parameter is used but no interface is specified, then every interface is affected by the rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Jumps to the specified target when a packet " -"matches a particular rule." +msgid " — Jumps to the specified target when a packet matches a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The standard targets are , , " -", and ." +msgid "The standard targets are , , , and ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Extended options are also available through modules loaded by default with " -"the Fedora iptables RPM package. Valid targets in these " -"modules include , , and " -", among others. Refer to the iptables man page for more information about these and other targets." +msgid "Extended options are also available through modules loaded by default with the Fedora iptables RPM package. Valid targets in these modules include , , and , among others. Refer to the iptables man page for more information about these and other targets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option can also be used to direct a packet matching a particular rule " -"to a user-defined chain outside of the current chain so that other rules can " -"be applied to the packet." +msgid "This option can also be used to direct a packet matching a particular rule to a user-defined chain outside of the current chain so that other rules can be applied to the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no target is specified, the packet moves past the rule with no action " -"taken. The counter for this rule, however, increases by one." +msgid "If no target is specified, the packet moves past the rule with no action taken. The counter for this rule, however, increases by one." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the outgoing network interface for a rule. " -"This option is only valid for the OUTPUT and FORWARD chains in the " -" table, and the POSTROUTING chain in the tables. This parameter accepts the same " -"options as the incoming network interface parameter ()." +msgid " — Sets the outgoing network interface for a rule. This option is only valid for the OUTPUT and FORWARD chains in the table, and the POSTROUTING chain in the and tables. This parameter accepts the same options as the incoming network interface parameter ()." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the IP protocol affected " -"by the rule. This can be either , , " -", or , or it can be a numeric value, " -"representing one of these or a different protocol. You can also use any " -"protocols listed in the /etc/protocols file." +msgid " — Sets the IP protocol affected by the rule. This can be either , , , or , or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the /etc/protocols file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The \"\" protocol means the rule applies to every " -"supported protocol. If no protocol is listed with this rule, it defaults to " -"\"\"." +msgid "The \"\" protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to \"\"." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the source for a particular packet using " -"the same syntax as the destination () parameter." +msgid " — Sets the source for a particular packet using the same syntax as the destination () parameter." msgstr "" #. Tag: title @@ -743,22 +502,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Different network protocols provide specialized matching options which can " -"be configured to match a particular packet using that protocol. However, the " -"protocol must first be specified in the iptables command. " -"For example, enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p icmp --icmp-type any -j ACCEPT " +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT " msgstr "" #. Tag: para #, no-c-format -msgid "" -"Service definitions are provided in the /etc/services " -"file. For readability, it is recommended that you use the service names " -"rather than the port numbers." +msgid "Service definitions are provided in the /etc/services file. For readability, it is recommended that you use the service names rather than the port numbers." msgstr "" #. Tag: title @@ -768,18 +527,21 @@ msgstr "" #. Tag: para #, no-c-format +msgid "Secure the /etc/services file to prevent unauthorized editing. If this file is editable, crackers can use it to enable ports on your machine you have otherwise closed. To secure this file, type the following commands as root:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Secure the /etc/services file to prevent unauthorized " -"editing. If this file is editable, crackers can use it to enable ports on " -"your machine you have otherwise closed. To secure this file, type the " -"following commands as root:" +"\n" +"[root@myServer ~]# chown root.root /etc/services \n" +"[root@myServer ~]# chmod 0644 /etc/services\n" +"[root@myServer ~]# chattr +i /etc/services " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This prevents the file from being renamed, deleted or having links made to " -"it." +msgid "This prevents the file from being renamed, deleted or having links made to it." msgstr "" #. Tag: title @@ -789,92 +551,62 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"These match options are available for the TCP protocol ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the destination port for the packet." +msgid " — Sets the destination port for the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To configure this option, use a network service name (such as www or smtp); " -"a port number; or a range of port numbers." +msgid "To configure this option, use a network service name (such as www or smtp); a port number; or a range of port numbers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To specify a range of port numbers, separate the two numbers with a colon " -"(). For example: ." +msgid "To specify a range of port numbers, separate the two numbers with a colon (). For example: . The largest acceptable valid range is ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use an exclamation point character () after the option to match all packets that do not " -"use that network service or port." +msgid "Use an exclamation point character () after the option to match all packets that do not use that network service or port." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To browse the names and aliases of network services and the port numbers " -"they use, view the /etc/services file." +msgid "To browse the names and aliases of network services and the port numbers they use, view the /etc/services file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The match option is synonymous with " -"." +msgid "The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the source port of the packet using " -"the same options as . The ." +msgid " — Sets the source port of the packet using the same options as . The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Applies to all TCP packets designed to " -"initiate communication, commonly called SYN packets. " -"Any packets that carry a data payload are not touched." +msgid " — Applies to all TCP packets designed to initiate communication, commonly called SYN packets. Any packets that carry a data payload are not touched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use an exclamation point character () after the option to match all non-SYN packets." +msgid "Use an exclamation point character () after the option to match all non-SYN packets." msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— Allows TCP packets that have specific bits (flags) set, to match a " -"rule." +msgid " — Allows TCP packets that have specific bits (flags) set, to match a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The match option accepts two parameters. The " -"first parameter is the mask; a comma-separated list of flags to be examined " -"in the packet. The second parameter is a comma-separated list of flags that " -"must be set for the rule to match." +msgid "The match option accepts two parameters. The first parameter is the mask; a comma-separated list of flags to be examined in the packet. The second parameter is a comma-separated list of flags that must be set for the rule to match." msgstr "" #. Tag: para @@ -924,10 +656,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, an iptables rule that contains the following " -"specification only matches TCP packets that have the SYN flag set and the " -"ACK and FIN flags not set:" +msgid "For example, an iptables rule that contains the following specification only matches TCP packets that have the SYN flag set and the ACK and FIN flags not set:" msgstr "" #. Tag: para @@ -937,17 +666,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use the exclamation point character () after the to reverse the effect of the match option." +msgid "Use the exclamation point character () after the to reverse the effect of the match option." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Attempts to match with TCP-specific " -"options that can be set within a particular packet. This match option can " -"also be reversed with the exclamation point character ()." +msgid " — Attempts to match with TCP-specific options that can be set within a particular packet. This match option can also be reversed with the exclamation point character ()." msgstr "" #. Tag: title @@ -957,36 +681,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"These match options are available for the UDP protocol ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the destination port of the UDP " -"packet, using the service name, port number, or range of port numbers. The " -" match option is synonymous with " -"." +msgid " — Specifies the destination port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the source port of the UDP " -"packet, using the service name, port number, or range of port numbers. The " -" match option is synonymous with ." +msgid " — Specifies the source port of the UDP packet, using the service name, port number, or range of port numbers. The match option is synonymous with ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For the and options, to " -"specify a range of port numbers, separate the two numbers with a colon (:). " -"For example: . The largest " -"acceptable valid range is 0:65535." +msgid "For the and options, to specify a range of port numbers, separate the two numbers with a colon (:). For example: . The largest acceptable valid range is 0:65535." msgstr "" #. Tag: title @@ -996,17 +706,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following match options are available for the Internet Control Message " -"Protocol (ICMP) ():" +msgid "The following match options are available for the Internet Control Message Protocol (ICMP) ():" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the name or number of the ICMP " -"type to match with the rule. A list of valid ICMP names can be retrieved by " -"typing the iptables -p icmp -h command." +msgid " — Sets the name or number of the ICMP type to match with the rule. A list of valid ICMP names can be retrieved by typing the iptables -p icmp -h command." msgstr "" #. Tag: title @@ -1016,24 +721,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additional match options are available through modules loaded by the " -"iptables command." +msgid "Additional match options are available through modules loaded by the iptables command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use a match option module, load the module by name using the , where " -"<module-name> is the name of the module." +msgid "To use a match option module, load the module by name using the , where <module-name> is the name of the module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Many modules are available by default. You can also create modules to " -"provide additional functionality." +msgid "Many modules are available by default. You can also create modules to provide additional functionality." msgstr "" #. Tag: para @@ -1043,26 +741,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" module — Places limits on how many packets are " -"matched to a particular rule." +msgid " module — Places limits on how many packets are matched to a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When used in conjunction with the LOG target, the " -" module can prevent a flood of matching packets from " -"filling up the system log with repetitive messages or using up system " -"resources." +msgid "When used in conjunction with the LOG target, the module can prevent a flood of matching packets from filling up the system log with repetitive messages or using up system resources." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about the LOG " -"target." +msgid "Refer to for more information about the LOG target." msgstr "" #. Tag: para @@ -1072,11 +761,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the maximum number of matches for a " -"particular time period, specified as a pair. For example, using allows five rule matches per hour." +msgid " — Sets the maximum number of matches for a particular time period, specified as a pair. For example, using allows five rule matches per hour." msgstr "" #. Tag: para @@ -1086,23 +771,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a number and time modifier are not used, the default value of is assumed." +msgid "If a number and time modifier are not used, the default value of is assumed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets a limit on the number of packets " -"able to match a rule at one time." +msgid " — Sets a limit on the number of packets able to match a rule at one time." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option is specified as an integer and should be used in conjunction " -"with the option." +msgid "This option is specified as an integer and should be used in conjunction with the option." msgstr "" #. Tag: para @@ -1122,55 +801,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — match a packet with the following " -"connection states:" +msgid " — match a packet with the following connection states:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is associated with " -"other packets in an established connection. You need to accept this state if " -"you want to maintain a connection between a client and a server." +msgid " — The matching packet is associated with other packets in an established connection. You need to accept this state if you want to maintain a connection between a client and a server." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet cannot be tied to a " -"known connection." +msgid " — The matching packet cannot be tied to a known connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is either creating a new " -"connection or is part of a two-way connection not previously seen. You need " -"to accept this state if you want to allow new connections to a service." +msgid " — The matching packet is either creating a new connection or is part of a two-way connection not previously seen. You need to accept this state if you want to allow new connections to a service." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The matching packet is starting a new " -"connection related in some way to an existing connection. An example of this " -"is FTP, which uses one connection for control traffic (port 21), and a " -"separate connection for data transfer (port 20)." +msgid " — The matching packet is starting a new connection related in some way to an existing connection. An example of this is FTP, which uses one connection for control traffic (port 21), and a separate connection for data transfer (port 20)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"These connection states can be used in combination with one another by " -"separating them with commas, such as ." msgstr "" #. Tag: para #, no-c-format -msgid "" -" module — Enables hardware MAC address matching." +msgid " module — Enables hardware MAC address matching." msgstr "" #. Tag: para @@ -1180,18 +841,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches a MAC address of the network " -"interface card that sent the packet. To exclude a MAC address from a rule, " -"place an exclamation point character () after the " -" match option." +msgid " — Matches a MAC address of the network interface card that sent the packet. To exclude a MAC address from a rule, place an exclamation point character () after the match option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the iptables man page for more match options " -"available through modules." +msgid "Refer to the iptables man page for more match options available through modules." msgstr "" #. Tag: title @@ -1201,12 +856,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a packet has matched a particular rule, the rule can direct the packet " -"to a number of different targets which determine the appropriate action. " -"Each chain has a default target, which is used if none of the rules on that " -"chain match a packet or if none of the rules which match the packet specify " -"a target." +msgid "When a packet has matched a particular rule, the rule can direct the packet to a number of different targets which determine the appropriate action. Each chain has a default target, which is used if none of the rules on that chain match a packet or if none of the rules which match the packet specify a target." msgstr "" #. Tag: para @@ -1216,151 +866,92 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— A user-defined chain within the table. User-defined chain names must " -"be unique. This target passes the packet to the specified chain." +msgid " — A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Allows the packet through to its destination " -"or to another chain." +msgid " — Allows the packet through to its destination or to another chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Drops the packet without responding to the " -"requester. The system that sent the packet is not notified of the failure." +msgid " — Drops the packet without responding to the requester. The system that sent the packet is not notified of the failure." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The packet is queued for handling by a user-" -"space application." +msgid " — The packet is queued for handling by a user-space application." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Stops checking the packet against rules in " -"the current chain. If the packet with a target " -"matches a rule in a chain called from another chain, the packet is returned " -"to the first chain to resume rule checking where it left off. If the " -" rule is used on a built-in chain and the packet " -"cannot move up to its previous chain, the default target for the current " -"chain is used." +msgid " — Stops checking the packet against rules in the current chain. If the packet with a target matches a rule in a chain called from another chain, the packet is returned to the first chain to resume rule checking where it left off. If the rule is used on a built-in chain and the packet cannot move up to its previous chain, the default target for the current chain is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition, extensions are available which allow other targets to be " -"specified. These extensions are called target modules or match option " -"modules and most only apply to specific tables and situations. Refer to " -" for more information about match option " -"modules." +msgid "In addition, extensions are available which allow other targets to be specified. These extensions are called target modules or match option modules and most only apply to specific tables and situations. Refer to for more information about match option modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Many extended target modules exist, most of which only apply to specific " -"tables or situations. Some of the most popular target modules included by " -"default in Fedora are:" +msgid "Many extended target modules exist, most of which only apply to specific tables or situations. Some of the most popular target modules included by default in Fedora are:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs all packets that match this rule. Because " -"the packets are logged by the kernel, the /etc/syslog.conf file determines where these log entries are written. By default, " -"they are placed in the /var/log/messages file." +msgid " — Logs all packets that match this rule. Because the packets are logged by the kernel, the /etc/syslog.conf file determines where these log entries are written. By default, they are placed in the /var/log/messages file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additional options can be used after the target to " -"specify the way in which logging occurs:" +msgid "Additional options can be used after the target to specify the way in which logging occurs:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sets the priority level of a logging " -"event. Refer to the syslog.conf man page for a list of " -"priority levels." +msgid " — Sets the priority level of a logging event. Refer to the syslog.conf man page for a list of priority levels." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs any options set in the header " -"of an IP packet." +msgid " — Logs any options set in the header of an IP packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Places a string of up to 29 characters " -"before the log line when it is written. This is useful for writing syslog " -"filters for use in conjunction with packet logging." +msgid " — Places a string of up to 29 characters before the log line when it is written. This is useful for writing syslog filters for use in conjunction with packet logging." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Due to an issue with this option, you should add a trailing space to the " -"log-prefix value." +msgid "Due to an issue with this option, you should add a trailing space to the log-prefix value." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Logs any options set in the " -"header of a TCP packet." +msgid " — Logs any options set in the header of a TCP packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Writes the TCP sequence number " -"for the packet in the log." +msgid " — Writes the TCP sequence number for the packet in the log." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Sends an error packet back to the remote " -"system and drops the packet." +msgid " — Sends an error packet back to the remote system and drops the packet." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The target accepts (where <" -"type> is the rejection type) allowing more detailed " -"information to be returned with the error packet. The message " -"port-unreachable is the default error type " -"given if no other option is used. Refer to the iptables " -"man page for a full list of target accepts (where <type> is the rejection type) allowing more detailed information to be returned with the error packet. The message port-unreachable is the default error type given if no other option is used. Refer to the iptables man page for a full list of options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Other target extensions, including several that are useful for IP " -"masquerading using the table, or with packet alteration " -"using the table, can be found in the " -"iptables man page." +msgid "Other target extensions, including several that are useful for IP masquerading using the table, or with packet alteration using the table, can be found in the iptables man page." msgstr "" #. Tag: title @@ -1370,52 +961,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default list command, iptables -L [<chain-name>], provides a very basic overview of the default filter table's " -"current chains. Additional options provide more information:" +msgid "The default list command, iptables -L [<chain-name>], provides a very basic overview of the default filter table's current chains. Additional options provide more information:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Displays verbose output, such as the number of " -"packets and bytes each chain has processed, the number of packets and bytes " -"each rule has matched, and which interfaces apply to a particular rule." +msgid " — Displays verbose output, such as the number of packets and bytes each chain has processed, the number of packets and bytes each rule has matched, and which interfaces apply to a particular rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Expands numbers into their exact values. On a " -"busy system, the number of packets and bytes processed by a particular chain " -"or rule may be abbreviated to Kilobytes, " -"Megabytes (Megabytes) or " -"Gigabytes. This option forces the full " -"number to be displayed." +msgid " — Expands numbers into their exact values. On a busy system, the number of packets and bytes processed by a particular chain or rule may be abbreviated to Kilobytes, Megabytes (Megabytes) or Gigabytes. This option forces the full number to be displayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Displays IP addresses and port numbers in " -"numeric format, rather than the default hostname and network service format." +msgid " — Displays IP addresses and port numbers in numeric format, rather than the default hostname and network service format." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Lists rules in each chain next to " -"their numeric order in the chain. This option is useful when attempting to " -"delete the specific rule in a chain or to locate where to insert a rule " -"within a chain." +msgid " — Lists rules in each chain next to their numeric order in the chain. This option is useful when attempting to delete the specific rule in a chain or to locate where to insert a rule within a chain." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies a table name. If " -"omitted, defaults to the filter table." +msgid " — Specifies a table name. If omitted, defaults to the filter table." msgstr "" #. Tag: title @@ -1425,69 +996,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules created with the iptables command are stored in " -"memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist " -"through a system reboot, they need to be saved. To save netfilter rules, " -"type the following command as root:" +msgid "Rules created with the iptables command are stored in memory. If the system is restarted before saving the iptables rule set, all rules are lost. For netfilter rules to persist through a system reboot, they need to be saved. To save netfilter rules, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " /sbin/service iptables save " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This executes the iptables init script, which runs the " -"/sbin/iptables-save program and writes the current " -"iptables configuration to /etc/sysconfig/" -"iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." +msgid "This executes the iptables init script, which runs the /sbin/iptables-save program and writes the current iptables configuration to /etc/sysconfig/iptables. The existing /etc/sysconfig/iptables file is saved as /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The next time the system boots, the iptables init script " -"reapplies the rules saved in /etc/sysconfig/iptables by " -"using the /sbin/iptables-restore command." +msgid "The next time the system boots, the iptables init script reapplies the rules saved in /etc/sysconfig/iptables by using the /sbin/iptables-restore command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"While it is always a good idea to test a new iptables " -"rule before committing it to the /etc/sysconfig/iptables file, it is possible to copy iptables rules " -"into this file from another system's version of this file. This provides a " -"quick way to distribute sets of iptables rules to " -"multiple machines." +msgid "While it is always a good idea to test a new iptables rule before committing it to the /etc/sysconfig/iptables file, it is possible to copy iptables rules into this file from another system's version of this file. This provides a quick way to distribute sets of iptables rules to multiple machines." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can also save the iptables rules to a separate file for distribution, " -"backup or other purposes. To save your iptables rules, type the following " -"command as root:" +msgid "You can also save the iptables rules to a separate file for distribution, backup or other purposes. To save your iptables rules, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " [root@myServer ~]# iptables-save > <filename>where <filename> is a user-defined name for your ruleset." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If distributing the /etc/sysconfig/iptables file to " -"other machines, type /sbin/service iptables restart for " -"the new rules to take effect." +msgid "If distributing the /etc/sysconfig/iptables file to other machines, type /sbin/service iptables restart for the new rules to take effect." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note the difference between the iptables " -"command (/sbin/iptables), which is " -"used to manipulate the tables and chains that constitute the " -"iptables functionality, and the iptables service (/sbin/iptables service), which is used to enable and disable the iptables service itself." +msgid "Note the difference between the iptables command (/sbin/iptables), which is used to manipulate the tables and chains that constitute the iptables functionality, and the iptables service (/sbin/iptables service), which is used to enable and disable the iptables service itself." msgstr "" #. Tag: title @@ -1497,144 +1046,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"There are two basic methods for controlling iptables in " -"Fedora:" +msgid "There are two basic methods for controlling iptables in Fedora:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"&RHSECLEVELTOOL; (system-config-" -"securitylevel) — A graphical interface for creating, " -"activating, and saving basic firewall rules. Refer to for more " -"information." +msgid "&RHSECLEVELTOOL; (system-config-securitylevel) — A graphical interface for creating, activating, and saving basic firewall rules. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/sbin/service iptables <option> — Used to manipulate various functions of iptables using its initscript. The following options are available:" +msgid "/sbin/service iptables <option> — Used to manipulate various functions of iptables using its initscript. The following options are available:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"start — If a firewall is configured (that is, " -"/etc/sysconfig/iptables exists), all running " -"iptables are stopped completely and then started using " -"the /sbin/iptables-restore command. This option only " -"works if the ipchains kernel module is not loaded. To " -"check if this module is loaded, type the following command as root:" +msgid "start — If a firewall is configured (that is, /etc/sysconfig/iptables exists), all running iptables are stopped completely and then started using the /sbin/iptables-restore command. This option only works if the ipchains kernel module is not loaded. To check if this module is loaded, type the following command as root:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " [root@MyServer ~]# lsmod | grep ipchains " msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this command returns no output, it means the module is not loaded. If " -"necessary, use the /sbin/rmmod command to remove the " -"module." +msgid "If this command returns no output, it means the module is not loaded. If necessary, use the /sbin/rmmod command to remove the module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"stop — If a firewall is running, the firewall rules " -"in memory are flushed, and all iptables modules and helpers are unloaded." +msgid "stop — If a firewall is running, the firewall rules in memory are flushed, and all iptables modules and helpers are unloaded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the IPTABLES_SAVE_ON_STOP directive in the /" -"etc/sysconfig/iptables-config configuration file is changed from " -"its default value to yes, current rules are saved to " -"/etc/sysconfig/iptables and any existing rules are " -"moved to the file /etc/sysconfig/iptables.save." +msgid "If the IPTABLES_SAVE_ON_STOP directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about " -"the iptables-config file." +msgid "Refer to for more information about the iptables-config file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"restart — If a firewall is running, the firewall " -"rules in memory are flushed, and the firewall is started again if it is " -"configured in /etc/sysconfig/iptables. This option only " -"works if the ipchains kernel module is not loaded." +msgid "restart — If a firewall is running, the firewall rules in memory are flushed, and the firewall is started again if it is configured in /etc/sysconfig/iptables. This option only works if the ipchains kernel module is not loaded." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the IPTABLES_SAVE_ON_RESTART directive in the " -"/etc/sysconfig/iptables-config configuration file is " -"changed from its default value to yes, current rules are " -"saved to /etc/sysconfig/iptables and any existing rules " -"are moved to the file /etc/sysconfig/iptables.save." +msgid "If the IPTABLES_SAVE_ON_RESTART directive in the /etc/sysconfig/iptables-config configuration file is changed from its default value to yes, current rules are saved to /etc/sysconfig/iptables and any existing rules are moved to the file /etc/sysconfig/iptables.save." msgstr "" #. Tag: para #, no-c-format -msgid "" -"status — Displays the status of the firewall and " -"lists all active rules." +msgid "status — Displays the status of the firewall and lists all active rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default configuration for this option displays IP addresses in each " -"rule. To display domain and hostname information, edit the /etc/" -"sysconfig/iptables-config file and change the value of " -"IPTABLES_STATUS_NUMERIC to no. Refer " -"to for more information about " -"the iptables-config file." +msgid "The default configuration for this option displays IP addresses in each rule. To display domain and hostname information, edit the /etc/sysconfig/iptables-config file and change the value of IPTABLES_STATUS_NUMERIC to no. Refer to for more information about the iptables-config file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"panic — Flushes all firewall rules. The policy of " -"all configured tables is set to DROP." +msgid "panic — Flushes all firewall rules. The policy of all configured tables is set to DROP." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This option could be useful if a server is known to be compromised. Rather " -"than physically disconnecting from the network or shutting down the system, " -"you can use this option to stop all further network traffic but leave the " -"machine in a state ready for analysis or other forensics." +msgid "This option could be useful if a server is known to be compromised. Rather than physically disconnecting from the network or shutting down the system, you can use this option to stop all further network traffic but leave the machine in a state ready for analysis or other forensics." msgstr "" #. Tag: para #, no-c-format -msgid "" -"save — Saves firewall rules to /etc/" -"sysconfig/iptables using iptables-save. Refer " -"to " -"for more information." +msgid "save — Saves firewall rules to /etc/sysconfig/iptables using iptables-save. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use the same initscript commands to control netfilter for IPv6, " -"substitute ip6tables for iptables in " -"the /sbin/service commands listed in this section. For " -"more information about IPv6 and netfilter, refer to ." +msgid "To use the same initscript commands to control netfilter for IPv6, substitute ip6tables for iptables in the /sbin/service commands listed in this section. For more information about IPv6 and netfilter, refer to ." msgstr "" #. Tag: title @@ -1644,95 +1136,62 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The behavior of the iptables initscripts is controlled by " -"the /etc/sysconfig/iptables-config configuration file. " -"The following is a list of directives contained in this file:" +msgid "The behavior of the iptables initscripts is controlled by the /etc/sysconfig/iptables-config configuration file. The following is a list of directives contained in this file:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_MODULES — Specifies a space-separated list " -"of additional iptables modules to load when a firewall is " -"activated. These can include connection tracking and NAT helpers." +msgid "IPTABLES_MODULES — Specifies a space-separated list of additional iptables modules to load when a firewall is activated. These can include connection tracking and NAT helpers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_MODULES_UNLOAD — Unloads modules on " -"restart and stop. This directive accepts the following values:" +msgid "IPTABLES_MODULES_UNLOAD — Unloads modules on restart and stop. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — The default value. This option must be set to " -"achieve a correct state for a firewall restart or stop." +msgid "yes — The default value. This option must be set to achieve a correct state for a firewall restart or stop." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — This option should only be set if there are " -"problems unloading the netfilter modules." +msgid "no — This option should only be set if there are problems unloading the netfilter modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_ON_STOP — Saves current firewall " -"rules to /etc/sysconfig/iptables when the firewall is " -"stopped. This directive accepts the following values:" +msgid "IPTABLES_SAVE_ON_STOP — Saves current firewall rules to /etc/sysconfig/iptables when the firewall is stopped. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — Saves existing rules to /etc/" -"sysconfig/iptables when the firewall is stopped, moving the " -"previous version to the /etc/sysconfig/iptables.save " -"file." +msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is stopped, moving the previous version to the /etc/sysconfig/iptables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save existing " -"rules when the firewall is stopped." +msgid "no — The default value. Does not save existing rules when the firewall is stopped." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_ON_RESTART — Saves current firewall " -"rules when the firewall is restarted. This directive accepts the following " -"values:" +msgid "IPTABLES_SAVE_ON_RESTART — Saves current firewall rules when the firewall is restarted. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — Saves existing rules to /etc/" -"sysconfig/iptables when the firewall is restarted, moving the " -"previous version to the /etc/sysconfig/iptables.save " -"file." +msgid "yes — Saves existing rules to /etc/sysconfig/iptables when the firewall is restarted, moving the previous version to the /etc/sysconfig/iptables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save existing " -"rules when the firewall is restarted." +msgid "no — The default value. Does not save existing rules when the firewall is restarted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_SAVE_COUNTER — Saves and restores all " -"packet and byte counters in all chains and rules. This directive accepts the " -"following values:" +msgid "IPTABLES_SAVE_COUNTER — Saves and restores all packet and byte counters in all chains and rules. This directive accepts the following values:" msgstr "" #. Tag: para @@ -1742,31 +1201,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — The default value. Does not save the counter " -"values." +msgid "no — The default value. Does not save the counter values." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IPTABLES_STATUS_NUMERIC — Outputs IP addresses in " -"numeric form instead of domain or hostnames. This directive accepts the " -"following values:" +msgid "IPTABLES_STATUS_NUMERIC — Outputs IP addresses in numeric form instead of domain or hostnames. This directive accepts the following values:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"yes — The default value. Returns only IP addresses " -"within a status output." +msgid "yes — The default value. Returns only IP addresses within a status output." msgstr "" #. Tag: para #, no-c-format -msgid "" -"no — Returns domain or hostnames within a status " -"output." +msgid "no — Returns domain or hostnames within a status output." msgstr "" #. Tag: title @@ -1776,46 +1226,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the iptables-ipv6 package is installed, netfilter in " -"Fedora can filter the next-generation IPv6 Internet protocol. The command " -"used to manipulate the IPv6 netfilter is ip6tables." +msgid "If the iptables-ipv6 package is installed, netfilter in Fedora can filter the next-generation IPv6 Internet protocol. The command used to manipulate the IPv6 netfilter is ip6tables." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most directives for this command are identical to those used for " -"iptables, except the nat table is not " -"yet supported. This means that it is not yet possible to perform IPv6 " -"network address translation tasks, such as masquerading and port forwarding." +msgid "Most directives for this command are identical to those used for iptables, except the nat table is not yet supported. This means that it is not yet possible to perform IPv6 network address translation tasks, such as masquerading and port forwarding." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Rules for ip6tables are saved in the /etc/" -"sysconfig/ip6tables file. Previous rules saved by the " -"ip6tables initscripts are saved in the /etc/" -"sysconfig/ip6tables.save file." +msgid "Rules for ip6tables are saved in the /etc/sysconfig/ip6tables file. Previous rules saved by the ip6tables initscripts are saved in the /etc/sysconfig/ip6tables.save file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Configuration options for the ip6tables init script are " -"stored in /etc/sysconfig/ip6tables-config, and the " -"names for each directive vary slightly from their iptables counterparts." +msgid "Configuration options for the ip6tables init script are stored in /etc/sysconfig/ip6tables-config, and the names for each directive vary slightly from their iptables counterparts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, the iptables-config directive " -"IPTABLES_MODULES:the equivalent in the " -"ip6tables-config file is IP6TABLES_MODULES." +msgid "For example, the iptables-config directive IPTABLES_MODULES:the equivalent in the ip6tables-config file is IP6TABLES_MODULES." msgstr "" #. Tag: title @@ -1825,17 +1256,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the following sources for additional information on packet " -"filtering with iptables." +msgid "Refer to the following sources for additional information on packet filtering with iptables." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Contains a " -"chapter about the role of firewalls within an overall security strategy as " -"well as strategies for constructing firewall rules." +msgid " — Contains a chapter about the role of firewalls within an overall security strategy as well as strategies for constructing firewall rules." msgstr "" #. Tag: title @@ -1845,10 +1271,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man iptables — Contains a description of " -"iptables as well as a comprehensive list of targets, " -"options, and match extensions." +msgid "man iptables — Contains a description of iptables as well as a comprehensive list of targets, options, and match extensions." msgstr "" #. Tag: title @@ -1858,21 +1281,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.netfilter.org/ " -"— The home of the netfilter/iptables project. Contains assorted " -"information about iptables, including a FAQ addressing " -"specific problems and various helpful guides by Rusty Russell, the Linux IP " -"firewall maintainer. The HOWTO documents on the site cover subjects such as " -"basic networking concepts, kernel packet filtering, and NAT configurations." +msgid "http://www.netfilter.org/ — The home of the netfilter/iptables project. Contains assorted information about iptables, including a FAQ addressing specific problems and various helpful guides by Rusty Russell, the Linux IP firewall maintainer. The HOWTO documents on the site cover subjects such as basic networking concepts, kernel packet filtering, and NAT configurations." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html " -"— An introduction to the way packets move through the Linux kernel, " -"plus an introduction to constructing basic iptables " -"commands." +msgid "http://www.linuxnewbie.org/nhf/Security/IPtables_Basics.html — An introduction to the way packets move through the Linux kernel, plus an introduction to constructing basic iptables commands." msgstr "" diff --git a/fr-FR/Kerberos.po b/fr-FR/Kerberos.po index f46337d..0c028fc 100644 --- a/fr-FR/Kerberos.po +++ b/fr-FR/Kerberos.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:17\n" +"POT-Creation-Date: 2010-05-30T13:53:23\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,27 +22,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"System security and integrity within a network can be unwieldy. It can " -"occupy the time of several administrators just to keep track of what " -"services are being run on a network and the manner in which these services " -"are used." +msgid "System security and integrity within a network can be unwieldy. It can occupy the time of several administrators just to keep track of what services are being run on a network and the manner in which these services are used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Further, authenticating users to network services can prove dangerous when " -"the method used by the protocol is inherently insecure, as evidenced by the " -"transfer of unencrypted passwords over a network using the traditional FTP " -"and Telnet protocols." +msgid "Further, authenticating users to network services can prove dangerous when the method used by the protocol is inherently insecure, as evidenced by the transfer of unencrypted passwords over a network using the traditional FTP and Telnet protocols." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is a way to eliminate the need for protocols that allow unsafe " -"methods of authentication, thereby enhancing overall network security." +msgid "Kerberos is a way to eliminate the need for protocols that allow unsafe methods of authentication, thereby enhancing overall network security." msgstr "" #. Tag: title @@ -52,20 +42,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is a network authentication protocol created by MIT, and uses " -"symmetric-key cryptography A system where both the client " -"and the server share a common key that is used to encrypt and decrypt " -"network communication. to authenticate users to network " -"services, which means passwords are never actually sent over the network." +msgid "Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography A system where both the client and the server share a common key that is used to encrypt and decrypt network communication. to authenticate users to network services, which means passwords are never actually sent over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Consequently, when users authenticate to network services using Kerberos, " -"unauthorized users attempting to gather passwords by monitoring network " -"traffic are effectively thwarted." +msgid "Consequently, when users authenticate to network services using Kerberos, unauthorized users attempting to gather passwords by monitoring network traffic are effectively thwarted." msgstr "" #. Tag: title @@ -75,33 +57,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most conventional network services use password-based authentication " -"schemes. Such schemes require a user to authenticate to a given network " -"server by supplying their username and password. Unfortunately, the " -"transmission of authentication information for many services is unencrypted. " -"For such a scheme to be secure, the network has to be inaccessible to " -"outsiders, and all computers and users on the network must be trusted and " -"trustworthy." +msgid "Most conventional network services use password-based authentication schemes. Such schemes require a user to authenticate to a given network server by supplying their username and password. Unfortunately, the transmission of authentication information for many services is unencrypted. For such a scheme to be secure, the network has to be inaccessible to outsiders, and all computers and users on the network must be trusted and trustworthy." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Even if this is the case, a network that is connected to the Internet can no " -"longer be assumed to be secure. Any attacker who gains access to the network " -"can use a simple packet analyzer, also known as a packet sniffer, to " -"intercept usernames and passwords, compromising user accounts and the " -"integrity of the entire security infrastructure." +msgid "Even if this is the case, a network that is connected to the Internet can no longer be assumed to be secure. Any attacker who gains access to the network can use a simple packet analyzer, also known as a packet sniffer, to intercept usernames and passwords, compromising user accounts and the integrity of the entire security infrastructure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The primary design goal of Kerberos is to eliminate the transmission of " -"unencrypted passwords across the network. If used properly, Kerberos " -"effectively eliminates the threat that packet sniffers would otherwise pose " -"on a network." +msgid "The primary design goal of Kerberos is to eliminate the transmission of unencrypted passwords across the network. If used properly, Kerberos effectively eliminates the threat that packet sniffers would otherwise pose on a network." msgstr "" #. Tag: title @@ -111,74 +77,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Although Kerberos removes a common and severe security threat, it may be " -"difficult to implement for a variety of reasons:" +msgid "Although Kerberos removes a common and severe security threat, it may be difficult to implement for a variety of reasons:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Migrating user passwords from a standard UNIX password database, such as " -"/etc/passwd or /etc/shadow, to a " -"Kerberos password database can be tedious, as there is no automated " -"mechanism to perform this task. Refer to Question 2.23 in the online " -"Kerberos FAQ:" +msgid "Migrating user passwords from a standard UNIX password database, such as /etc/passwd or /etc/shadow, to a Kerberos password database can be tedious, as there is no automated mechanism to perform this task. Refer to Question 2.23 in the online Kerberos FAQ:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html" +msgid " http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos has only partial compatibility with the Pluggable Authentication " -"Modules (PAM) system used by most &PROD; servers. Refer to for more information " -"about this issue." +msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to for more information about this issue." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos assumes that each user is trusted but is using an untrusted host on " -"an untrusted network. Its primary goal is to prevent unencrypted passwords " -"from being transmitted across that network. However, if anyone other than " -"the proper user has access to the one host that issues tickets used for " -"authentication — called the key distribution center (KDC) — the entire Kerberos " -"authentication system is at risk." +msgid "Kerberos assumes that each user is trusted but is using an untrusted host on an untrusted network. Its primary goal is to prevent unencrypted passwords from being transmitted across that network. However, if anyone other than the proper user has access to the one host that issues tickets used for authentication — called the key distribution center (KDC) — the entire Kerberos authentication system is at risk." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For an application to use Kerberos, its source must be modified to make the " -"appropriate calls into the Kerberos libraries. Applications modified in this " -"way are considered to be Kerberos-aware, or " -"kerberized. For some applications, this can be quite " -"problematic due to the size of the application or its design. For other " -"incompatible applications, changes must be made to the way in which the " -"server and client communicate. Again, this may require extensive " -"programming. Closed-source applications that do not have Kerberos support by " -"default are often the most problematic." +msgid "For an application to use Kerberos, its source must be modified to make the appropriate calls into the Kerberos libraries. Applications modified in this way are considered to be Kerberos-aware, or kerberized. For some applications, this can be quite problematic due to the size of the application or its design. For other incompatible applications, changes must be made to the way in which the server and client communicate. Again, this may require extensive programming. Closed-source applications that do not have Kerberos support by default are often the most problematic." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos is an all-or-nothing solution. If Kerberos is used on the network, " -"any unencrypted passwords transferred to a non-Kerberos aware service is at " -"risk. Thus, the network gains no benefit from the use of Kerberos. To secure " -"a network with Kerberos, one must either use Kerberos-aware versions of " -"all client/server applications that transmit passwords " -"unencrypted, or not use any such client/server " -"applications at all." +msgid "Kerberos is an all-or-nothing solution. If Kerberos is used on the network, any unencrypted passwords transferred to a non-Kerberos aware service is at risk. Thus, the network gains no benefit from the use of Kerberos. To secure a network with Kerberos, one must either use Kerberos-aware versions of all client/server applications that transmit passwords unencrypted, or not use any such client/server applications at all." msgstr "" #. Tag: title @@ -188,10 +117,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos has its own terminology to define various aspects of the service. " -"Before learning how Kerberos works, it is important to learn the following " -"terms." +msgid "Kerberos has its own terminology to define various aspects of the service. Before learning how Kerberos works, it is important to learn the following terms." msgstr "" #. Tag: term @@ -201,13 +127,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A server that issues tickets for a desired service which are in turn given " -"to users for access to the service. The AS responds to requests from clients " -"who do not have or do not send credentials with a request. It is usually " -"used to gain access to the ticket-granting server (TGS) service by issuing a " -"ticket-granting ticket (TGT). The AS usually runs on the same host as the " -"key distribution center (KDC)." +msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The AS responds to requests from clients who do not have or do not send credentials with a request. It is usually used to gain access to the ticket-granting server (TGS) service by issuing a ticket-granting ticket (TGT). The AS usually runs on the same host as the key distribution center (KDC)." msgstr "" #. Tag: term @@ -227,9 +147,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"An entity on the network (a user, a host, or an application) that can " -"receive a ticket from Kerberos." +msgid "An entity on the network (a user, a host, or an application) that can receive a ticket from Kerberos." msgstr "" #. Tag: term @@ -239,9 +157,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A temporary set of electronic credentials that verify the identity of a " -"client for a particular service. Also called a ticket." +msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called a ticket." msgstr "" #. Tag: term @@ -251,11 +167,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A file which contains the keys for encrypting communications between a user " -"and various network services. Kerberos 5 supports a framework for using " -"other cache types, such as shared memory, but files are more thoroughly " -"supported." +msgid "A file which contains the keys for encrypting communications between a user and various network services. Kerberos 5 supports a framework for using other cache types, such as shared memory, but files are more thoroughly supported." msgstr "" #. Tag: term @@ -265,10 +177,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A one-way hash used to authenticate users. These are more secure than using " -"unencrypted data, but they are still relatively easy to decrypt for an " -"experienced cracker." +msgid "A one-way hash used to authenticate users. These are more secure than using unencrypted data, but they are still relatively easy to decrypt for an experienced cracker." msgstr "" #. Tag: term @@ -278,13 +187,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Generic Security Service Application Program Interface (defined in RFC-" -"2743 published by The Internet Engineering Task Force) is a set of functions " -"which provide security services. This API is used by clients and services to " -"authenticate to each other without either program having specific knowledge " -"of the underlying mechanism. If a network service (such as cyrus-IMAP) uses " -"GSS-API, it can authenticate using Kerberos." +msgid "The Generic Security Service Application Program Interface (defined in RFC-2743 published by The Internet Engineering Task Force) is a set of functions which provide security services. This API is used by clients and services to authenticate to each other without either program having specific knowledge of the underlying mechanism. If a network service (such as cyrus-IMAP) uses GSS-API, it can authenticate using Kerberos." msgstr "" #. Tag: term @@ -294,11 +197,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Also known as a hash value. A value generated by " -"passing a string through a hash function. These " -"values are typically used to ensure that transmitted data has not been " -"tampered with." +msgid "Also known as a hash value. A value generated by passing a string through a hash function. These values are typically used to ensure that transmitted data has not been tampered with." msgstr "" #. Tag: term @@ -308,10 +207,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A way of generating a digital \"fingerprint\" from input data. These " -"functions rearrange, transpose or otherwise alter data to produce a " -"hash value." +msgid "A way of generating a digital \"fingerprint\" from input data. These functions rearrange, transpose or otherwise alter data to produce a hash value." msgstr "" #. Tag: term @@ -321,10 +217,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Data used when encrypting or decrypting other data. Encrypted data cannot be " -"decrypted without the proper key or extremely good fortune on the part of " -"the cracker." +msgid "Data used when encrypting or decrypting other data. Encrypted data cannot be decrypted without the proper key or extremely good fortune on the part of the cracker." msgstr "" #. Tag: term @@ -334,9 +227,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A service that issues Kerberos tickets, and which usually run on the same " -"host as the ticket-granting server (TGS)." +msgid "A service that issues Kerberos tickets, and which usually run on the same host as the ticket-granting server (TGS)." msgstr "" #. Tag: term @@ -346,13 +237,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A file that includes an unencrypted list of principals and their keys. " -"Servers retrieve the keys they need from keytab files instead of using " -"kinit. The default keytab file is /etc/krb5." -"keytab. The KDC administration server, /usr/kerberos/" -"sbin/kadmind, is the only service that uses any other file (it " -"uses /var/kerberos/krb5kdc/kadm5.keytab)." +msgid "A file that includes an unencrypted list of principals and their keys. Servers retrieve the keys they need from keytab files instead of using kinit. The default keytab file is /etc/krb5.keytab. The KDC administration server, /usr/kerberos/sbin/kadmind, is the only service that uses any other file (it uses /var/kerberos/krb5kdc/kadm5.keytab)." msgstr "" #. Tag: term @@ -362,10 +247,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kinit command allows a principal who has already " -"logged in to obtain and cache the initial ticket-granting ticket (TGT). " -"Refer to the kinit man page for more information." +msgid "The kinit command allows a principal who has already logged in to obtain and cache the initial ticket-granting ticket (TGT). Refer to the kinit man page for more information." msgstr "" #. Tag: term @@ -375,17 +257,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The principal is the unique name of a user or service allowed to " -"authenticate using Kerberos. A principal follows the form " -"root[/instance]@REALM. For a typical user, " -"the root is the same as their login ID. The instance is optional. If the principal has an instance, it is " -"separated from the root with a forward slash (\"/\"). An empty string (\"\") " -"is considered a valid instance (which differs from the default " -"NULL instance), but using it can be " -"confusing. All principals in a realm have their own key, which for users is " -"derived from a password or is randomly set for services." +msgid "The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form root[/instance]@REALM. For a typical user, the root is the same as their login ID. The instance is optional. If the principal has an instance, it is separated from the root with a forward slash (\"/\"). An empty string (\"\") is considered a valid instance (which differs from the default NULL instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services." msgstr "" #. Tag: term @@ -395,9 +267,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A network that uses Kerberos, composed of one or more servers called KDCs " -"and a potentially large number of clients." +msgid "A network that uses Kerberos, composed of one or more servers called KDCs and a potentially large number of clients." msgstr "" #. Tag: term @@ -417,9 +287,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A temporary set of electronic credentials that verify the identity of a " -"client for a particular service. Also called credentials." +msgid "A temporary set of electronic credentials that verify the identity of a client for a particular service. Also called credentials." msgstr "" #. Tag: term @@ -429,10 +297,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A server that issues tickets for a desired service which are in turn given " -"to users for access to the service. The TGS usually runs on the same host as " -"the KDC." +msgid "A server that issues tickets for a desired service which are in turn given to users for access to the service. The TGS usually runs on the same host as the KDC." msgstr "" #. Tag: term @@ -442,9 +307,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A special ticket that allows the client to obtain additional tickets without " -"applying for them from the KDC." +msgid "A special ticket that allows the client to obtain additional tickets without applying for them from the KDC." msgstr "" #. Tag: term @@ -464,61 +327,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos differs from username/password authentication methods. Instead of " -"authenticating each user to each network service, Kerberos uses symmetric " -"encryption and a trusted third party (a KDC), to authenticate users to a " -"suite of network services. When a user authenticates to the KDC, the KDC " -"sends a ticket specific to that session back to the user's machine, and any " -"Kerberos-aware services look for the ticket on the user's machine rather " -"than requiring the user to authenticate using a password." +msgid "Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user's machine, and any Kerberos-aware services look for the ticket on the user's machine rather than requiring the user to authenticate using a password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a user on a Kerberos-aware network logs in to their workstation, their " -"principal is sent to the KDC as part of a request for a TGT from the " -"Authentication Server. This request can be sent by the log-in program so " -"that it is transparent to the user, or can be sent by the kinit program after the user logs in." +msgid "When a user on a Kerberos-aware network logs in to their workstation, their principal is sent to the KDC as part of a request for a TGT from the Authentication Server. This request can be sent by the log-in program so that it is transparent to the user, or can be sent by the kinit program after the user logs in." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The KDC then checks for the principal in its database. If the principal is " -"found, the KDC creates a TGT, which is encrypted using the user's key and " -"returned to that user." +msgid "The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user's key and returned to that user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The login or kinit program on the client then decrypts " -"the TGT using the user's key, which it computes from the user's password. " -"The user's key is used only on the client machine and is not transmitted over the network." +msgid "The login or kinit program on the client then decrypts the TGT using the user's key, which it computes from the user's password. The user's key is used only on the client machine and is not transmitted over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TGT is set to expire after a certain period of time (usually ten to " -"twenty-four hours) and is stored in the client machine's credentials cache. " -"An expiration time is set so that a compromised TGT is of use to an attacker " -"for only a short period of time. After the TGT has been issued, the user " -"does not have to re-enter their password until the TGT expires or until they " -"log out and log in again." +msgid "The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine's credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Whenever the user needs access to a network service, the client software " -"uses the TGT to request a new ticket for that specific service from the TGS. " -"The service ticket is then used to authenticate the user to that service " -"transparently." +msgid "Whenever the user needs access to a network service, the client software uses the TGT to request a new ticket for that specific service from the TGS. The service ticket is then used to authenticate the user to that service transparently." msgstr "" #. Tag: title @@ -528,21 +362,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Kerberos system can be compromised if a user on the network " -"authenticates against a non-Kerberos aware service by transmitting a " -"password in plain text. The use of non-Kerberos aware services is highly " -"discouraged. Such services include Telnet and FTP. The use of other " -"encrypted protocols, such as SSH or SSL-secured services, however, is " -"preferred, although not ideal." +msgid "The Kerberos system can be compromised if a user on the network authenticates against a non-Kerberos aware service by transmitting a password in plain text. The use of non-Kerberos aware services is highly discouraged. Such services include Telnet and FTP. The use of other encrypted protocols, such as SSH or SSL-secured services, however, is preferred, although not ideal." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This is only a broad overview of how Kerberos authentication works. Refer to " -" for " -"links to more in-depth information." +msgid "This is only a broad overview of how Kerberos authentication works. Refer to for links to more in-depth information." msgstr "" #. Tag: title @@ -552,8 +377,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos depends on the following network services to function correctly." +msgid "Kerberos depends on the following network services to function correctly." msgstr "" #. Tag: para @@ -563,13 +387,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A clock synchronization program should be set up for the network, such as " -"ntpd. Refer to /usr/share/doc/ntp-" -"<version-number>/index.html for " -"details on setting up Network Time Protocol servers (where <" -"version-number> is the version number of the ntp package installed on your system)." +msgid "A clock synchronization program should be set up for the network, such as ntpd. Refer to /usr/share/doc/ntp-<version-number>/index.html for details on setting up Network Time Protocol servers (where <version-number> is the version number of the ntp package installed on your system)." msgstr "" #. Tag: para @@ -579,14 +397,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You should ensure that the DNS entries and hosts on the network are all " -"properly configured. Refer to the Kerberos V5 System " -"Administrator's Guide in /usr/share/doc/krb5-server-" -"<version-number> for more " -"information (where <version-number> is the " -"version number of the krb5-server package installed on " -"your system)." +msgid "You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the Kerberos V5 System Administrator's Guide in /usr/share/doc/krb5-server-<version-number> for more information (where <version-number> is the version number of the krb5-server package installed on your system)." msgstr "" #. Tag: title @@ -596,18 +407,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos-aware services do not currently make use of Pluggable " -"Authentication Modules (PAM) — these services bypass PAM completely. " -"However, applications that use PAM can make use of Kerberos for " -"authentication if the pam_krb5 module (provided in the " -"pam_krb5 package) is installed. The pam_krb5 package contains sample configuration files that allow services " -"such as login and gdm to authenticate " -"users as well as obtain initial credentials using their passwords. If access " -"to network servers is always performed using Kerberos-aware services or " -"services that use GSS-API, such as IMAP, the network can be considered " -"reasonably safe." +msgid "Kerberos-aware services do not currently make use of Pluggable Authentication Modules (PAM) — these services bypass PAM completely. However, applications that use PAM can make use of Kerberos for authentication if the pam_krb5 module (provided in the pam_krb5 package) is installed. The pam_krb5 package contains sample configuration files that allow services such as login and gdm to authenticate users as well as obtain initial credentials using their passwords. If access to network servers is always performed using Kerberos-aware services or services that use GSS-API, such as IMAP, the network can be considered reasonably safe." msgstr "" #. Tag: title @@ -617,13 +417,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Administrators should be careful not to allow users to authenticate to most " -"network services using Kerberos passwords. Many protocols used by these " -"services do not encrypt the password before sending it over the network, " -"destroying the benefits of the Kerberos system. For example, users should " -"not be allowed to authenticate to Telnet services with the same password " -"they use for Kerberos authentication." +msgid "Administrators should be careful not to allow users to authenticate to most network services using Kerberos passwords. Many protocols used by these services do not encrypt the password before sending it over the network, destroying the benefits of the Kerberos system. For example, users should not be allowed to authenticate to Telnet services with the same password they use for Kerberos authentication." msgstr "" #. Tag: title @@ -633,9 +427,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When setting up Kerberos, install the KDC first. If it is necessary to set " -"up slave servers, install the master first." +msgid "When setting up Kerberos, install the KDC first. If it is necessary to set up slave servers, install the master first." msgstr "" #. Tag: para @@ -645,120 +437,72 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ensure that time synchronization and DNS are functioning correctly on all " -"client and server machines before configuring Kerberos. Pay particular " -"attention to time synchronization between the Kerberos server and its " -"clients. If the time difference between the server and client is greater " -"than five minutes (this is configurable in Kerberos 5), Kerberos clients can " -"not authenticate to the server. This time synchronization is necessary to " -"prevent an attacker from using an old Kerberos ticket to masquerade as a " -"valid user." +msgid "Ensure that time synchronization and DNS are functioning correctly on all client and server machines before configuring Kerberos. Pay particular attention to time synchronization between the Kerberos server and its clients. If the time difference between the server and client is greater than five minutes (this is configurable in Kerberos 5), Kerberos clients can not authenticate to the server. This time synchronization is necessary to prevent an attacker from using an old Kerberos ticket to masquerade as a valid user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is advisable to set up a Network Time Protocol (NTP) compatible client/" -"server network even if Kerberos is not being used. &PROD; includes the " -"ntp package for this purpose. Refer to /usr/" -"share/doc/ntp-<version-number>/index.html (where <version-number> is the " -"version number of the ntp package installed on your " -"system) for details about how to set up Network Time Protocol servers, and " -"http://www.ntp.org for more " -"information about NTP." +msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the ntp package for this purpose. Refer to /usr/share/doc/ntp-<version-number>/index.html (where <version-number> is the version number of the ntp package installed on your system) for details about how to set up Network Time Protocol servers, and http://www.ntp.org for more information about NTP." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Install the krb5-libs, krb5-server, and krb5-workstation packages on the " -"dedicated machine which runs the KDC. This machine needs to be very secure " -"— if possible, it should not run any services other than the KDC." +msgid "Install the krb5-libs, krb5-server, and krb5-workstation packages on the dedicated machine which runs the KDC. This machine needs to be very secure — if possible, it should not run any services other than the KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the /etc/krb5.conf and /var/kerberos/" -"krb5kdc/kdc.conf configuration files to reflect the realm name " -"and domain-to-realm mappings. A simple realm can be constructed by replacing " -"instances of EXAMPLE.COM and example." -"com with the correct domain name — being certain to keep " -"uppercase and lowercase names in the correct format — and by changing " -"the KDC from kerberos.example.com to the name of " -"the Kerberos server. By convention, all realm names are uppercase and all " -"DNS hostnames and domain names are lowercase. For full details about the " -"formats of these configuration files, refer to their respective man pages." +msgid "Edit the /etc/krb5.conf and /var/kerberos/krb5kdc/kdc.conf configuration files to reflect the realm name and domain-to-realm mappings. A simple realm can be constructed by replacing instances of EXAMPLE.COM and example.com with the correct domain name — being certain to keep uppercase and lowercase names in the correct format — and by changing the KDC from kerberos.example.com to the name of the Kerberos server. By convention, all realm names are uppercase and all DNS hostnames and domain names are lowercase. For full details about the formats of these configuration files, refer to their respective man pages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Create the database using the kdb5_util utility from a " -"shell prompt:" +msgid "Create the database using the kdb5_util utility from a shell prompt:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kdb5_util create -s" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The create command creates the database that stores keys " -"for the Kerberos realm. The -s switch forces creation of " -"a stash file in which the master server key is " -"stored. If no stash file is present from which to read the key, the Kerberos " -"server (krb5kdc) prompts the user for the master server " -"password (which can be used to regenerate the key) every time it starts." +msgid "The create command creates the database that stores keys for the Kerberos realm. The -s switch forces creation of a stash file in which the master server key is stored. If no stash file is present from which to read the key, the Kerberos server (krb5kdc) prompts the user for the master server password (which can be used to regenerate the key) every time it starts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the /var/kerberos/krb5kdc/kadm5.acl file. This " -"file is used by kadmind to determine which principals " -"have administrative access to the Kerberos database and their level of " -"access. Most organizations can get by with a single line:" +msgid "Edit the /var/kerberos/krb5kdc/kadm5.acl file. This file is used by kadmind to determine which principals have administrative access to the Kerberos database and their level of access. Most organizations can get by with a single line:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "*/admin@EXAMPLE.COM  *" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Most users are represented in the database by a single principal (with a " -"NULL, or empty, instance, such as joe@EXAMPLE." -"COM). In this configuration, users with a second principal with " -"an instance of admin (for example, joe/" -"admin@EXAMPLE.COM) are able to wield full power over the realm's " -"Kerberos database." +msgid "Most users are represented in the database by a single principal (with a NULL, or empty, instance, such as joe@EXAMPLE.COM). In this configuration, users with a second principal with an instance of admin (for example, joe/admin@EXAMPLE.COM) are able to wield full power over the realm's Kerberos database." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After kadmind has been started on the server, any user " -"can access its services by running kadmin on any of the " -"clients or servers in the realm. However, only users listed in the " -"kadm5.acl file can modify the database in any way, " -"except for changing their own passwords." +msgid "After kadmind has been started on the server, any user can access its services by running kadmin on any of the clients or servers in the realm. However, only users listed in the kadm5.acl file can modify the database in any way, except for changing their own passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kadmin utility communicates with the " -"kadmind server over the network, and uses Kerberos to " -"handle authentication. Consequently, the first principal must already exist " -"before connecting to the server over the network to administer it. Create " -"the first principal with the kadmin.local command, which " -"is specifically designed to be used on the same host as the KDC and does not " -"use Kerberos for authentication." +msgid "The kadmin utility communicates with the kadmind server over the network, and uses Kerberos to handle authentication. Consequently, the first principal must already exist before connecting to the server over the network to administer it. Create the first principal with the kadmin.local command, which is specifically designed to be used on the same host as the KDC and does not use Kerberos for authentication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Type the following kadmin.local command at the KDC " -"terminal to create the first principal:" +msgid "Type the following kadmin.local command at the KDC terminal to create the first principal:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/usr/kerberos/sbin/kadmin.local -q \"addprinc username/admin\"" msgstr "" #. Tag: para @@ -766,42 +510,32 @@ msgstr "" msgid "Start Kerberos using the following commands:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"Add principals for the users using the addprinc command " -"within kadmin. kadmin and " -"kadmin.local are command line interfaces to the KDC. As " -"such, many commands — such as addprinc — are " -"available after launching the kadmin program. Refer to " -"the kadmin man page for more information." +"/sbin/service krb5kdc start\n" +"/sbin/service kadmin start\n" +"/sbin/service krb524 start" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Verify that the KDC is issuing tickets. First, run kinit " -"to obtain a ticket and store it in a credential cache file. Next, use " -"klist to view the list of credentials in the cache and " -"use kdestroy to destroy the cache and the credentials it " -"contains." +msgid "Add principals for the users using the addprinc command within kadmin. kadmin and kadmin.local are command line interfaces to the KDC. As such, many commands — such as addprinc — are available after launching the kadmin program. Refer to the kadmin man page for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, kinit attempts to authenticate using the same " -"system login username (not the Kerberos server). If that username does not " -"correspond to a principal in the Kerberos database, kinit " -"issues an error message. If that happens, supply kinit " -"with the name of the correct principal as an argument on the command line " -"(kinit <principal>)." +msgid "Verify that the KDC is issuing tickets. First, run kinit to obtain a ticket and store it in a credential cache file. Next, use klist to view the list of credentials in the cache and use kdestroy to destroy the cache and the credentials it contains." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once these steps are completed, the Kerberos server should be up and running." +msgid "By default, kinit attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, kinit issues an error message. If that happens, supply kinit with the name of the correct principal as an argument on the command line (kinit <principal>)." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Once these steps are completed, the Kerberos server should be up and running." msgstr "" #. Tag: title @@ -811,139 +545,82 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Setting up a Kerberos 5 client is less involved than setting up a server. At " -"a minimum, install the client packages and provide each client with a valid " -"krb5.conf configuration file. While ssh and slogin are the preferred method of remotely " -"logging in to client systems, Kerberized versions of rsh " -"and rlogin are still available, though deploying them " -"requires that a few more configuration changes be made." +msgid "Setting up a Kerberos 5 client is less involved than setting up a server. At a minimum, install the client packages and provide each client with a valid krb5.conf configuration file. While ssh and slogin are the preferred method of remotely logging in to client systems, Kerberized versions of rsh and rlogin are still available, though deploying them requires that a few more configuration changes be made." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be sure that time synchronization is in place between the Kerberos client " -"and the KDC. Refer to for more information. In addition, " -"verify that DNS is working properly on the Kerberos client before " -"configuring the Kerberos client programs." +msgid "Be sure that time synchronization is in place between the Kerberos client and the KDC. Refer to for more information. In addition, verify that DNS is working properly on the Kerberos client before configuring the Kerberos client programs." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Install the krb5-libs and krb5-workstation packages on all of the client machines. Supply a valid /" -"etc/krb5.conf file for each client (usually this can be the same " -"krb5.conf file used by the KDC)." +msgid "Install the krb5-libs and krb5-workstation packages on all of the client machines. Supply a valid /etc/krb5.conf file for each client (usually this can be the same krb5.conf file used by the KDC)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before a workstation in the realm can use Kerberos to authenticate users who " -"connect using ssh or Kerberized rsh or " -"rlogin, it must have its own host principal in the " -"Kerberos database. The sshd, kshd, and " -"klogind server programs all need access to the keys for " -"the host service's principal. Additionally, in order to " -"use the kerberized rsh and rlogin " -"services, that workstation must have the xinetd package " -"installed." +msgid "Before a workstation in the realm can use Kerberos to authenticate users who connect using ssh or Kerberized rsh or rlogin, it must have its own host principal in the Kerberos database. The sshd, kshd, and klogind server programs all need access to the keys for the host service's principal. Additionally, in order to use the kerberized rsh and rlogin services, that workstation must have the xinetd package installed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using kadmin, add a host principal for the workstation on " -"the KDC. The instance in this case is the hostname of the workstation. Use " -"the -randkey option for the kadmin's " -"addprinc command to create the principal and assign it a " -"random key:" +msgid "Using kadmin, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the -randkey option for the kadmin's addprinc command to create the principal and assign it a random key:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "addprinc -randkey host/blah.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now that the principal has been created, keys can be extracted for the " -"workstation by running kadmin on the " -"workstation itself, and using the ktadd " -"command within kadmin:" +msgid "Now that the principal has been created, keys can be extracted for the workstation by running kadmin on the workstation itself, and using the ktadd command within kadmin:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ktadd -k /etc/krb5.keytab host/blah.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To use other kerberized network services, they must first be started. Below " -"is a list of some common kerberized services and instructions about enabling " -"them:" +msgid "To use other kerberized network services, they must first be started. Below is a list of some common kerberized services and instructions about enabling them:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"ssh — OpenSSH uses GSS-API to authenticate users to " -"servers if the client's and server's configuration both have " -" enabled. If the client also has " -" enabled, the user's credentials " -"are made available on the remote system." +msgid "ssh — OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have enabled. If the client also has enabled, the user's credentials are made available on the remote system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"rsh and rlogin — To use the " -"kerberized versions of rsh and rlogin, " -"enable klogin, eklogin, and " -"kshell." +msgid "rsh and rlogin — To use the kerberized versions of rsh and rlogin, enable klogin, eklogin, and kshell." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Telnet — To use kerberized Telnet, krb5-telnet must " -"be enabled." +msgid "Telnet — To use kerberized Telnet, krb5-telnet must be enabled." msgstr "" #. Tag: para #, no-c-format -msgid "" -"FTP — To provide FTP access, create and extract a key for the " -"principal with a root of ftp. Be certain to " -"set the instance to the fully qualified hostname of the FTP server, then " -"enable gssftp." +msgid "FTP — To provide FTP access, create and extract a key for the principal with a root of ftp. Be certain to set the instance to the fully qualified hostname of the FTP server, then enable gssftp." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IMAP — To use a kerberized IMAP server, the cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-" -"gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API " -"authentication. Cyrus IMAP should function properly with Kerberos as long as " -"the cyrus user is able to find the proper key in " -"/etc/krb5.keytab, and the root for the principal is set " -"to imap (created with kadmin)." +msgid "IMAP — To use a kerberized IMAP server, the cyrus-imap package uses Kerberos 5 if it also has the cyrus-sasl-gssapi package installed. The cyrus-sasl-gssapi package contains the Cyrus SASL plugins which support GSS-API authentication. Cyrus IMAP should function properly with Kerberos as long as the cyrus user is able to find the proper key in /etc/krb5.keytab, and the root for the principal is set to imap (created with kadmin)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"An alternative to cyrus-imap can be found in the " -"dovecot package, which is also included in &PROD;. This " -"package contains an IMAP server but does not, to date, support GSS-API and " -"Kerberos." +msgid "An alternative to cyrus-imap can be found in the dovecot package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"CVS — To use a kerberized CVS server, gserver uses " -"a principal with a root of cvs and is " -"otherwise identical to the CVS pserver." +msgid "CVS — To use a kerberized CVS server, gserver uses a principal with a root of cvs and is otherwise identical to the CVS pserver." msgstr "" #. Tag: title @@ -953,40 +630,38 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a client attempts to access a service running on a particular server, " -"it knows the name of the service (host) and the name of " -"the server (foo.example.com), but because more than one " -"realm may be deployed on your network, it must guess at the name of the " -"realm in which the service resides." +msgid "When a client attempts to access a service running on a particular server, it knows the name of the service (host) and the name of the server (foo.example.com), but because more than one realm may be deployed on your network, it must guess at the name of the realm in which the service resides." msgstr "" #. Tag: para #, no-c-format +msgid "By default, the name of the realm is taken to be the DNS domain name of the server, upper-cased." +msgstr "" + +#. Tag: literallayout +#, no-c-format msgid "" -"By default, the name of the realm is taken to be the DNS domain name of the " -"server, upper-cased." +"foo.example.org → EXAMPLE.ORG\n" +"\t\tfoo.example.com → EXAMPLE.COM\n" +"\t\tfoo.hq.example.com → HQ.EXAMPLE.COM\n" msgstr "" #. Tag: para #, no-c-format +msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the domain_realm section of the client system's krb5.conf. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In some configurations, this will be sufficient, but in others, the realm " -"name which is derived will be the name of a non-existant realm. In these " -"cases, the mapping from the server's DNS domain name to the name of its " -"realm must be specified in the domain_realm section of " -"the client system's krb5.conf. For example:" +"[domain_realm]\n" +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The above configuration specifies two mappings. The first mapping specifies " -"that any system in the \"example.com\" DNS domain belongs to the " -"EXAMPLE.COM realm. The second specifies that a system " -"with the exact name \"example.com\" is also in the realm. (The distinction " -"between a domain and a specific host is marked by the presence or lack of an " -"initial \".\".) The mapping can also be stored directly in DNS." +msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the \"example.com\" DNS domain belongs to the EXAMPLE.COM realm. The second specifies that a system with the exact name \"example.com\" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial \".\".) The mapping can also be stored directly in DNS." msgstr "" #. Tag: title @@ -996,118 +671,117 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"For a number of reasons, you may choose to run multiple KDCs for a given " -"realm. In this scenario, one KDC (the master KDC) keeps " -"a writable copy of the realm database and runs kadmind " -"(it is also your realm's admin server), and one or more " -"KDCs (slave KDCs) keep read-only copies of the database " -"and run kpropd." +msgid "For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the master KDC) keeps a writable copy of the realm database and runs kadmind (it is also your realm's admin server), and one or more KDCs (slave KDCs) keep read-only copies of the database and run kpropd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The master-slave propagation procedure entails the master KDC dumping its " -"database to a temporary dump file and then transmitting that file to each of " -"its slaves, which then overwrite their previously-received read-only copies " -"of the database with the contents of the dump file." +msgid "The master-slave propagation procedure entails the master KDC dumping its database to a temporary dump file and then transmitting that file to each of its slaves, which then overwrite their previously-received read-only copies of the database with the contents of the dump file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To set up a slave KDC, first ensure that the master KDC's krb5." -"conf and kdc.conf files are copied to the " -"slave KDC." +msgid "To set up a slave KDC, first ensure that the master KDC's krb5.conf and kdc.conf files are copied to the slave KDC." msgstr "" #. Tag: para #, no-c-format +msgid "Start kadmin.local from a root shell on the master KDC and use its add_principal command to create a new entry for the master KDC's host service, and then use its ktadd command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the kprop command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Start kadmin.local from a root shell on the master KDC " -"and use its add_principal command to create a new entry " -"for the master KDC's host service, and then use its " -"ktadd command to simultaneously set a random key for the " -"service and store the random key in the master's default keytab file. This " -"key will be used by the kprop command to authenticate to " -"the slave servers. You will only need to do this once, regardless of how " -"many slave servers you install." +"# kadmin.local -r EXAMPLE.COM\n" +" \n" +"Authenticating as principal root/admin@EXAMPLE.COM with password. \n" +"\n" +"kadmin: add_principal -randkey host/masterkdc.example.com \n" +"\n" +"Principal \"host/host/masterkdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/masterkdc.example.com \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n" +" \n" +"kadmin: quit" msgstr "" #. Tag: para #, no-c-format +msgid "Start kadmin from a root shell on the slave KDC and use its add_principal command to create a new entry for the slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the kpropd service when authenticating clients." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Start kadmin from a root shell on the slave KDC and use " -"its add_principal command to create a new entry for the " -"slave KDC's host service, and then use kadmin's ktadd command to simultaneously set a random " -"key for the service and store the random key in the slave's default keytab " -"file. This key is used by the kpropd service when " -"authenticating clients." +"# kadmin -p jimbo/admin@EXAMPLE.COM -r EXAMPLE.COM\n" +"\n" +"Authenticating as principal jimbo/admin@EXAMPLE.COM with password. \n" +"\n" +"Password for jimbo/admin@EXAMPLE.COM: \n" +"\n" +"kadmin: add_principal -randkey host/slavekdc.example.com \n" +"\n" +"Principal \"host/slavekdc.example.com@EXAMPLE.COM\" created. \n" +"\n" +"kadmin: ktadd host/slavekdc.example.com@EXAMPLE.COM \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n" +"\n" +"kadmin: quit" msgstr "" #. Tag: para #, no-c-format -msgid "" -"With its service key, the slave KDC could authenticate any client which " -"would connect to it. Obviously, not all of them should be allowed to provide " -"the slave's kprop service with a new realm database. To " -"restrict access, the kprop service on the slave KDC will " -"only accept updates from clients whose principal names are listed in " -"/var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's " -"host service's name to that file." +msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's kprop service with a new realm database. To restrict access, the kprop service on the slave KDC will only accept updates from clients whose principal names are listed in /var/kerberos/krb5kdc/kpropd.acl. Add the master KDC's host service's name to that file." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# echo host/masterkdc.example.com@EXAMPLE.COM > /var/kerberos/krb5kdc/kpropd.acl\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once the slave KDC has obtained a copy of the database, it will also need " -"the master key which was used to encrypt it. If your KDC database's master " -"key is stored in a stash file on the master KDC " -"(typically named /var/kerberos/krb5kdc/.k5.REALM, " -"either copy it to the slave KDC using any available secure method, or create " -"a dummy database and identical stash file on the slave KDC by running " -"kdb5_util create -s (the dummy database will be " -"overwritten by the first successful database propagation) and supplying the " -"same password." +msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a stash file on the master KDC (typically named /var/kerberos/krb5kdc/.k5.REALM, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running kdb5_util create -s (the dummy database will be overwritten by the first successful database propagation) and supplying the same password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ensure that the slave KDC's firewall allows the master KDC to contact it " -"using TCP on port 754 (krb5_prop), and start the " -"kprop service. Then, double-check that the " -"kadmin service is disabled." +msgid "Ensure that the slave KDC's firewall allows the master KDC to contact it using TCP on port 754 (krb5_prop), and start the kprop service. Then, double-check that the kadmin service is disabled." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now perform a manual database propagation test by dumping the realm " -"database, on the master KDC, to the default data file which the " -"kprop command will read (/var/kerberos/krb5kdc/" -"slave_datatrans), and then use the kprop " -"command to transmit its contents to the slave KDC." +msgid "Now perform a manual database propagation test by dumping the realm database, on the master KDC, to the default data file which the kprop command will read (/var/kerberos/krb5kdc/slave_datatrans), and then use the kprop command to transmit its contents to the slave KDC." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# /usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans# kprop slavekdc.example.com\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using kinit, verify that a client system whose " -"krb5.conf lists only the slave KDC in its list of KDCs " -"for your realm is now correctly able to obtain initial credentials from the " -"slave KDC." +msgid "Using kinit, verify that a client system whose krb5.conf lists only the slave KDC in its list of KDCs for your realm is now correctly able to obtain initial credentials from the slave KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"That done, simply create a script which dumps the realm database and runs " -"the kprop command to transmit the database to each slave " -"KDC in turn, and configure the cron service to run the " -"script periodically." +msgid "That done, simply create a script which dumps the realm database and runs the kprop command to transmit the database to each slave KDC in turn, and configure the cron service to run the script periodically." msgstr "" #. Tag: title @@ -1117,36 +791,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Cross-realm authentication is the term which is used to " -"describe situations in which clients (typically users) of one realm use " -"Kerberos to authenticate to services (typically server processes running on " -"a particular server system) which belong to a realm other than their own." +msgid "Cross-realm authentication is the term which is used to describe situations in which clients (typically users) of one realm use Kerberos to authenticate to services (typically server processes running on a particular server system) which belong to a realm other than their own." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For the simplest case, in order for a client of a realm named A." -"EXAMPLE.COM to access a service in the B.EXAMPLE.COM realm, both realms must share a key for a principal named " -"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM, and both keys must " -"have the same key version number associated with them." +msgid "For the simplest case, in order for a client of a realm named A.EXAMPLE.COM to access a service in the B.EXAMPLE.COM realm, both realms must share a key for a principal named krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM, and both keys must have the same key version number associated with them." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To accomplish this, select a very strong password or passphrase, and create " -"an entry for the principal in both realms using kadmin." +msgid "To accomplish this, select a very strong password or passphrase, and create an entry for the principal in both realms using kadmin." +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "\t\t# kadmin -r A.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t# kadmin -r B.EXAMPLE.COM\t\tkadmin: add_principal krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\t\tEnter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tRe-enter password for principal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\":\t\tPrincipal \"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM\" created.\t\tquit\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use the get_principal command to verify that both entries " -"have matching key version numbers (kvno values) and " -"encryption types." +msgid "Use the get_principal command to verify that both entries have matching key version numbers (kvno values) and encryption types." msgstr "" #. Tag: title @@ -1156,104 +821,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Security-conscious administrators may attempt to use the " -"add_principal command's -randkey " -"option to assign a random key instead of a password, dump the new entry from " -"the database of the first realm, and import it into the second. This will " -"not work unless the master keys for the realm databases are identical, as " -"the keys contained in a database dump are themselves encrypted using the " -"master key." +msgid "Security-conscious administrators may attempt to use the add_principal command's -randkey option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Clients in the A.EXAMPLE.COM realm are now able to " -"authenticate to services in the B.EXAMPLE.COM realm. Put " -"another way, the B.EXAMPLE.COM realm now " -"trusts the A.EXAMPLE.COM realm, or " -"phrased even more simply, B.EXAMPLE.COM now " -"trusts A.EXAMPLE.COM." +msgid "Clients in the A.EXAMPLE.COM realm are now able to authenticate to services in the B.EXAMPLE.COM realm. Put another way, the B.EXAMPLE.COM realm now trusts the A.EXAMPLE.COM realm, or phrased even more simply, B.EXAMPLE.COM now trusts A.EXAMPLE.COM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This brings us to an important point: cross-realm trust is unidirectional by " -"default. The KDC for the B.EXAMPLE.COM realm may trust " -"clients from the A.EXAMPLE.COM to authenticate to " -"services in the B.EXAMPLE.COM realm, but the fact that it " -"does has no effect on whether or not clients in the B.EXAMPLE.COM realm are trusted to authenticate to services in the A." -"EXAMPLE.COM realm. To establish trust in the other direction, both " -"realms would need to share keys for the krbtgt/A.EXAMPLE.COM@B." -"EXAMPLE.COM service (take note of the reversed in order of the two " -"realms compared to the example above)." +msgid "This brings us to an important point: cross-realm trust is unidirectional by default. The KDC for the B.EXAMPLE.COM realm may trust clients from the A.EXAMPLE.COM to authenticate to services in the B.EXAMPLE.COM realm, but the fact that it does has no effect on whether or not clients in the B.EXAMPLE.COM realm are trusted to authenticate to services in the A.EXAMPLE.COM realm. To establish trust in the other direction, both realms would need to share keys for the krbtgt/A.EXAMPLE.COM@B.EXAMPLE.COM service (take note of the reversed in order of the two realms compared to the example above)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If direct trust relationships were the only method for providing trust " -"between realms, networks which contain multiple realms would be very " -"difficult to set up. Luckily, cross-realm trust is transitive. If clients " -"from A.EXAMPLE.COM can authenticate to services in " -"B.EXAMPLE.COM, and clients from B.EXAMPLE.COM can authenticate to services in C.EXAMPLE.COM, " -"then clients in A.EXAMPLE.COM can also authenticate to " -"services in C.EXAMPLE.COM, even if C." -"EXAMPLE.COM doesn't directly trust A.EXAMPLE.COM. This means that, on a network with multiple realms " -"which all need to trust each other, making good choices about which trust " -"relationships to set up can greatly reduce the amount of effort required." +msgid "If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from A.EXAMPLE.COM can authenticate to services in B.EXAMPLE.COM, and clients from B.EXAMPLE.COM can authenticate to services in C.EXAMPLE.COM, then clients in A.EXAMPLE.COM can also authenticate to services in C.EXAMPLE.COM, even if C.EXAMPLE.COM doesn't directly trust A.EXAMPLE.COM. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now you face the more conventional problems: the client's system must be " -"configured so that it can properly deduce the realm to which a particular " -"service belongs, and it must be able to determine how to obtain credentials " -"for services in that realm." +msgid "Now you face the more conventional problems: the client's system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"First things first: the principal name for a service provided from a " -"specific server system in a given realm typically looks like this:" +msgid "First things first: the principal name for a service provided from a specific server system in a given realm typically looks like this:" +msgstr "" + +#. Tag: literallayout +#, no-c-format +msgid "service/server.example.com@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, service is typically either the name " -"of the protocol in use (other common values include ldap, imap, cvs, and " -"HTTP) or host, server." -"example.com is the fully-qualified domain name of the system " -"which runs the service, and EXAMPLE.COM is the name of " -"the realm." +msgid "In this example, service is typically either the name of the protocol in use (other common values include ldap, imap, cvs, and HTTP) or host, server.example.com is the fully-qualified domain name of the system which runs the service, and EXAMPLE.COM is the name of the realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To deduce the realm to which the service belongs, clients will most often " -"consult DNS or the domain_realm section of /etc/" -"krb5.conf to map either a hostname (server.example.com) or a DNS domain name (.example.com) to the " -"name of a realm (EXAMPLE.COM)." +msgid "To deduce the realm to which the service belongs, clients will most often consult DNS or the domain_realm section of /etc/krb5.conf to map either a hostname (server.example.com) or a DNS domain name (.example.com) to the name of a realm (EXAMPLE.COM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Having determined which to which realm a service belongs, a client then has " -"to determine the set of realms which it needs to contact, and in which order " -"it must contact them, to obtain credentials for use in authenticating to the " -"service." +msgid "Having determined which to which realm a service belongs, a client then has to determine the set of realms which it needs to contact, and in which order it must contact them, to obtain credentials for use in authenticating to the service." msgstr "" #. Tag: para @@ -1263,145 +876,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The default method, which requires no explicit configuration, is to give the " -"realms names within a shared hierarchy. For an example, assume realms named " -"A.EXAMPLE.COM, B.EXAMPLE.COM, and " -"EXAMPLE.COM. When a client in the A.EXAMPLE.COM realm attempts to authenticate to a service in B.EXAMPLE." -"COM, it will, by default, first attempt to get credentials for the " -"EXAMPLE.COM realm, and then to use those credentials to " -"obtain credentials for use in the B.EXAMPLE.COM realm." +msgid "The default method, which requires no explicit configuration, is to give the realms names within a shared hierarchy. For an example, assume realms named A.EXAMPLE.COM, B.EXAMPLE.COM, and EXAMPLE.COM. When a client in the A.EXAMPLE.COM realm attempts to authenticate to a service in B.EXAMPLE.COM, it will, by default, first attempt to get credentials for the EXAMPLE.COM realm, and then to use those credentials to obtain credentials for use in the B.EXAMPLE.COM realm." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The client in this scenario treats the realm name as one might treat a DNS " -"name. It repeatedly strips off the components of its own realm's name to " -"generate the names of realms which are \"above\" it in the hierarchy until " -"it reaches a point which is also \"above\" the service's realm. At that " -"point it begins prepending components of the service's realm name until it " -"reaches the service's realm. Each realm which is involved in the process is " -"another \"hop\"." +msgid "The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm's name to generate the names of realms which are \"above\" it in the hierarchy until it reaches a point which is also \"above\" the service's realm. At that point it begins prepending components of the service's realm name until it reaches the service's realm. Each realm which is involved in the process is another \"hop\"." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, using credentials in A.EXAMPLE.COM, " -"authenticating to a service in B.EXAMPLE.COMA." -"EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM " +msgid "For example, using credentials in A.EXAMPLE.COM, authenticating to a service in B.EXAMPLE.COMA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM " msgstr "" #. Tag: para #, no-c-format -msgid "" -"A.EXAMPLE.COM and EXAMPLE.COM share a " -"key for krbtgt/EXAMPLE.COM@A.EXAMPLE.COM" +msgid "A.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@A.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and B.EXAMPLE.COM share a " -"key for krbtgt/B.EXAMPLE.COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and B.EXAMPLE.COM share a key for krbtgt/B.EXAMPLE.COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another example, using credentials in SITE1.SALES.EXAMPLE.COM, authenticating to a service in EVERYWHERE.EXAMPLE.COMSITE1.SALES.EXAMPLE.COM → SALES.EXAMPLE.COM → " -"EXAMPLE.COM → EVERYWHERE.EXAMPLE.COM " +msgid "Another example, using credentials in SITE1.SALES.EXAMPLE.COM, authenticating to a service in EVERYWHERE.EXAMPLE.COMSITE1.SALES.EXAMPLE.COM → SALES.EXAMPLE.COM → EXAMPLE.COM → EVERYWHERE.EXAMPLE.COM " msgstr "" #. Tag: para #, no-c-format -msgid "" -"SITE1.SALES.EXAMPLE.COM and SALES.EXAMPLE.COM share a key for krbtgt/SALES.EXAMPLE.COM@SITE1.SALES." -"EXAMPLE.COM" +msgid "SITE1.SALES.EXAMPLE.COM and SALES.EXAMPLE.COM share a key for krbtgt/SALES.EXAMPLE.COM@SITE1.SALES.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"SALES.EXAMPLE.COM and EXAMPLE.COM " -"share a key for krbtgt/EXAMPLE.COM@SALES.EXAMPLE.COM" +msgid "SALES.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@SALES.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and EVERYWHERE.EXAMPLE.COM " -"share a key for krbtgt/EVERYWHERE.EXAMPLE.COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and EVERYWHERE.EXAMPLE.COM share a key for krbtgt/EVERYWHERE.EXAMPLE.COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another example, this time using realm names whose names share no common " -"suffix (DEVEL.EXAMPLE.COM and PROD.EXAMPLE.ORG DEVEL.EXAMPLE.COM → EXAMPLE.COM → COM → ORG " -"→ EXAMPLE.ORG → PROD.EXAMPLE.ORG " +msgid "Another example, this time using realm names whose names share no common suffix (DEVEL.EXAMPLE.COM and PROD.EXAMPLE.ORG DEVEL.EXAMPLE.COM → EXAMPLE.COM → COM → ORG → EXAMPLE.ORG → PROD.EXAMPLE.ORG " msgstr "" #. Tag: para #, no-c-format -msgid "" -"DEVEL.EXAMPLE.COM and EXAMPLE.COM " -"share a key for krbtgt/EXAMPLE.COM@DEVEL.EXAMPLE.COM" +msgid "DEVEL.EXAMPLE.COM and EXAMPLE.COM share a key for krbtgt/EXAMPLE.COM@DEVEL.EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.COM and COM share a key for " -"krbtgt/COM@EXAMPLE.COM" +msgid "EXAMPLE.COM and COM share a key for krbtgt/COM@EXAMPLE.COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"COM and ORG share a key for " -"krbtgt/ORG@COM" +msgid "COM and ORG share a key for krbtgt/ORG@COM" msgstr "" #. Tag: para #, no-c-format -msgid "" -"ORG and EXAMPLE.ORG share a key for " -"krbtgt/EXAMPLE.ORG@ORG" +msgid "ORG and EXAMPLE.ORG share a key for krbtgt/EXAMPLE.ORG@ORG" msgstr "" #. Tag: para #, no-c-format -msgid "" -"EXAMPLE.ORG and PROD.EXAMPLE.ORG share " -"a key for krbtgt/PROD.EXAMPLE.ORG@EXAMPLE.ORG" +msgid "EXAMPLE.ORG and PROD.EXAMPLE.ORG share a key for krbtgt/PROD.EXAMPLE.ORG@EXAMPLE.ORG" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The more complicated, but also more flexible, method involves configuring " -"the capaths section of /etc/krb5.conf, so that clients which have credentials for one realm will be able " -"to look up which realm is next in the chain which will eventually lead to " -"the being able to authenticate to servers." +msgid "The more complicated, but also more flexible, method involves configuring the capaths section of /etc/krb5.conf, so that clients which have credentials for one realm will be able to look up which realm is next in the chain which will eventually lead to the being able to authenticate to servers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The format of the capaths section is relatively " -"straightforward: each entry in the section is named after a realm in which a " -"client might exist. Inside of that subsection, the set of intermediate " -"realms from which the client must obtain credentials is listed as values of " -"the key which corresponds to the realm in which a service might reside. If " -"there are no intermediate realms, the value \".\" is used." +msgid "The format of the capaths section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value \".\" is used." msgstr "" #. Tag: para @@ -1409,50 +964,49 @@ msgstr "" msgid "Here's an example:" msgstr "" -#. Tag: para +#. Tag: literallayout #, no-c-format msgid "" -"In this example, clients in the A.EXAMPLE.COM realm can " -"obtain cross-realm credentials for B.EXAMPLE.COM directly " -"from the A.EXAMPLE.COM KDC." +"\t\t[capaths]\n" +"\t\tA.EXAMPLE.COM = {\n" +"\t\tB.EXAMPLE.COM = .\n" +"\t\tC.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = B.EXAMPLE.COM\n" +"\t\tD.EXAMPLE.COM = C.EXAMPLE.COM\n" +"\t\t}\n" +"\t\t\n" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If those clients wish to contact a service in theC.EXAMPLE.COM realm, they will first need to obtain necessary credentials from " -"the B.EXAMPLE.COM realm (this requires that " -"krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM exist), and then use " -"those credentials to obtain credentials for use in the " -"C.EXAMPLE.COM realm (using krbtgt/C.EXAMPLE." -"COM@B.EXAMPLE.COM)." +msgid "In this example, clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials for B.EXAMPLE.COM directly from the A.EXAMPLE.COM KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If those clients wish to contact a service in the D.EXAMPLE.COM realm, they will first need to obtain necessary credentials from " -"the B.EXAMPLE.COM realm, and then credentials from the " -"C.EXAMPLE.COM realm, before finally obtaining credentials " -"for use with the D.EXAMPLE.COM realm." +msgid "If those clients wish to contact a service in theC.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm (this requires that krbtgt/B.EXAMPLE.COM@A.EXAMPLE.COM exist), and then use those credentials to obtain credentials for use in the C.EXAMPLE.COM realm (using krbtgt/C.EXAMPLE.COM@B.EXAMPLE.COM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Without a capath entry indicating otherwise, Kerberos assumes that cross-" -"realm trust relationships form a hierarchy." +msgid "If those clients wish to contact a service in the D.EXAMPLE.COM realm, they will first need to obtain necessary credentials from the B.EXAMPLE.COM realm, and then credentials from the C.EXAMPLE.COM realm, before finally obtaining credentials for use with the D.EXAMPLE.COM realm." msgstr "" #. Tag: para #, no-c-format +msgid "Without a capath entry indicating otherwise, Kerberos assumes that cross-realm trust relationships form a hierarchy." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Clients in the A.EXAMPLE.COM realm can obtain cross-realm credentials from B.EXAMPLE.COM realm directly. Without the \".\" indicating this, the client would instead attempt to use a hierarchical path, in this case:" +msgstr "" + +#. Tag: literallayout +#, no-c-format msgid "" -"Clients in the A.EXAMPLE.COM realm can obtain cross-realm " -"credentials from B.EXAMPLE.COM realm directly. Without " -"the \".\" indicating this, the client would instead attempt to use a " -"hierarchical path, in this case:" +"\t\tA.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM\n" +"\t\t\n" msgstr "" #. Tag: title @@ -1472,34 +1026,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Kerberos V5 Installation Guide and the " -"Kerberos V5 System Administrator's Guide in " -"PostScript and HTML formats. These can be found in the /usr/share/" -"doc/krb5-server-<version-number>/ directory (where <version-number> " -"is the version number of the krb5-server package " -"installed on your system)." +msgid "The Kerberos V5 Installation Guide and the Kerberos V5 System Administrator's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-server-<version-number>/ directory (where <version-number> is the version number of the krb5-server package installed on your system)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Kerberos V5 UNIX User's Guide in PostScript and " -"HTML formats. These can be found in the /usr/share/doc/krb5-" -"workstation-<version-number>/ " -"directory (where <version-number> is the " -"version number of the krb5-workstation package installed " -"on your system)." +msgid "The Kerberos V5 UNIX User's Guide in PostScript and HTML formats. These can be found in the /usr/share/doc/krb5-workstation-<version-number>/ directory (where <version-number> is the version number of the krb5-workstation package installed on your system)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Kerberos man pages — There are a number of man pages for the various " -"applications and configuration files involved with a Kerberos " -"implementation. The following is a list of some of the more important man " -"pages." +msgid "Kerberos man pages — There are a number of man pages for the various applications and configuration files involved with a Kerberos implementation. The following is a list of some of the more important man pages." msgstr "" #. Tag: term @@ -1509,32 +1046,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kerberos — An introduction to the Kerberos " -"system which describes how credentials work and provides recommendations for " -"obtaining and destroying Kerberos tickets. The bottom of the man page " -"references a number of related man pages." +msgid "man kerberos — An introduction to the Kerberos system which describes how credentials work and provides recommendations for obtaining and destroying Kerberos tickets. The bottom of the man page references a number of related man pages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kinit — Describes how to use this command to " -"obtain and cache a ticket-granting ticket." +msgid "man kinit — Describes how to use this command to obtain and cache a ticket-granting ticket." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdestroy — Describes how to use this command to " -"destroy Kerberos credentials." +msgid "man kdestroy — Describes how to use this command to destroy Kerberos credentials." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man klist — Describes how to use this command to " -"list cached Kerberos credentials." +msgid "man klist — Describes how to use this command to list cached Kerberos credentials." msgstr "" #. Tag: term @@ -1544,17 +1071,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kadmin — Describes how to use this command to " -"administer the Kerberos V5 database." +msgid "man kadmin — Describes how to use this command to administer the Kerberos V5 database." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdb5_util — Describes how to use this command " -"to create and perform low-level administrative functions on the Kerberos V5 " -"database." +msgid "man kdb5_util — Describes how to use this command to create and perform low-level administrative functions on the Kerberos V5 database." msgstr "" #. Tag: term @@ -1564,16 +1086,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man krb5kdc — Describes available command line " -"options for the Kerberos V5 KDC." +msgid "man krb5kdc — Describes available command line options for the Kerberos V5 KDC." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kadmind — Describes available command line " -"options for the Kerberos V5 administration server." +msgid "man kadmind — Describes available command line options for the Kerberos V5 administration server." msgstr "" #. Tag: term @@ -1583,16 +1101,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"man krb5.conf — Describes the format and options " -"available within the configuration file for the Kerberos V5 library." +msgid "man krb5.conf — Describes the format and options available within the configuration file for the Kerberos V5 library." msgstr "" #. Tag: para #, no-c-format -msgid "" -"man kdc.conf — Describes the format and options " -"available within the configuration file for the Kerberos V5 AS and KDC." +msgid "man kdc.conf — Describes the format and options available within the configuration file for the Kerberos V5 AS and KDC." msgstr "" #. Tag: title @@ -1602,57 +1116,30 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://web.mit.edu/kerberos/" -"www/Kerberos: The Network Authentication " -"Protocol webpage from MIT." +msgid "http://web.mit.edu/kerberos/www/Kerberos: The Network Authentication Protocol webpage from MIT." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html — " -"The Kerberos Frequently Asked Questions (FAQ)." +msgid "http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html — The Kerberos Frequently Asked Questions (FAQ)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"ftp://" -"athena-dist.mit.edu/pub/kerberos/doc/usenix.PS — The " -"PostScript version of Kerberos: An Authentication Service for " -"Open Network Systems by Jennifer G. Steiner, Clifford Neuman, " -"and Jeffrey I. Schiller. This document is the original paper describing " -"Kerberos." +msgid "ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS — The PostScript version of Kerberos: An Authentication Service for Open Network Systems by Jennifer G. Steiner, Clifford Neuman, and Jeffrey I. Schiller. This document is the original paper describing Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://web.mit." -"edu/kerberos/www/dialogue.htmlDesigning an " -"Authentication System: a Dialogue in Four Scenes originally by " -"Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a " -"conversation between two developers who are thinking through the creation of " -"a Kerberos-style authentication system. The conversational style of the " -"discussion make this a good starting place for people who are completely " -"unfamiliar with Kerberos." +msgid "http://web.mit.edu/kerberos/www/dialogue.htmlDesigning an Authentication System: a Dialogue in Four Scenes originally by Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.ornl.gov/" -"~jar/HowToKerb.htmlHow to Kerberize your site is a good reference for kerberizing a network." +msgid "http://www.ornl.gov/~jar/HowToKerb.htmlHow to Kerberize your site is a good reference for kerberizing a network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://" -"www.networkcomputing.com/netdesign/kerb1.html — " -"Kerberos Network Design Manual is a thorough overview " -"of the Kerberos system." +msgid "http://www.networkcomputing.com/netdesign/kerb1.htmlKerberos Network Design Manual is a thorough overview of the Kerberos system." msgstr "" diff --git a/fr-FR/Nmap.po b/fr-FR/Nmap.po index 679aaff..3717f7c 100644 --- a/fr-FR/Nmap.po +++ b/fr-FR/Nmap.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:18\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,63 +22,116 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Nmap is a popular open source utility that can be used for network mapping " -"and scanning of hosts as part of a security audit. The nmap command has several advanced features and works just as well " -"against single hosts as it does for mapping and exploring large networks." +msgid "Nmap is a popular open source utility that can be used for network mapping and scanning of hosts as part of a security audit. The nmap command has several advanced features and works just as well against single hosts as it does for mapping and exploring large networks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Scanning with Nmap can take up to a few minutes to complete, depending on " -"many factors such as the command options used, network latency or link " -"speed, where the host is physically located, and also any delaying measures " -"that the target may undertake to thwart our scans." +msgid "Scanning with Nmap can take up to a few minutes to complete, depending on many factors such as the command options used, network latency or link speed, where the host is physically located, and also any delaying measures that the target may undertake to thwart our scans." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In its simplest form, Nmap can be run from a shell by typing the " -"nmap command followed by the hostname or IP address of " -"the target machine to be scanned. Note that the -v option " -"in the following scan examples requests that Nmap be verbose in what it displays as output." +msgid "In its simplest form, Nmap can be run from a shell by typing the nmap command followed by the hostname or IP address of the target machine to be scanned. Note that the -v option in the following scan examples requests that Nmap be verbose in what it displays as output." msgstr "" #. Tag: para #, no-c-format +msgid "Once completed, the results of this basic scan should look similar to the following:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Once completed, the results of this basic scan should look similar to the " -"following:" +"\n" +"\t [me@myhost ~]$ nmap 10.0.0.1\n" +"\t \n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-05 14:52 EST\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1710 filtered ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 53/tcp open domain\n" +"\t 70/tcp closed gopher\n" +"\t 80/tcp open http\n" +"\t 113/tcp closed auth\n" +"\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 18.555 seconds\n" +"\t \n" +"\t [me@myhost ~]$\n" +"\t " msgstr "" #. Tag: para #, no-c-format +msgid "The output shows that Nmap has discovered which services this host is offering. We can further extend our knowledge of the target host shown above by performing a version scan on a particular service. In this scan, we will probe the SSH service running on TCP port 22 to find out which version is running:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The output shows that Nmap has discovered which services this host is " -"offering. We can further extend our knowledge of the target host shown above " -"by performing a version scan on a particular service. In this scan, we will " -"probe the SSH service running on TCP port 22 to find out which version is " -"running:" +"\n" +"\t [root@myhost ~]# nmap -sV -p 22 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-07 09:31 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 09:31\n" +"\t Completed Parallel DNS resolution of 1 host. at 09:31, 0.38s elapsed\n" +"\t Initiating SYN Stealth Scan at 09:31\n" +"\t Scanning 10.0.0.1 [1 port]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 09:31, 0.00s elapsed (1 total ports)\n" +"\t Initiating Service scan at 09:31\n" +"\t Scanning 1 service on 10.0.0.1\n" +"\t Completed Service scan at 09:31, 0.01s elapsed (1 service on 1 host)\n" +"\t SCRIPT ENGINE: Initiating script scanning.\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t \n" +"\t PORT STATE SERVICE VERSION\n" +"\t 22/tcp open ssh OpenSSH 5.1 (protocol 2.0)\n" +"\n" +"\t Read data files from: /usr/share/nmap\n" +"\t Service detection performed. \n" +"\t Please report any incorrect results at http://nmap.org/submit/ \n" +"\t Nmap done: 1 IP address (1 host up) scanned in 0.454 seconds\n" +"\t Raw packets sent: 1 (44B) | Rcvd: 2 (88B)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The results of this scan show that Nmap has successfully detected the probed " -"service to be running OpenSSH 5.1." +msgid "The results of this scan show that Nmap has successfully detected the probed service to be running OpenSSH 5.1." msgstr "" #. Tag: para #, no-c-format +msgid "If an administrator wants to perform a quick scan of a network or subnet to find which hosts are responding, this is possible via the ping sweep option of Nmap. In the following command, Nmap will sweep the specified network, and report the status of hosts." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If an administrator wants to perform a quick scan of a network or subnet to " -"find which hosts are responding, this is possible via the ping " -"sweep option of Nmap. In the following command, Nmap will sweep " -"the specified network, and report the status of hosts." +"\n" +"\t me@myhost ~]$ nmap -sP 10.0.0.0/8 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 13:59 EST\n" +"\t Initiating Ping Scan at 13:59\n" +"\t Scanning 256 hosts [1 port/host]\n" +"\t Completed Ping Scan at 13:59, 1.54s elapsed (256 total hosts)\n" +"\t Initiating Parallel DNS resolution of 256 hosts. at 13:59\n" +"\t Completed Parallel DNS resolution of 256 hosts. at 13:59, 0.02s elapsed\n" +"\t Host 10.0.0.0 appears to be down.\n" +"\t Host 10.0.0.1 appears to be up.\n" +"\t Host 10.0.0.2 appears to be up.\n" +"\t Host 10.0.0.3 appears to be down.\n" +"\t Host 10.0.0.4 appears to be up.\n" +"\t Host 10.0.0.5 appears to be down.\n" +"\t Host 10.0.0.6 appears to be down.\n" +"\t (....... and so on .......)\n" +"\t " msgstr "" #. Tag: para @@ -88,38 +141,66 @@ msgstr "" #. Tag: para #, no-c-format +msgid "Nmap also has an operating system detection engine, which will attempt to discover the operating system that the target host is running. The output of scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here (note that this scan must be done as the root user):" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Nmap also has an operating system detection engine, which will attempt to " -"discover the operating system that the target host is running. The output of " -"scanning a Fedora 10 machine at the IP address of 10.0.0.1 is shown here " -"(note that this scan must be done as the root user):" +"\n" +"\t [root@myhost ~]# nmap -O 10.0.0.1 -v\n" +"\n" +"\t Starting Nmap 4.68 ( http://nmap.org ) at 2009-01-06 15:47 EST\n" +"\t Initiating Parallel DNS resolution of 1 host. at 15:47\n" +"\t Completed Parallel DNS resolution of 1 host. at 15:47, 0.36s elapsed\n" +"\t Initiating SYN Stealth Scan at 15:47\n" +"\t Scanning dhcp-1-16.bne.redhat.com (10.0.0.1) [1715 ports]\n" +"\t Discovered open port 22/tcp on 10.0.0.1\n" +"\t Discovered open port 111/tcp on 10.0.0.1\n" +"\t Discovered open port 6000/tcp on 10.0.0.1\n" +"\t Completed SYN Stealth Scan at 15:47, 0.07s elapsed (1715 total ports)\n" +"\t Initiating OS detection (try #1) against 10.0.0.1\n" +"\t Host 10.0.0.1 appears to be up ... good.\n" +"\t Interesting ports on 10.0.0.1:\n" +"\t Not shown: 1712 closed ports\n" +"\t \n" +"\t PORT STATE SERVICE\n" +"\t 22/tcp open ssh\n" +"\t 111/tcp open rpcbind\n" +"\t 6000/tcp open X11\n" +"\t \n" +"\t Device type: general purpose\n" +"\t Running: Linux 2.6.X\n" +"\t OS details: Linux 2.6.17 - 2.6.24\n" +"\t \n" +"\t Uptime: 27.138 days (since Wed Dec 10 12:29:08 2008)\n" +"\t Network Distance: 0 hops\n" +"\t TCP Sequence Prediction: Difficulty=206 (Good luck!)\n" +"\t IP ID Sequence Generation: All zeros\n" +"\t Read data files from: /usr/share/nmap\n" +"\t OS detection performed. \n" +"\t \n" +"\t Please report any incorrect results at http://nmap.org/submit/ .\n" +"\t Nmap done: 1 IP address (1 host up) scanned in 1.772 seconds\n" +"\t Raw packets sent: 1734 (77.058KB) | Rcvd: 3474 (147.092KB)\n" +"\t \n" +"\t [root@myhost ~]#\n" +"\t " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The output shows that Nmap has performed an OS detection scan and has " -"determined that the target host is running the Linux kernel, version 2.6, " -"which in this case is correct. Other details are also shown, such as the " -"target's uptime and the amount of hops between the scanning host and the " -"target." +msgid "The output shows that Nmap has performed an OS detection scan and has determined that the target host is running the Linux kernel, version 2.6, which in this case is correct. Other details are also shown, such as the target's uptime and the amount of hops between the scanning host and the target." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Specific details of the detection techniques that Nmap uses to come to a " -"conclusion about a remote host's operating system can be found here: http://nmap.org/book/osdetect." -"html" +msgid "Specific details of the detection techniques that Nmap uses to come to a conclusion about a remote host's operating system can be found here: http://nmap.org/book/osdetect.html" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be aware that this section is only indicative of a very small amount of " -"Nmap's options and capabilities. Nmap is very powerful and is extremely " -"helpful to administrators as a security tool." +msgid "Be aware that this section is only indicative of a very small amount of Nmap's options and capabilities. Nmap is very powerful and is extremely helpful to administrators as a security tool." msgstr "" #. Tag: para diff --git a/fr-FR/Pam.po b/fr-FR/Pam.po index a919c82..bc225fd 100644 --- a/fr-FR/Pam.po +++ b/fr-FR/Pam.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:18\n" +"POT-Creation-Date: 2010-05-30T13:53:24\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,39 +22,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Programs that grant users access to a system use authentication to verify each other's identity (that is, to establish that a " -"user is who they say they are)." +msgid "Programs that grant users access to a system use authentication to verify each other's identity (that is, to establish that a user is who they say they are)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Historically, each program had its own way of authenticating users. In " -"&PROD;, many programs are configured to use a centralized authentication " -"mechanism called Pluggable Authentication Modules " -"(PAM)." +msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called Pluggable Authentication Modules (PAM)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"PAM uses a pluggable, modular architecture, which affords the system " -"administrator a great deal of flexibility in setting authentication policies " -"for the system." +msgid "PAM uses a pluggable, modular architecture, which affords the system administrator a great deal of flexibility in setting authentication policies for the system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In most situations, the default PAM configuration file for a PAM-aware " -"application is sufficient. Sometimes, however, it is necessary to edit a PAM " -"configuration file. Because misconfiguration of PAM can compromise system " -"security, it is important to understand the structure of these files before " -"making any modifications. Refer to for " -"more information." +msgid "In most situations, the default PAM configuration file for a PAM-aware application is sufficient. Sometimes, however, it is necessary to edit a PAM configuration file. Because misconfiguration of PAM can compromise system security, it is important to understand the structure of these files before making any modifications. Refer to for more information." msgstr "" #. Tag: title @@ -69,23 +52,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"a common authentication scheme that can be used with a wide variety of " -"applications." +msgid "a common authentication scheme that can be used with a wide variety of applications." msgstr "" #. Tag: para #, no-c-format -msgid "" -"significant flexibility and control over authentication for both system " -"administrators and application developers." +msgid "significant flexibility and control over authentication for both system administrators and application developers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"a single, fully-documented library which allows developers to write programs " -"without having to create their own authentication schemes." +msgid "a single, fully-documented library which allows developers to write programs without having to create their own authentication schemes." msgstr "" #. Tag: title @@ -95,12 +72,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The /etc/pam.d/ directory contains the PAM " -"configuration files for each PAM-aware application. In earlier versions of " -"PAM, the /etc/pam.conf file was used, but this file is " -"now deprecated and is only used if the /etc/pam.d/ " -"directory does not exist." +msgid "The /etc/pam.d/ directory contains the PAM configuration files for each PAM-aware application. In earlier versions of PAM, the /etc/pam.conf file was used, but this file is now deprecated and is only used if the /etc/pam.d/ directory does not exist." msgstr "" #. Tag: title @@ -110,20 +82,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each PAM-aware application or service has a file in " -"the /etc/pam.d/ directory. Each file in this directory " -"has the same name as the service to which it controls access." +msgid "Each PAM-aware application or service has a file in the /etc/pam.d/ directory. Each file in this directory has the same name as the service to which it controls access." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The PAM-aware program is responsible for defining its service name and " -"installing its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program " -"defines its service name as login and installs the " -"/etc/pam.d/login PAM configuration file." +msgid "The PAM-aware program is responsible for defining its service name and installing its own PAM configuration file in the /etc/pam.d/ directory. For example, the login program defines its service name as login and installs the /etc/pam.d/login PAM configuration file." msgstr "" #. Tag: title @@ -133,9 +97,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each PAM configuration file contains a group of directives formatted as " -"follows:" +msgid "Each PAM configuration file contains a group of directives formatted as follows:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<module interface> <control flag> <module name> <module arguments>" msgstr "" #. Tag: para @@ -150,42 +117,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Four types of PAM module interface are currently available. Each of these " -"corresponds to a different aspect of the authorization process:" +msgid "Four types of PAM module interface are currently available. Each of these corresponds to a different aspect of the authorization process:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth — This module interface authenticates use. For " -"example, it requests and verifies the validity of a password. Modules with " -"this interface can also set credentials, such as group memberships or " -"Kerberos tickets." +msgid "auth — This module interface authenticates use. For example, it requests and verifies the validity of a password. Modules with this interface can also set credentials, such as group memberships or Kerberos tickets." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account — This module interface verifies that " -"access is allowed. For example, it may check if a user account has expired " -"or if a user is allowed to log in at a particular time of day." +msgid "account — This module interface verifies that access is allowed. For example, it may check if a user account has expired or if a user is allowed to log in at a particular time of day." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password — This module interface is used for " -"changing user passwords." +msgid "password — This module interface is used for changing user passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"session — This module interface configures and " -"manages user sessions. Modules with this interface can also perform " -"additional tasks that are needed to allow access, like mounting a user's " -"home directory and making the user's mailbox available." +msgid "session — This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user's home directory and making the user's mailbox available." msgstr "" #. Tag: title @@ -195,23 +147,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"An individual module can provide any or all module interfaces. For instance, " -"pam_unix.so provides all four module interfaces." +msgid "An individual module can provide any or all module interfaces. For instance, pam_unix.so provides all four module interfaces." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In a PAM configuration file, the module interface is the first field " -"defined. For example, a typical line in a configuration may look like this:" +msgid "In a PAM configuration file, the module interface is the first field defined. For example, a typical line in a configuration may look like this:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_unix.so" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This instructs PAM to use the pam_unix.so module's " -"auth interface." +msgid "This instructs PAM to use the pam_unix.so module's auth interface." msgstr "" #. Tag: title @@ -221,23 +172,23 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Module interface directives can be stacked, or placed " -"upon one another, so that multiple modules are used together for one " -"purpose. If a module's control flag uses the \"sufficient\" or \"requisite\" " -"value (refer to for more information on " -"these flags), then the order in which the modules are listed is important to " -"the authentication process." +msgid "Module interface directives can be stacked, or placed upon one another, so that multiple modules are used together for one purpose. If a module's control flag uses the \"sufficient\" or \"requisite\" value (refer to for more information on these flags), then the order in which the modules are listed is important to the authentication process." msgstr "" #. Tag: para #, no-c-format +msgid "Stacking makes it easy for an administrator to require specific conditions to exist before allowing the user to authenticate. For example, the reboot command normally uses several stacked modules, as seen in its PAM configuration file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Stacking makes it easy for an administrator to require specific conditions " -"to exist before allowing the user to authenticate. For example, the " -"reboot command normally uses several stacked modules, as " -"seen in its PAM configuration file:" +"[root@MyServer ~]# cat /etc/pam.d/reboot\n" +"#%PAM-1.0\n" +"auth\tsufficient\tpam_rootok.so\n" +"auth\trequired\tpam_console.so\n" +"#auth\tinclude\t\tsystem-auth\n" +"account\trequired\tpam_permit.so" msgstr "" #. Tag: para @@ -247,39 +198,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth sufficient pam_rootok.so — This line uses the " -"pam_rootok.so module to check whether the current user " -"is root, by verifying that their UID is 0. If this test succeeds, no other " -"modules are consulted and the command is executed. If this test fails, the " -"next module is consulted." +msgid "auth sufficient pam_rootok.so — This line uses the pam_rootok.so module to check whether the current user is root, by verifying that their UID is 0. If this test succeeds, no other modules are consulted and the command is executed. If this test fails, the next module is consulted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_console.so — This line uses the " -"pam_console.so module to attempt to authenticate the " -"user. If this user is already logged in at the console, " -"pam_console.so checks whether there is a file in the " -"/etc/security/console.apps/ directory with the same " -"name as the service name (reboot). If such a file exists, authentication " -"succeeds and control is passed to the next module." +msgid "auth required pam_console.so — This line uses the pam_console.so module to attempt to authenticate the user. If this user is already logged in at the console, pam_console.so checks whether there is a file in the /etc/security/console.apps/ directory with the same name as the service name (reboot). If such a file exists, authentication succeeds and control is passed to the next module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"#auth include system-auth — This line is commented " -"and is not processed." +msgid "#auth include system-auth — This line is commented and is not processed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account required pam_permit.so — This line uses the " -"pam_permit.so module to allow the root user or anyone " -"logged in at the console to reboot the system." +msgid "account required pam_permit.so — This line uses the pam_permit.so module to allow the root user or anyone logged in at the console to reboot the system." msgstr "" #. Tag: title @@ -289,12 +223,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All PAM modules generate a success or failure result when called. Control " -"flags tell PAM what do with the result. Modules can be stacked in a " -"particular order, and the control flags determine how important the success " -"or failure of a particular module is to the overall goal of authenticating " -"the user to the service." +msgid "All PAM modules generate a success or failure result when called. Control flags tell PAM what do with the result. Modules can be stacked in a particular order, and the control flags determine how important the success or failure of a particular module is to the overall goal of authenticating the user to the service." msgstr "" #. Tag: para @@ -304,39 +233,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"required — The module result must be successful for " -"authentication to continue. If the test fails at this point, the user is not " -"notified until the results of all module tests that reference that interface " -"are complete." +msgid "required — The module result must be successful for authentication to continue. If the test fails at this point, the user is not notified until the results of all module tests that reference that interface are complete." msgstr "" #. Tag: para #, no-c-format -msgid "" -"requisite — The module result must be successful " -"for authentication to continue. However, if a test fails at this point, the " -"user is notified immediately with a message reflecting the first failed " -"required or requisite module test." +msgid "requisite — The module result must be successful for authentication to continue. However, if a test fails at this point, the user is notified immediately with a message reflecting the first failed required or requisite module test." msgstr "" #. Tag: para #, no-c-format -msgid "" -"sufficient — The module result is ignored if it " -"fails. However, if the result of a module flagged sufficient is successful and no previous modules flagged " -"required have failed, then no other results are required " -"and the user is authenticated to the service." +msgid "sufficient — The module result is ignored if it fails. However, if the result of a module flagged sufficient is successful and no previous modules flagged required have failed, then no other results are required and the user is authenticated to the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"optional — The module result is ignored. A module " -"flagged as optional only becomes necessary for successful " -"authentication when no other modules reference the interface." +msgid "optional — The module result is ignored. A module flagged as optional only becomes necessary for successful authentication when no other modules reference the interface." msgstr "" #. Tag: title @@ -346,27 +258,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The order in which required modules are called is not " -"critical. Only the sufficient and requisite control flags cause order to become important." +msgid "The order in which required modules are called is not critical. Only the sufficient and requisite control flags cause order to become important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"A newer control flag syntax that allows for more precise control is now " -"available for PAM." +msgid "A newer control flag syntax that allows for more precise control is now available for PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The pam.d man page, and the PAM documentation, located in " -"the /usr/share/doc/pam-<version-number>/ directory, where <version-number>" -" is the version number for PAM on your system, describe this " -"newer syntax in detail." +msgid "The pam.d man page, and the PAM documentation, located in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system, describe this newer syntax in detail." msgstr "" #. Tag: title @@ -376,15 +278,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The module name provides PAM with the name of the pluggable module " -"containing the specified module interface. In older versions of &PROD;, the " -"full path to the module was provided in the PAM configuration file. However, " -"since the advent of multilib systems, which store 64-" -"bit PAM modules in the /lib64/security/ directory, the " -"directory name is omitted because the application is linked to the " -"appropriate version of libpam, which can locate the " -"correct version of the module." +msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of multilib systems, which store 64-bit PAM modules in the /lib64/security/ directory, the directory name is omitted because the application is linked to the appropriate version of libpam, which can locate the correct version of the module." msgstr "" #. Tag: title @@ -394,36 +288,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"PAM uses arguments to pass information to a pluggable " -"module during authentication for some modules." +msgid "PAM uses arguments to pass information to a pluggable module during authentication for some modules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, the pam_userdb.so module uses information " -"stored in a Berkeley DB file to authenticate the user. Berkeley DB is an " -"open source database system embedded in many applications. The module takes " -"a db argument so that Berkeley DB knows which database " -"to use for the requested service." +msgid "For example, the pam_userdb.so module uses information stored in a Berkeley DB file to authenticate the user. Berkeley DB is an open source database system embedded in many applications. The module takes a db argument so that Berkeley DB knows which database to use for the requested service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following is a typical pam_userdb.so line in a PAM " -"configuration. The <path-to-file> is the " -"full path to the Berkeley DB database file:" +msgid "The following is a typical pam_userdb.so line in a PAM configuration. The <path-to-file> is the full path to the Berkeley DB database file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "auth\trequired\tpam_userdb.so db=<path-to-file>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Invalid arguments are generally ignored and do not " -"otherwise affect the success or failure of the PAM module. Some modules, " -"however, may fail on invalid arguments. Most modules report errors to the " -"/var/log/secure file." +msgid "Invalid arguments are generally ignored and do not otherwise affect the success or failure of the PAM module. Some modules, however, may fail on invalid arguments. Most modules report errors to the /var/log/secure file." msgstr "" #. Tag: title @@ -436,11 +321,22 @@ msgstr "" msgid "The following is a sample PAM application configuration file:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"The first line is a comment, indicated by the hash mark (#) at the beginning of the line." +"#%PAM-1.0\n" +"auth\t\trequired pam_securetty.so\n" +"auth\t\trequired pam_unix.so nullok\n" +"auth\t\trequired pam_nologin.so\n" +"account\t\trequired pam_unix.so\n" +"password\trequired pam_cracklib.so retry=3\n" +"password\trequired pam_unix.so shadow nullok use_authtok\n" +"session\trequired pam_unix.so" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "The first line is a comment, indicated by the hash mark (#) at the beginning of the line." msgstr "" #. Tag: para @@ -450,125 +346,72 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_securetty.so — This module " -"ensures that if the user is trying to log in as root, " -"the tty on which the user is logging in is listed in the /etc/" -"securetty file, if that file exists." +msgid "auth required pam_securetty.so — This module ensures that if the user is trying to log in as root, the tty on which the user is logging in is listed in the /etc/securetty file, if that file exists." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the tty is not listed in the file, any attempt to log in as root fails " -"with a Login incorrect message." +msgid "If the tty is not listed in the file, any attempt to log in as root fails with a Login incorrect message." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_unix.so nullok — This module " -"prompts the user for a password and then checks the password using the " -"information stored in /etc/passwd and, if it exists, " -"/etc/shadow." +msgid "auth required pam_unix.so nullok — This module prompts the user for a password and then checks the password using the information stored in /etc/passwd and, if it exists, /etc/shadow." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument nullok instructs the pam_unix.so module to allow a blank password." +msgid "The argument nullok instructs the pam_unix.so module to allow a blank password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"auth required pam_nologin.so — This is the final " -"authentication step. It checks whether the /etc/nologin " -"file exists. If it exists and the user is not root, authentication fails." +msgid "auth required pam_nologin.so — This is the final authentication step. It checks whether the /etc/nologin file exists. If it exists and the user is not root, authentication fails." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, all three auth modules are checked, even " -"if the first auth module fails. This prevents the user " -"from knowing at what stage their authentication failed. Such knowledge in " -"the hands of an attacker could allow them to more easily deduce how to crack " -"the system." +msgid "In this example, all three auth modules are checked, even if the first auth module fails. This prevents the user from knowing at what stage their authentication failed. Such knowledge in the hands of an attacker could allow them to more easily deduce how to crack the system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"account required pam_unix.so — This module performs " -"any necessary account verification. For example, if shadow passwords have " -"been enabled, the account interface of the pam_unix.so " -"module checks to see if the account has expired or if the user has not " -"changed the password within the allowed grace period." +msgid "account required pam_unix.so — This module performs any necessary account verification. For example, if shadow passwords have been enabled, the account interface of the pam_unix.so module checks to see if the account has expired or if the user has not changed the password within the allowed grace period." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password required pam_cracklib.so retry=3 — If a " -"password has expired, the password component of the pam_cracklib." -"so module prompts for a new password. It then tests the newly " -"created password to see whether it can easily be determined by a dictionary-" -"based password cracking program." +msgid "password required pam_cracklib.so retry=3 — If a password has expired, the password component of the pam_cracklib.so module prompts for a new password. It then tests the newly created password to see whether it can easily be determined by a dictionary-based password cracking program." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument retry=3 specifies that if the test fails the " -"first time, the user has two more chances to create a strong password." +msgid "The argument retry=3 specifies that if the test fails the first time, the user has two more chances to create a strong password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"password required pam_unix.so shadow nullok use_authtok " -"— This line specifies that if the program changes the user's password, " -"it should use the password interface of the " -"pam_unix.so module to do so." +msgid "password required pam_unix.so shadow nullok use_authtok — This line specifies that if the program changes the user's password, it should use the password interface of the pam_unix.so module to do so." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument shadow instructs the module to create shadow " -"passwords when updating a user's password." +msgid "The argument shadow instructs the module to create shadow passwords when updating a user's password." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The argument nullok instructs the module to allow the " -"user to change their password from a blank password, " -"otherwise a null password is treated as an account lock." +msgid "The argument nullok instructs the module to allow the user to change their password from a blank password, otherwise a null password is treated as an account lock." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The final argument on this line, use_authtok, provides a " -"good example of the importance of order when stacking PAM modules. This " -"argument instructs the module not to prompt the user for a new password. " -"Instead, it accepts any password that was recorded by a previous password " -"module. In this way, all new passwords must pass the pam_cracklib." -"so test for secure passwords before being accepted." +msgid "The final argument on this line, use_authtok, provides a good example of the importance of order when stacking PAM modules. This argument instructs the module not to prompt the user for a new password. Instead, it accepts any password that was recorded by a previous password module. In this way, all new passwords must pass the pam_cracklib.so test for secure passwords before being accepted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"session required pam_unix.so — The final line " -"instructs the session interface of the pam_unix.so " -"module to manage the session. This module logs the user name and the service " -"type to /var/log/secure at the beginning and end of " -"each session. This module can be supplemented by stacking it with other " -"session modules for additional functionality." +msgid "session required pam_unix.so — The final line instructs the session interface of the pam_unix.so module to manage the session. This module logs the user name and the service type to /var/log/secure at the beginning and end of each session. This module can be supplemented by stacking it with other session modules for additional functionality." msgstr "" #. Tag: title @@ -578,35 +421,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can create or add new PAM modules at any time for use by PAM-aware " -"applications." +msgid "You can create or add new PAM modules at any time for use by PAM-aware applications." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, a developer might create a one-time-password creation method " -"and write a PAM module to support it. PAM-aware programs can immediately use " -"the new module and password method without being recompiled or otherwise " -"modified." +msgid "For example, a developer might create a one-time-password creation method and write a PAM module to support it. PAM-aware programs can immediately use the new module and password method without being recompiled or otherwise modified." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This allows developers and system administrators to mix-and-match, as well " -"as test, authentication methods for different programs without recompiling " -"them." +msgid "This allows developers and system administrators to mix-and-match, as well as test, authentication methods for different programs without recompiling them." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Documentation on writing modules is included in the /usr/share/doc/" -"pam-<version-number>/ directory, " -"where <version-number> is the version " -"number for PAM on your system." +msgid "Documentation on writing modules is included in the /usr/share/doc/pam-<version-number>/ directory, where <version-number> is the version number for PAM on your system." msgstr "" #. Tag: title @@ -616,43 +446,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"A number of graphical administrative tools in &PROD; provide users with " -"elevated privileges for up to five minutes using the pam_timestamp." -"so module. It is important to understand how this mechanism " -"works, because a user who walks away from a terminal while " -"pam_timestamp.so is in effect leaves the machine open " -"to manipulation by anyone with physical access to the console." +msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the pam_timestamp.so module. It is important to understand how this mechanism works, because a user who walks away from a terminal while pam_timestamp.so is in effect leaves the machine open to manipulation by anyone with physical access to the console." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the PAM timestamp scheme, the graphical administrative application " -"prompts the user for the root password when it is launched. When the user " -"has been authenticated, the pam_timestamp.so module " -"creates a timestamp file. By default, this is created in the /var/" -"run/sudo/ directory. If the timestamp file already exists, " -"graphical administrative programs do not prompt for a password. Instead, the " -"pam_timestamp.so module freshens the timestamp file, " -"reserving an extra five minutes of unchallenged administrative access for " -"the user." +msgid "In the PAM timestamp scheme, the graphical administrative application prompts the user for the root password when it is launched. When the user has been authenticated, the pam_timestamp.so module creates a timestamp file. By default, this is created in the /var/run/sudo/ directory. If the timestamp file already exists, graphical administrative programs do not prompt for a password. Instead, the pam_timestamp.so module freshens the timestamp file, reserving an extra five minutes of unchallenged administrative access for the user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can verify the actual state of the timestamp file by inspecting the " -"/var/run/sudo/<user> file. For the desktop, the " -"relevant file is unknown:root. If it is present and its " -"timestamp is less than five minutes old, the credentials are valid." +msgid "You can verify the actual state of the timestamp file by inspecting the /var/run/sudo/<user> file. For the desktop, the relevant file is unknown:root. If it is present and its timestamp is less than five minutes old, the credentials are valid." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The existence of the timestamp file is indicated by an authentication icon, " -"which appears in the notification area of the panel." +msgid "The existence of the timestamp file is indicated by an authentication icon, which appears in the notification area of the panel." msgstr "" #. Tag: title @@ -672,12 +481,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before abandoning a console where a PAM timestamp is active, it is " -"recommended that the timestamp file be destroyed. To do this from a " -"graphical environment, click the authentication icon on the panel. This " -"causes a dialog box to appear. Click the Forget Authorization button to destroy the active timestamp file." +msgid "Before abandoning a console where a PAM timestamp is active, it is recommended that the timestamp file be destroyed. To do this from a graphical environment, click the authentication icon on the panel. This causes a dialog box to appear. Click the Forget Authorization button to destroy the active timestamp file." msgstr "" #. Tag: title @@ -692,56 +496,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You should be aware of the following with respect to the PAM timestamp file:" +msgid "You should be aware of the following with respect to the PAM timestamp file:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If logged in to the system remotely using ssh, use the " -"/sbin/pam_timestamp_check -k root command to destroy the " -"timestamp file." +msgid "If logged in to the system remotely using ssh, use the /sbin/pam_timestamp_check -k root command to destroy the timestamp file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You need to run the /sbin/pam_timestamp_check -k root " -"command from the same terminal window from which you launched the privileged " -"application." +msgid "You need to run the /sbin/pam_timestamp_check -k root command from the same terminal window from which you launched the privileged application." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You must be logged in as the user who originally invoked the " -"pam_timestamp.so module in order to use the /" -"sbin/pam_timestamp_check -k command. Do not log in as root to use " -"this command." +msgid "You must be logged in as the user who originally invoked the pam_timestamp.so module in order to use the /sbin/pam_timestamp_check -k command. Do not log in as root to use this command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you want to kill the credentials on the desktop (without using the " -"Forget Authorization action on the icon), use the " -"following command:" +msgid "If you want to kill the credentials on the desktop (without using the Forget Authorization action on the icon), use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/sbin/pam_timestamp_check -k root </dev/null >/dev/null 2>/dev/null" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Failure to use this command will only remove the credentials (if any) from " -"the pty where you run the command." +msgid "Failure to use this command will only remove the credentials (if any) from the pty where you run the command." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to the pam_timestamp_check man page for more " -"information about destroying the timestamp file using " -"pam_timestamp_check." +msgid "Refer to the pam_timestamp_check man page for more information about destroying the timestamp file using pam_timestamp_check." msgstr "" #. Tag: title @@ -751,33 +541,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The pam_timestamp.so module accepts several directives. " -"The following are the two most commonly used options:" +msgid "The pam_timestamp.so module accepts several directives. The following are the two most commonly used options:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"timestamp_timeout — Specifies the period (in " -"seconds) for which the timestamp file is valid. The default value is 300 " -"(five minutes)." +msgid "timestamp_timeout — Specifies the period (in seconds) for which the timestamp file is valid. The default value is 300 (five minutes)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"timestampdir — Specifies the directory in which the " -"timestamp file is stored. The default value is /var/run/sudo/." +msgid "timestampdir — Specifies the directory in which the timestamp file is stored. The default value is /var/run/sudo/." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about controlling " -"the pam_timestamp.so module." +msgid "Refer to for more information about controlling the pam_timestamp.so module." msgstr "" #. Tag: title @@ -787,11 +566,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In &PROD;, the first user who logs in at the physical console of the machine " -"can manipulate certain devices and perform certain tasks normally reserved " -"for the root user. This is controlled by a PAM module called " -"pam_console.so." +msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called pam_console.so." msgstr "" #. Tag: title @@ -801,38 +576,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a user logs in to a &PROD; system, the pam_console.so module is called by login or the graphical " -"login programs, gdm, kdm, and xdm. If this user is the first " -"user to log in at the physical console — referred to as the " -"console user — the module grants the user " -"ownership of a variety of devices normally owned by root. The console user " -"owns these devices until the last local session for that user ends. After " -"this user has logged out, ownership of the devices reverts back to the root " -"user." +msgid "When a user logs in to a &PROD; system, the pam_console.so module is called by login or the graphical login programs, gdm, kdm, and xdm. If this user is the first user to log in at the physical console — referred to as the console user — the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The devices affected include, but are not limited to, sound cards, diskette " -"drives, and CD-ROM drives." +msgid "The devices affected include, but are not limited to, sound cards, diskette drives, and CD-ROM drives." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This facility allows a local user to manipulate these devices without " -"obtaining root access, thus simplifying common tasks for the console user." +msgid "This facility allows a local user to manipulate these devices without obtaining root access, thus simplifying common tasks for the console user." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can modify the list of devices controlled by pam_console.so by editing the following files:" +msgid "You can modify the list of devices controlled by pam_console.so by editing the following files:" msgstr "" #. Tag: para @@ -847,15 +606,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can change the permissions of different devices than those listed in the " -"above files, or override the specified defaults. Rather than modify the " -"50-default.perms file, you should create a new file " -"(for example, xx-name.perms) " -"and enter the required modifications. The name of the new default file must " -"begin with a number higher than 50 (for example, 51-default.perms). This will override the defaults in the 50-default." -"perms file." +msgid "You can change the permissions of different devices than those listed in the above files, or override the specified defaults. Rather than modify the 50-default.perms file, you should create a new file (for example, xx-name.perms) and enter the required modifications. The name of the new default file must begin with a number higher than 50 (for example, 51-default.perms). This will override the defaults in the 50-default.perms file." msgstr "" #. Tag: title @@ -865,32 +616,29 @@ msgstr "" #. Tag: para #, no-c-format +msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at runlevel 5, it is advisable to change the <console> and <xconsole> directives in the /etc/security/console.perms to the following values:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If the gdm, kdm, or " -"xdm display manager configuration file has been " -"altered to allow remote users to log in and the host is " -"configured to run at runlevel 5, it is advisable to change the <" -"console> and <xconsole> directives in " -"the /etc/security/console.perms to the following values:" +"<console>=tty[0-9][0-9]* vc/[0-9][0-9]* :0\\.[0-9] :0 \n" +"<xconsole>=:0\\.[0-9] :0" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This prevents remote users from gaining access to devices and restricted " -"applications on the machine." +msgid "This prevents remote users from gaining access to devices and restricted applications on the machine." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the gdm, kdm, or " -"xdm display manager configuration file has been " -"altered to allow remote users to log in and the host is " -"configured to run at any multiple user runlevel other than 5, it is " -"advisable to remove the <xconsole> directive " -"entirely and change the <console> directive to the " -"following value:" +msgid "If the gdm, kdm, or xdm display manager configuration file has been altered to allow remote users to log in and the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <xconsole> directive entirely and change the <console> directive to the following value:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<console>=tty[0-9][0-9]* vc/[0-9][0-9]*" msgstr "" #. Tag: title @@ -900,31 +648,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The console user also has access to certain programs configured for use in " -"the /etc/security/console.apps/ directory." +msgid "The console user also has access to certain programs configured for use in the /etc/security/console.apps/ directory." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directory contains configuration files which enable the console user to " -"run certain applications in /sbin and /usr/" -"sbin." +msgid "This directory contains configuration files which enable the console user to run certain applications in /sbin and /usr/sbin." msgstr "" #. Tag: para #, no-c-format -msgid "" -"These configuration files have the same name as the applications that they " -"set up." +msgid "These configuration files have the same name as the applications that they set up." msgstr "" #. Tag: para #, no-c-format -msgid "" -"One notable group of applications that the console user has access to are " -"three programs that shut down or reboot the system:" +msgid "One notable group of applications that the console user has access to are three programs that shut down or reboot the system:" msgstr "" #. Tag: para @@ -944,16 +683,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because these are PAM-aware applications, they call the " -"pam_console.so module as a requirement for use." +msgid "Because these are PAM-aware applications, they call the pam_console.so module as a requirement for use." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information." +msgid "Refer to for more information." msgstr "" #. Tag: title @@ -963,10 +698,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following resources further explain methods to use and configure PAM. In " -"addition to these resources, read the PAM configuration files on the system " -"to better understand how they are structured." +msgid "The following resources further explain methods to use and configure PAM. In addition to these resources, read the PAM configuration files on the system to better understand how they are structured." msgstr "" #. Tag: title @@ -976,10 +708,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"PAM-related man pages — Several man pages exist for the various " -"applications and configuration files involved with PAM. The following is a " -"list of some of the more important man pages." +msgid "PAM-related man pages — Several man pages exist for the various applications and configuration files involved with PAM. The following is a list of some of the more important man pages." msgstr "" #. Tag: term @@ -989,73 +718,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam — Good introductory information on PAM, " -"including the structure and purpose of the PAM configuration files." +msgid "pam — Good introductory information on PAM, including the structure and purpose of the PAM configuration files." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note that this man page discusses both /etc/pam.conf " -"and individual configuration files in the /etc/pam.d/ " -"directory. By default, &PROD; uses the individual configuration files in the " -"/etc/pam.d/ directory, ignoring /etc/pam." -"conf even if it exists." +msgid "Note that this man page discusses both /etc/pam.conf and individual configuration files in the /etc/pam.d/ directory. By default, &PROD; uses the individual configuration files in the /etc/pam.d/ directory, ignoring /etc/pam.conf even if it exists." msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam_console — Describes the purpose of the " -"pam_console.so module. It also describes the " -"appropriate syntax for an entry within a PAM configuration file." +msgid "pam_console — Describes the purpose of the pam_console.so module. It also describes the appropriate syntax for an entry within a PAM configuration file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"console.apps — Describes the format and options " -"available in the /etc/security/console.apps " -"configuration file, which defines which applications are accessible by the " -"console user assigned by PAM." +msgid "console.apps — Describes the format and options available in the /etc/security/console.apps configuration file, which defines which applications are accessible by the console user assigned by PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"console.perms — Describes the format and options " -"available in the /etc/security/console.perms " -"configuration file, which specifies the console user permissions assigned by " -"PAM." +msgid "console.perms — Describes the format and options available in the /etc/security/console.perms configuration file, which specifies the console user permissions assigned by PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"pam_timestamp — Describes the " -"pam_timestamp.so module." +msgid "pam_timestamp — Describes the pam_timestamp.so module." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/share/doc/pam-<version-number> — Contains a System Administrators' " -"Guide, a Module Writers' Manual, and the " -"Application Developers' Manual, as well as a copy of " -"the PAM standard, DCE-RFC 86.0, where <version-number> is the version number of PAM." +msgid "/usr/share/doc/pam-<version-number> — Contains a System Administrators' Guide, a Module Writers' Manual, and the Application Developers' Manual, as well as a copy of the PAM standard, DCE-RFC 86.0, where <version-number> is the version number of PAM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/share/doc/pam-<version-number>/txts/README.pam_timestamp — Contains " -"information about the pam_timestamp.so PAM module, " -"where <version-number> is the version " -"number of PAM." +msgid "/usr/share/doc/pam-<version-number>/txts/README.pam_timestamp — Contains information about the pam_timestamp.so PAM module, where <version-number> is the version number of PAM." msgstr "" #. Tag: title @@ -1065,17 +763,10 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"http://www.kernel." -"org/pub/linux/libs/pam/ — The primary distribution website for " -"the Linux-PAM project, containing information on various PAM modules, a FAQ, " -"and additional PAM documentation." +msgid "http://www.kernel.org/pub/linux/libs/pam/ — The primary distribution website for the Linux-PAM project, containing information on various PAM modules, a FAQ, and additional PAM documentation." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The documentation in the above website is for the last released upstream " -"version of PAM and might not be 100% accurate for the PAM version included " -"in &PROD;." +msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;." msgstr "" diff --git a/fr-FR/Revision_History.po b/fr-FR/Revision_History.po index 39998a7..b6a8f6e 100644 --- a/fr-FR/Revision_History.po +++ b/fr-FR/Revision_History.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-16T02:21:57\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -32,6 +32,11 @@ msgstr "" #. Tag: member #, no-c-format +msgid "Removed \"bug\" text from 7-Zip chapter per bug 591980." +msgstr "" + +#. Tag: member +#, no-c-format msgid "Completed the encryption standards appendix." msgstr "" @@ -72,16 +77,12 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Updated the section \"Local users may install trusted packages\" to the " -"latest fix, again." +msgid "Updated the section \"Local users may install trusted packages\" to the latest fix, again." msgstr "" #. Tag: member #, no-c-format -msgid "" -"Updated the section \"Local users may install trusted packages\" to the " -"latest fix." +msgid "Updated the section \"Local users may install trusted packages\" to the latest fix." msgstr "" #. Tag: member @@ -96,9 +97,7 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Added Adam Ligas to the author page for his role in developing the 7-Zip " -"portions." +msgid "Added Adam Ligas to the author page for his role in developing the 7-Zip portions." msgstr "" #. Tag: member @@ -153,8 +152,7 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Remove more rhel specifics, major review and remove draft, ready for push" +msgid "Remove more rhel specifics, major review and remove draft, ready for push" msgstr "" #. Tag: member @@ -189,7 +187,5 @@ msgstr "" #. Tag: member #, no-c-format -msgid "" -"Repaired items found to be incorrect during validation. Many Red Hat " -"references have been changed to Fedora references." +msgid "Repaired items found to be incorrect during validation. Many Red Hat references have been changed to Fedora references." msgstr "" diff --git a/fr-FR/SSO_Overview.po b/fr-FR/SSO_Overview.po index c8a5552..0f62b45 100644 --- a/fr-FR/SSO_Overview.po +++ b/fr-FR/SSO_Overview.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:19\n" +"POT-Creation-Date: 2010-05-30T13:53:25\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -27,21 +27,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The &PROD; SSO functionality reduces the number of times &PROD; desktop " -"users have to enter their passwords. Several major applications leverage the " -"same underlying authentication and authorization mechanisms so that users " -"can log in to &PROD; from the log-in screen, and then not need to re-enter " -"their passwords. These applications are detailed below." +msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition, users can log in to their machines even when there is no " -"network (offline mode) or where network connectivity " -"is unreliable, for example, wireless access. In the latter case, services " -"will degrade gracefully." +msgid "In addition, users can log in to their machines even when there is no network (offline mode) or where network connectivity is unreliable, for example, wireless access. In the latter case, services will degrade gracefully." msgstr "" #. Tag: title @@ -51,9 +42,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following applications are currently supported by the unified log-in " -"scheme in &PROD;:" +msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:" msgstr "" #. Tag: para @@ -98,27 +87,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; has been tested with the Cyberflex e-gate card and reader, but any " -"card that complies with both Java card 2.1.1 and Global Platform 2.0.1 " -"specifications should operate correctly, as should any reader that is " -"supported by PCSC-lite." +msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite." msgstr "" #. Tag: para #, no-c-format -msgid "" -"&PROD; has also been tested with Common Access Cards (CAC). The supported " -"reader for CAC is the SCM SCR 331 USB Reader." +msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader." msgstr "" #. Tag: para #, no-c-format -msgid "" -"As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard " -"with DER SHA1 value configured as in PKCSI v2.1) are now supported. These " -"smart cards now use readers compliant with Chip/Smart Card Interface Devices " -"(CCID)." +msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)." msgstr "" #. Tag: title @@ -128,13 +107,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Numerous security mechanisms currently exist that utilize a large number of " -"protocols and credential stores. Examples include SSL, SSH, IPsec, and " -"Kerberos. &PROD; SSO aims to unify these schemes to support the requirements " -"listed above. This does not mean replacing Kerberos with X.509v3 " -"certificates, but rather uniting them to reduce the burden on both system " -"users and the administrators who manage them." +msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them." msgstr "" #. Tag: para @@ -144,27 +117,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Provides a single, shared instance of the NSS crypto libraries on each " -"operating system." +msgid "Provides a single, shared instance of the NSS crypto libraries on each operating system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ships the Certificate System's Enterprise Security Client (ESC) with the " -"base operating system. The ESC application monitors smart card insertion " -"events. If it detects that the user has inserted a smart card that was " -"designed to be used with the &PROD; Certificate System server product, it " -"displays a user interface instructing the user how to enroll that smart card." +msgid "Ships the Certificate System's Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Unifies Kerberos and NSS so that users who log in to the operating system " -"using a smart card also obtain a Kerberos credential (which allows them to " -"log in to file servers, etc.)" +msgid "Unifies Kerberos and NSS so that users who log in to the operating system using a smart card also obtain a Kerberos credential (which allows them to log in to file servers, etc.)" msgstr "" #. Tag: title @@ -174,11 +137,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before you can use your smart card to log in to your system and take " -"advantage of the increased security options this technology provides, you " -"need to perform some basic installation and configuration steps. These are " -"described below." +msgid "Before you can use your smart card to log in to your system and take advantage of the increased security options this technology provides, you need to perform some basic installation and configuration steps. These are described below." msgstr "" #. Tag: title @@ -188,10 +147,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section provides a high-level view of getting started with your smart " -"card. More detailed information is available in the Red Hat Certificate " -"System Enterprise Security Client Guide." +msgid "This section provides a high-level view of getting started with your smart card. More detailed information is available in the Red Hat Certificate System Enterprise Security Client Guide." msgstr "" #. Tag: para @@ -206,16 +162,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Download and install your corporate-specific root certificates. Use the " -"following command to install the root CA certificate:" +msgid "Download and install your corporate-specific root certificates. Use the following command to install the root CA certificate:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "certutil -A -d /etc/pki/nssdb -n \"root ca cert\" -t \"CT,C,C\" -i ./ca_cert_in_base64_format.crt" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Verify that you have the following RPMs installed on your system: esc, " -"pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." +msgid "Verify that you have the following RPMs installed on your system: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk." msgstr "" #. Tag: para @@ -225,8 +182,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"On the Gnome Title Bar, select System->Administration->Authentication." +msgid "On the Gnome Title Bar, select System->Administration->Authentication." msgstr "" #. Tag: para @@ -236,9 +192,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the Authentication Configuration dialog, click the " -"Authentication tab." +msgid "In the Authentication Configuration dialog, click the Authentication tab." msgstr "" #. Tag: para @@ -248,45 +202,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Click the Configure Smart Card... button to display " -"the Smartcard Settings dialog, and specify the required settings:" +msgid "Click the Configure Smart Card... button to display the Smartcard Settings dialog, and specify the required settings:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Require smart card for login — Clear this check " -"box. After you have successfully logged in with the smart card you can " -"select this option to prevent users from logging in without a smart card." +msgid "Require smart card for login — Clear this check box. After you have successfully logged in with the smart card you can select this option to prevent users from logging in without a smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Card Removal Action — This controls what happens " -"when you remove the smart card after you have logged in. The available " -"options are:" +msgid "Card Removal Action — This controls what happens when you remove the smart card after you have logged in. The available options are:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Lock — Removing the smart card locks the X screen." +msgid "Lock — Removing the smart card locks the X screen." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Ignore — Removing the smart card has no effect." +msgid "Ignore — Removing the smart card has no effect." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you need to enable the Online Certificate Status Protocol (OCSP), open the /etc/pam_pkcs11/pam_pkcs11.conf " -"file, and locate the following line:" +msgid "If you need to enable the Online Certificate Status Protocol (OCSP), open the /etc/pam_pkcs11/pam_pkcs11.conf file, and locate the following line:" msgstr "" #. Tag: para @@ -311,15 +252,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are using a CAC card, you also need to perform the following steps:" +msgid "If you are using a CAC card, you also need to perform the following steps:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Change to the root account and create a file called /etc/" -"pam_pkcs11/cn_map." +msgid "Change to the root account and create a file called /etc/pam_pkcs11/cn_map." msgstr "" #. Tag: para @@ -329,16 +267,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"MY.CAC_CN.123454 -> myloginid" +msgid "MY.CAC_CN.123454 -> myloginid" msgstr "" #. Tag: para #, no-c-format -msgid "" -"where MY.CAC_CN.123454 is the Common Name on your " -"CAC and myloginid is your UNIX login ID." +msgid "where MY.CAC_CN.123454 is the Common Name on your CAC and myloginid is your UNIX login ID." msgstr "" #. Tag: para @@ -353,18 +287,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have trouble getting your smart card to work, try using the following " -"command to locate the source of the problem:" +msgid "If you have trouble getting your smart card to work, try using the following command to locate the source of the problem:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "pklogin_finder debug" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you run the pklogin_finder tool in debug mode while an " -"enrolled smart card is plugged in, it attempts to output information about " -"the validity of certificates, and if it is successful in attempting to map a " -"login ID from the certificates that are on the card." +msgid "If you run the pklogin_finder tool in debug mode while an enrolled smart card is plugged in, it attempts to output information about the validity of certificates, and if it is successful in attempting to map a login ID from the certificates that are on the card." msgstr "" #. Tag: title @@ -374,33 +307,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Smart cards are said to be enrolled when they have " -"received an appropriate certificate signed by a valid Certificate Authority " -"(CA). This involves several steps, described below:" +msgid "Smart cards are said to be enrolled when they have received an appropriate certificate signed by a valid Certificate Authority (CA). This involves several steps, described below:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The user inserts their smart card into the smart card reader on their " -"workstation. This event is recognized by the Enterprise Security Client " -"(ESC)." +msgid "The user inserts their smart card into the smart card reader on their workstation. This event is recognized by the Enterprise Security Client (ESC)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The enrollment page is displayed on the user's desktop. The user completes " -"the required details and the user's system then connects to the Token " -"Processing System (TPS) and the CA." +msgid "The enrollment page is displayed on the user's desktop. The user completes the required details and the user's system then connects to the Token Processing System (TPS) and the CA." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TPS enrolls the smart card using a certificate signed " -"by the CA." +msgid "The TPS enrolls the smart card using a certificate signed by the CA." msgstr "" #. Tag: para @@ -415,23 +337,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section provides a brief overview of the process of logging in using a " -"smart card." +msgid "This section provides a brief overview of the process of logging in using a smart card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When the user inserts their smart card into the smart card reader, this " -"event is recognized by the PAM facility, which prompts for the user's PIN." +msgid "When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user's PIN." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The system then looks up the user's current certificates and verifies their " -"validity. The certificate is then mapped to the user's UID." +msgid "The system then looks up the user's current certificates and verifies their validity. The certificate is then mapped to the user's UID." msgstr "" #. Tag: para @@ -446,18 +362,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You cannot log in with a card that has not been enrolled, even if it has " -"been formatted. You need to log in with a formatted, enrolled card, or not " -"using a smart card, before you can enroll a new card." +msgid "You cannot log in with a card that has not been enrolled, even if it has been formatted. You need to log in with a formatted, enrolled card, or not using a smart card, before you can enroll a new card." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to and for more " -"information on Kerberos and PAM." +msgid "Refer to and for more information on Kerberos and PAM." msgstr "" #. Tag: title @@ -467,62 +377,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can configure Firefox to use Kerberos for Single Sign-on. In order for " -"this functionality to work correctly, you need to configure your web browser " -"to send your Kerberos credentials to the appropriate KDC." -"The following section describes the configuration changes and other " -"requirements to achieve this." +msgid "You can configure Firefox to use Kerberos for Single Sign-on. In order for this functionality to work correctly, you need to configure your web browser to send your Kerberos credentials to the appropriate KDC.The following section describes the configuration changes and other requirements to achieve this." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the address bar of Firefox, type about:config to " -"display the list of current configuration options." +msgid "In the address bar of Firefox, type about:config to display the list of current configuration options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the Filter field, type negotiate to restrict the list of options." +msgid "In the Filter field, type negotiate to restrict the list of options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Double-click the network.negotiate-auth.trusted-uris " -"entry to display the Enter string value dialog box." +msgid "Double-click the network.negotiate-auth.trusted-uris entry to display the Enter string value dialog box." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Enter the name of the domain against which you want to authenticate, for " -"example, .example.com." +msgid "Enter the name of the domain against which you want to authenticate, for example, .example.com." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Repeat the above procedure for the network.negotiate-auth." -"delegation-uris entry, using the same domain." +msgid "Repeat the above procedure for the network.negotiate-auth.delegation-uris entry, using the same domain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"You can leave this value blank, as it allows Kerberos ticket passing, which " -"is not required." +msgid "You can leave this value blank, as it allows Kerberos ticket passing, which is not required." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you do not see these two configuration options listed, your version of " -"Firefox may be too old to support Negotiate authentication, and you should " -"consider upgrading." +msgid "If you do not see these two configuration options listed, your version of Firefox may be too old to support Negotiate authentication, and you should consider upgrading." msgstr "" #. Tag: title @@ -537,20 +427,30 @@ msgstr "" #. Tag: para #, no-c-format +msgid "You now need to ensure that you have Kerberos tickets. In a command shell, type kinit to retrieve Kerberos tickets. To display the list of available tickets, type klist. The following shows an example output from these commands:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"You now need to ensure that you have Kerberos tickets. In a command shell, " -"type kinit to retrieve Kerberos tickets. To display the " -"list of available tickets, type klist. The following " -"shows an example output from these commands:" +"[user@host ~] $ kinit\n" +"Password for user@EXAMPLE.COM:\n" +"\n" +"[user@host ~] $ klist\n" +"Ticket cache: FILE:/tmp/krb5cc_10920\n" +"Default principal: user@EXAMPLE.COM\n" +"\n" +"Valid starting Expires Service principal\n" +"10/26/06 23:47:54 10/27/06 09:47:54 krbtgt/USER.COM@USER.COM\n" +" renew until 10/26/06 23:47:54\n" +"\n" +"Kerberos 4 ticket cache: /tmp/tkt10920\n" +"klist: You have no tickets cached" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you have followed the configuration steps above and Negotiate " -"authentication is not working, you can turn on verbose logging of the " -"authentication process. This could help you find the cause of the problem. " -"To enable verbose logging, use the following procedure:" +msgid "If you have followed the configuration steps above and Negotiate authentication is not working, you can turn on verbose logging of the authentication process. This could help you find the cause of the problem. To enable verbose logging, use the following procedure:" msgstr "" #. Tag: para @@ -563,44 +463,57 @@ msgstr "" msgid "Open a command shell, and enter the following commands:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"Restart Firefox from that shell, and visit the website " -"you were unable to authenticate to earlier. Information will be logged to " -"/tmp/moz.log, and may give a clue to the problem. For " -"example:" +"export NSPR_LOG_MODULES=negotiateauth:5\n" +"export NSPR_LOG_FILE=/tmp/moz.log" msgstr "" #. Tag: para #, no-c-format +msgid "Restart Firefox from that shell, and visit the website you were unable to authenticate to earlier. Information will be logged to /tmp/moz.log, and may give a clue to the problem. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This indicates that you do not have Kerberos tickets, and need to run " -"kinit." +"-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()\n" +"-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure\n" +"No credentials cache found" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If you are able to run kinit successfully from your " -"machine but you are unable to authenticate, you might see something like " -"this in the log file:" +msgid "This indicates that you do not have Kerberos tickets, and need to run kinit." msgstr "" #. Tag: para #, no-c-format +msgid "If you are able to run kinit successfully from your machine but you are unable to authenticate, you might see something like this in the log file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This generally indicates a Kerberos configuration problem. Make sure that " -"you have the correct entries in the [domain_realm] section of the /" -"etc/krb5.conf file. For example:" +"-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()\n" +"-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure\n" +"Server not found in Kerberos database" msgstr "" #. Tag: para #, no-c-format +msgid "This generally indicates a Kerberos configuration problem. Make sure that you have the correct entries in the [domain_realm] section of the /etc/krb5.conf file. For example:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"If nothing appears in the log it is possible that you are behind a proxy, " -"and that proxy is stripping off the HTTP headers required for Negotiate " -"authentication. As a workaround, you can try to connect to the server using " -"HTTPS instead, which allows the request to pass through unmodified. Then " -"proceed to debug using the log file, as described above." +".example.com = EXAMPLE.COM\n" +"example.com = EXAMPLE.COM" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "If nothing appears in the log it is possible that you are behind a proxy, and that proxy is stripping off the HTTP headers required for Negotiate authentication. As a workaround, you can try to connect to the server using HTTPS instead, which allows the request to pass through unmodified. Then proceed to debug using the log file, as described above." msgstr "" diff --git a/fr-FR/Security_Updates.po b/fr-FR/Security_Updates.po index ef53723..b93df36 100644 --- a/fr-FR/Security_Updates.po +++ b/fr-FR/Security_Updates.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:20\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,26 +22,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"As security vulnerabilities are discovered, the affected software must be " -"updated in order to limit any potential security risks. If the software is " -"part of a package within a Fedora distribution that is currently supported, " -"Fedora is committed to releasing updated packages that fix the vulnerability " -"as soon as is possible. Often, announcements about a given security exploit " -"are accompanied with a patch (or source code that fixes the problem). This " -"patch is then applied to the Fedora package and tested and released as an " -"errata update. However, if an announcement does not include a patch, a " -"developer first works with the maintainer of the software to fix the " -"problem. Once the problem is fixed, the package is tested and released as an " -"errata update." +msgid "As security vulnerabilities are discovered, the affected software must be updated in order to limit any potential security risks. If the software is part of a package within a Fedora distribution that is currently supported, Fedora is committed to releasing updated packages that fix the vulnerability as soon as is possible. Often, announcements about a given security exploit are accompanied with a patch (or source code that fixes the problem). This patch is then applied to the Fedora package and tested and released as an errata update. However, if an announcement does not include a patch, a developer first works with the maintainer of the software to fix the problem. Once the problem is fixed, the package is tested and released as an errata update." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If an errata update is released for software used on your system, it is " -"highly recommended that you update the affected packages as soon as possible " -"to minimize the amount of time the system is potentially vulnerable." +msgid "If an errata update is released for software used on your system, it is highly recommended that you update the affected packages as soon as possible to minimize the amount of time the system is potentially vulnerable." msgstr "" #. Tag: title @@ -51,15 +37,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When updating software on a system, it is important to download the update " -"from a trusted source. An attacker can easily rebuild a package with the " -"same version number as the one that is supposed to fix the problem but with " -"a different security exploit and release it on the Internet. If this " -"happens, using security measures such as verifying files against the " -"original RPM does not detect the exploit. Thus, it is very important to only " -"download RPMs from trusted sources, such as from Fedora and to check the " -"signature of the package to verify its integrity." +msgid "When updating software on a system, it is important to download the update from a trusted source. An attacker can easily rebuild a package with the same version number as the one that is supposed to fix the problem but with a different security exploit and release it on the Internet. If this happens, using security measures such as verifying files against the original RPM does not detect the exploit. Thus, it is very important to only download RPMs from trusted sources, such as from Fedora and to check the signature of the package to verify its integrity." msgstr "" #. Tag: title @@ -69,9 +47,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Fedora includes a convenient panel icon that displays visible alerts when " -"there is an update for a Fedora system." +msgid "Fedora includes a convenient panel icon that displays visible alerts when there is an update for a Fedora system." msgstr "" #. Tag: title @@ -81,38 +57,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All Fedora packages are signed with the Fedora GPG " -"key. GPG stands for GNU Privacy Guard, or GnuPG, a free software package " -"used for ensuring the authenticity of distributed files. For example, a " -"private key (secret key) locks the package while the public key unlocks and " -"verifies the package. If the public key distributed by Fedora does not match " -"the private key during RPM verification, the package may have been altered " -"and therefore cannot be trusted." +msgid "All Fedora packages are signed with the Fedora GPG key. GPG stands for GNU Privacy Guard, or GnuPG, a free software package used for ensuring the authenticity of distributed files. For example, a private key (secret key) locks the package while the public key unlocks and verifies the package. If the public key distributed by Fedora does not match the private key during RPM verification, the package may have been altered and therefore cannot be trusted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The RPM utility within Fedora automatically tries to verify the GPG " -"signature of an RPM package before installing it. If the Fedora GPG key is " -"not installed, install it from a secure, static location, such as an Fedora " -"installation CD-ROM or DVD." +msgid "The RPM utility within Fedora automatically tries to verify the GPG signature of an RPM package before installing it. If the Fedora GPG key is not installed, install it from a secure, static location, such as an Fedora installation CD-ROM or DVD." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Assuming the disc is mounted in /mnt/cdrom, use the " -"following command to import it into the keyring (a " -"database of trusted keys on the system):" +msgid "Assuming the disc is mounted in /mnt/cdrom, use the following command to import it into the keyring (a database of trusted keys on the system):" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm --import /mnt/cdrom/RPM-GPG-KEY" msgstr "" #. Tag: para #, no-c-format -msgid "" -"To display a list of all keys installed for RPM verification, execute the " -"following command:" +msgid "To display a list of all keys installed for RPM verification, execute the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -qa gpg-pubkey*" msgstr "" #. Tag: para @@ -120,37 +90,39 @@ msgstr "" msgid "The output will look similar to the following:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "gpg-pubkey-db42a60e-37ea5438" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"To display details about a specific key, use the rpm -qi " -"command followed by the output from the previous command, as in this example:" +msgid "To display details about a specific key, use the rpm -qi command followed by the output from the previous command, as in this example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -qi gpg-pubkey-db42a60e-37ea5438" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is extremely important to verify the signature of the RPM files before " -"installing them to ensure that they have not been altered from the original " -"source of the packages. To verify all the downloaded packages at once, issue " -"the following command:" +msgid "It is extremely important to verify the signature of the RPM files before installing them to ensure that they have not been altered from the original source of the packages. To verify all the downloaded packages at once, issue the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -K /tmp/updates/*.rpm" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For each package, if the GPG key verifies successfully, the command returns " -"gpg OK. If it doesn't, make sure you are " -"using the correct Fedora public key, as well as verifying the source of the " -"content. Packages that do not pass GPG verifications should not be " -"installed, as they may have been altered by a third party." +msgid "For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn't, make sure you are using the correct Fedora public key, as well as verifying the source of the content. Packages that do not pass GPG verifications should not be installed, as they may have been altered by a third party." msgstr "" #. Tag: para #, no-c-format -msgid "" -"After verifying the GPG key and downloading all the packages associated with " -"the errata report, install the packages as root at a shell prompt." +msgid "After verifying the GPG key and downloading all the packages associated with the errata report, install the packages as root at a shell prompt." msgstr "" #. Tag: title @@ -160,9 +132,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Installation for most packages can be done safely (except kernel packages) " -"by issuing the following command:" +msgid "Installation for most packages can be done safely (except kernel packages) by issuing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -Uvh /tmp/updates/*.rpm" msgstr "" #. Tag: para @@ -170,33 +145,34 @@ msgstr "" msgid "For kernel packages use the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "rpm -ivh /tmp/updates/<kernel-package>" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Replace <kernel-package> in the previous " -"example with the name of the kernel RPM." +msgid "Replace <kernel-package> in the previous example with the name of the kernel RPM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once the machine has been safely rebooted using the new kernel, the old " -"kernel may be removed using the following command:" +msgid "Once the machine has been safely rebooted using the new kernel, the old kernel may be removed using the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "rpm -e <old-kernel-package>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <old-kernel-package> in the " -"previous example with the name of the older kernel RPM." +msgid "Replace <old-kernel-package> in the previous example with the name of the older kernel RPM." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is not a requirement that the old kernel be removed. The default boot " -"loader, GRUB, allows for multiple kernels to be installed, then chosen from " -"a menu at boot time." +msgid "It is not a requirement that the old kernel be removed. The default boot loader, GRUB, allows for multiple kernels to be installed, then chosen from a menu at boot time." msgstr "" #. Tag: title @@ -206,12 +182,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before installing any security errata, be sure to read any special " -"instructions contained in the errata report and execute them accordingly. " -"Refer to for general instructions about applying the " -"changes made by an errata update." +msgid "Before installing any security errata, be sure to read any special instructions contained in the errata report and execute them accordingly. Refer to for general instructions about applying the changes made by an errata update." msgstr "" #. Tag: title @@ -221,20 +192,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"After downloading and installing security errata and updates, it is " -"important to halt usage of the older software and begin using the new " -"software. How this is done depends on the type of software that has been " -"updated. The following list itemizes the general categories of software and " -"provides instructions for using the updated versions after a package upgrade." +msgid "After downloading and installing security errata and updates, it is important to halt usage of the older software and begin using the new software. How this is done depends on the type of software that has been updated. The following list itemizes the general categories of software and provides instructions for using the updated versions after a package upgrade." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In general, rebooting the system is the surest way to ensure that the latest " -"version of a software package is used; however, this option is not always " -"required, or available to the system administrator." +msgid "In general, rebooting the system is the surest way to ensure that the latest version of a software package is used; however, this option is not always required, or available to the system administrator." msgstr "" #. Tag: term @@ -244,19 +207,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"User-space applications are any programs that can be initiated by a system " -"user. Typically, such applications are used only when a user, script, or " -"automated task utility launches them and they do not persist for long " -"periods of time." +msgid "User-space applications are any programs that can be initiated by a system user. Typically, such applications are used only when a user, script, or automated task utility launches them and they do not persist for long periods of time." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Once such a user-space application is updated, halt any instances of the " -"application on the system and launch the program again to use the updated " -"version." +msgid "Once such a user-space application is updated, halt any instances of the application on the system and launch the program again to use the updated version." msgstr "" #. Tag: term @@ -266,18 +222,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The kernel is the core software component for the Fedora operating system. " -"It manages access to memory, the processor, and peripherals as well as " -"schedules all tasks." +msgid "The kernel is the core software component for the Fedora operating system. It manages access to memory, the processor, and peripherals as well as schedules all tasks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because of its central role, the kernel cannot be restarted without also " -"stopping the computer. Therefore, an updated version of the kernel cannot be " -"used until the system is rebooted." +msgid "Because of its central role, the kernel cannot be restarted without also stopping the computer. Therefore, an updated version of the kernel cannot be used until the system is rebooted." msgstr "" #. Tag: term @@ -287,28 +237,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Shared libraries are units of code, such as glibc, " -"which are used by a number of applications and services. Applications " -"utilizing a shared library typically load the shared code when the " -"application is initialized, so any applications using the updated library " -"must be halted and relaunched." +msgid "Shared libraries are units of code, such as glibc, which are used by a number of applications and services. Applications utilizing a shared library typically load the shared code when the application is initialized, so any applications using the updated library must be halted and relaunched." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To determine which running applications link against a particular library, " -"use the lsof command as in the following example:" +msgid "To determine which running applications link against a particular library, use the lsof command as in the following example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "lsof /lib/libwrap.so*" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns a list of all the running programs which use TCP " -"wrappers for host access control. Therefore, any program listed must be " -"halted and relaunched if the tcp_wrappers package is " -"updated." +msgid "This command returns a list of all the running programs which use TCP wrappers for host access control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers package is updated." msgstr "" #. Tag: term @@ -318,28 +262,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"SysV services are persistent server programs launched during the boot " -"process. Examples of SysV services include sshd, " -"vsftpd, and xinetd." +msgid "SysV services are persistent server programs launched during the boot process. Examples of SysV services include sshd, vsftpd, and xinetd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because these programs usually persist in memory as long as the machine is " -"booted, each updated SysV service must be halted and relaunched after the " -"package is upgraded. This can be done using the Services " -"Configuration Tool or by logging into a root shell prompt and " -"issuing the /sbin/service command as in the following " -"example:" +msgid "Because these programs usually persist in memory as long as the machine is booted, each updated SysV service must be halted and relaunched after the package is upgraded. This can be done using the Services Configuration Tool or by logging into a root shell prompt and issuing the /sbin/service command as in the following example:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/sbin/service <service-name> restart" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the previous example, replace <service-name> with the name of the service, such as sshd." +msgid "In the previous example, replace <service-name> with the name of the service, such as sshd." msgstr "" #. Tag: term @@ -349,62 +287,60 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Services controlled by the xinetd super service only run " -"when a there is an active connection. Examples of services controlled by " -"xinetd include Telnet, IMAP, and POP3." +msgid "Services controlled by the xinetd super service only run when a there is an active connection. Examples of services controlled by xinetd include Telnet, IMAP, and POP3." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because new instances of these services are launched by xinetd each time a new request is received, connections that occur after " -"an upgrade are handled by the updated software. However, if there are active " -"connections at the time the xinetd controlled service is " -"upgraded, they are serviced by the older version of the software." +msgid "Because new instances of these services are launched by xinetd each time a new request is received, connections that occur after an upgrade are handled by the updated software. However, if there are active connections at the time the xinetd controlled service is upgraded, they are serviced by the older version of the software." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To kill off older instances of a particular xinetd " -"controlled service, upgrade the package for the service then halt all " -"processes currently running. To determine if the process is running, use the " -"ps command and then use the kill or " -"killall command to halt current instances of the service." +msgid "To kill off older instances of a particular xinetd controlled service, upgrade the package for the service then halt all processes currently running. To determine if the process is running, use the ps command and then use the kill or killall command to halt current instances of the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For example, if security errata imap packages are " -"released, upgrade the packages, then type the following command as root into " -"a shell prompt:" +msgid "For example, if security errata imap packages are released, upgrade the packages, then type the following command as root into a shell prompt:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ps -aux | grep imap" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns all active IMAP sessions. Individual sessions can then " -"be terminated by issuing the following command:" +msgid "This command returns all active IMAP sessions. Individual sessions can then be terminated by issuing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "kill <PID>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this fails to terminate the session, use the following command instead:" +msgid "If this fails to terminate the session, use the following command instead:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "kill -9 <PID>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the previous examples, replace <PID> " -"with the process identification number (found in the second column of the " -"ps command) for an IMAP session." +msgid "In the previous examples, replace <PID> with the process identification number (found in the second column of the ps command) for an IMAP session." msgstr "" #. Tag: para #, no-c-format msgid "To kill all active IMAP sessions, issue the following command:" msgstr "" + +#. Tag: screen +#, no-c-format +msgid "killall imapd" +msgstr "" diff --git a/fr-FR/Server.po b/fr-FR/Server.po index 0c4cb4b..4dd9acc 100644 --- a/fr-FR/Server.po +++ b/fr-FR/Server.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:21\n" +"POT-Creation-Date: 2010-05-30T13:53:26\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,17 +22,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a system is used as a server on a public network, it becomes a target " -"for attacks. Hardening the system and locking down services is therefore of " -"paramount importance for the system administrator." +msgid "When a system is used as a server on a public network, it becomes a target for attacks. Hardening the system and locking down services is therefore of paramount importance for the system administrator." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before delving into specific issues, review the following general tips for " -"enhancing server security:" +msgid "Before delving into specific issues, review the following general tips for enhancing server security:" msgstr "" #. Tag: para @@ -62,19 +57,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers provide access control to a variety of " -"services. Most modern network services, such as SSH, Telnet, and FTP, make " -"use of TCP Wrappers, which stand guard between an incoming request and the " -"requested service." +msgid "TCP Wrappers provide access control to a variety of services. Most modern network services, such as SSH, Telnet, and FTP, make use of TCP Wrappers, which stand guard between an incoming request and the requested service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The benefits offered by TCP Wrappers are enhanced when used in conjunction " -"with xinetd, a super server that provides additional " -"access, logging, binding, redirection, and resource utilization control." +msgid "The benefits offered by TCP Wrappers are enhanced when used in conjunction with xinetd, a super server that provides additional access, logging, binding, redirection, and resource utilization control." msgstr "" #. Tag: title @@ -84,18 +72,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is a good idea to use iptables firewall rules in conjunction with TCP " -"Wrappers and xinetd to create redundancy within service " -"access controls. Refer to " -"for more information about implementing firewalls with iptables commands." +msgid "It is a good idea to use iptables firewall rules in conjunction with TCP Wrappers and xinetd to create redundancy within service access controls. Refer to for more information about implementing firewalls with iptables commands." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following subsections assume a basic knowledge of each topic and focus " -"on specific security options." +msgid "The following subsections assume a basic knowledge of each topic and focus on specific security options." msgstr "" #. Tag: title @@ -105,12 +87,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers are capable of much more than denying access to services. This " -"section illustrates how they can be used to send connection banners, warn of " -"attacks from particular hosts, and enhance logging functionality. Refer to " -"the hosts_options man page for information about the " -"TCP Wrapper functionality and control language." +msgid "TCP Wrappers are capable of much more than denying access to services. This section illustrates how they can be used to send connection banners, warn of attacks from particular hosts, and enhance logging functionality. Refer to the hosts_options man page for information about the TCP Wrapper functionality and control language." msgstr "" #. Tag: title @@ -120,36 +97,35 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Displaying a suitable banner when users connect to a service is a good way " -"to let potential attackers know that the system administrator is being " -"vigilant. You can also control what information about the system is " -"presented to users. To implement a TCP Wrappers banner for a service, use " -"the option." +msgid "Displaying a suitable banner when users connect to a service is a good way to let potential attackers know that the system administrator is being vigilant. You can also control what information about the system is presented to users. To implement a TCP Wrappers banner for a service, use the option." msgstr "" #. Tag: para #, no-c-format +msgid "This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere on the system, but it must have same name as the daemon. For this example, the file is called /etc/banners/vsftpd and contains the following line:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"This example implements a banner for vsftpd. To begin, " -"create a banner file. It can be anywhere on the system, but it must have " -"same name as the daemon. For this example, the file is called /etc/" -"banners/vsftpd and contains the following line:" +"220-Hello, %c \n" +"220-All activity on ftp.example.com is logged.\n" +"220-Inappropriate use will result in your access privileges being removed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The %c token supplies a variety of client " -"information, such as the username and hostname, or the username and IP " -"address to make the connection even more intimidating." +msgid "The %c token supplies a variety of client information, such as the username and hostname, or the username and IP address to make the connection even more intimidating." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For this banner to be displayed to incoming connections, add the following " -"line to the /etc/hosts.allow file:" +msgid "For this banner to be displayed to incoming connections, add the following line to the /etc/hosts.allow file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " vsftpd : ALL : banners /etc/banners/ " msgstr "" #. Tag: title @@ -159,42 +135,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a particular host or network has been detected attacking the server, TCP " -"Wrappers can be used to warn the administrator of subsequent attacks from " -"that host or network using the spawn directive." +msgid "If a particular host or network has been detected attacking the server, TCP Wrappers can be used to warn the administrator of subsequent attacks from that host or network using the spawn directive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In this example, assume that a cracker from the 206.182.68.0/24 network has " -"been detected attempting to attack the server. Place the following line in " -"the /etc/hosts.deny file to deny any connection " -"attempts from that network, and to log the attempts to a special file:" +msgid "In this example, assume that a cracker from the 206.182.68.0/24 network has been detected attempting to attack the server. Place the following line in the /etc/hosts.deny file to deny any connection attempts from that network, and to log the attempts to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d >> /var/log/intruder_alert " msgstr "" #. Tag: para #, no-c-format -msgid "" -"The %d token supplies the name of the service that " -"the attacker was trying to access." +msgid "The %d token supplies the name of the service that the attacker was trying to access." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow the connection and log it, place the spawn " -"directive in the /etc/hosts.allow file." +msgid "To allow the connection and log it, place the spawn directive in the /etc/hosts.allow file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because the spawn directive executes any shell command, " -"it is a good idea to create a special script to notify the administrator or " -"execute a chain of commands in the event that a particular client attempts " -"to connect to the server." +msgid "Because the spawn directive executes any shell command, it is a good idea to create a special script to notify the administrator or execute a chain of commands in the event that a particular client attempts to connect to the server." msgstr "" #. Tag: title @@ -204,33 +170,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If certain types of connections are of more concern than others, the log " -"level can be elevated for that service using the severity " -"option." +msgid "If certain types of connections are of more concern than others, the log level can be elevated for that service using the severity option." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For this example, assume that anyone attempting to connect to port 23 (the " -"Telnet port) on an FTP server is a cracker. To denote this, place an " -"emerg flag in the log files instead of the default flag, " -"info, and deny the connection." +msgid "For this example, assume that anyone attempting to connect to port 23 (the Telnet port) on an FTP server is a cracker. To denote this, place an emerg flag in the log files instead of the default flag, info, and deny the connection." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To do this, place the following line in /etc/hosts.deny:" +msgid "To do this, place the following line in /etc/hosts.deny:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid " in.telnetd : ALL : severity emerg " msgstr "" #. Tag: para #, no-c-format -msgid "" -"This uses the default authpriv logging facility, but " -"elevates the priority from the default value of info to " -"emerg, which posts log messages directly to the console." +msgid "This uses the default authpriv logging facility, but elevates the priority from the default value of info to emerg, which posts log messages directly to the console." msgstr "" #. Tag: title @@ -240,13 +200,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This section focuses on using xinetd to set a trap " -"service and using it to control resource levels available to any given " -"xinetd service. Setting resource limits for services can " -"help thwart Denial of Service (DoS) attacks. Refer to the man pages for xinetd and " -"xinetd.conf for a list of available options." +msgid "This section focuses on using xinetd to set a trap service and using it to control resource levels available to any given xinetd service. Setting resource limits for services can help thwart Denial of Service (DoS) attacks. Refer to the man pages for xinetd and xinetd.conf for a list of available options." msgstr "" #. Tag: title @@ -256,28 +210,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"One important feature of xinetd is its ability to add " -"hosts to a global no_access list. Hosts on this list " -"are denied subsequent connections to services managed by xinetd for a specified period or until xinetd is " -"restarted. You can do this using the SENSOR attribute. " -"This is an easy way to block hosts attempting to scan the ports on the " -"server." +msgid "One important feature of xinetd is its ability to add hosts to a global no_access list. Hosts on this list are denied subsequent connections to services managed by xinetd for a specified period or until xinetd is restarted. You can do this using the SENSOR attribute. This is an easy way to block hosts attempting to scan the ports on the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The first step in setting up a SENSOR is to choose a " -"service you do not plan on using. For this example, Telnet is used." +msgid "The first step in setting up a SENSOR is to choose a service you do not plan on using. For this example, Telnet is used." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Edit the file /etc/xinetd.d/telnet and change the " -" line to read:" +msgid "Edit the file /etc/xinetd.d/telnet and change the line to read:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "flags = SENSOR" msgstr "" #. Tag: para @@ -285,13 +233,14 @@ msgstr "" msgid "Add the following line:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "deny_time = 30" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"This denies any further connection attempts to that port by that host for 30 " -"minutes. Other acceptable values for the deny_time " -"attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." +msgid "This denies any further connection attempts to that port by that host for 30 minutes. Other acceptable values for the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and NEVER, which allows the connection and logs it." msgstr "" #. Tag: para @@ -299,6 +248,11 @@ msgstr "" msgid "Finally, the last line should read:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "disable = no" +msgstr "" + #. Tag: para #, no-c-format msgid "This enables the trap itself." @@ -306,9 +260,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"While using is a good way to detect and stop " -"connections from undesirable hosts, it has two drawbacks:" +msgid "While using is a good way to detect and stop connections from undesirable hosts, it has two drawbacks:" msgstr "" #. Tag: para @@ -318,10 +270,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"An attacker who knows that a is running can mount a " -"Denial of Service attack against particular hosts by forging their IP " -"addresses and connecting to the forbidden port." +msgid "An attacker who knows that a is running can mount a Denial of Service attack against particular hosts by forging their IP addresses and connecting to the forbidden port." msgstr "" #. Tag: title @@ -331,9 +280,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Another important feature of xinetd is its ability to set " -"resource limits for services under its control." +msgid "Another important feature of xinetd is its ability to set resource limits for services under its control." msgstr "" #. Tag: para @@ -343,67 +290,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" " -"— Limits the rate of incoming connections. This directive takes two " -"arguments:" +msgid " — Limits the rate of incoming connections. This directive takes two arguments:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The number of " -"connections per second to handle. If the rate of incoming connections is " -"higher than this, the service is temporarily disabled. The default value is " -"fifty (50)." +msgid " — The number of connections per second to handle. If the rate of incoming connections is higher than this, the service is temporarily disabled. The default value is fifty (50)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — The number of seconds to wait " -"before re-enabling the service after it has been disabled. The default " -"interval is ten (10) seconds." +msgid " — The number of seconds to wait before re-enabling the service after it has been disabled. The default interval is ten (10) seconds." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies " -"the total number of connections allowed to a service. This directive accepts " -"either an integer value or UNLIMITED." +msgid " — Specifies the total number of connections allowed to a service. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — " -"Specifies the number of connections allowed to a service by each host. This " -"directive accepts either an integer value or UNLIMITED." +msgid " — Specifies the number of connections allowed to a service by each host. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the " -"amount of memory address space the service can occupy in kilobytes or " -"megabytes. This directive accepts either an integer value or " -"UNLIMITED." +msgid " — Specifies the amount of memory address space the service can occupy in kilobytes or megabytes. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies " -"the amount of time in seconds that a service may occupy the CPU. This " -"directive accepts either an integer value or UNLIMITED." +msgid " — Specifies the amount of time in seconds that a service may occupy the CPU. This directive accepts either an integer value or UNLIMITED." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Using these directives can help prevent any single xinetd " -"service from overwhelming the system, resulting in a denial of service." +msgid "Using these directives can help prevent any single xinetd service from overwhelming the system, resulting in a denial of service." msgstr "" #. Tag: title @@ -413,20 +335,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The portmap service is a dynamic port assignment daemon " -"for RPC services such as NIS and NFS. It has weak authentication mechanisms " -"and has the ability to assign a wide range of ports for the services it " -"controls. For these reasons, it is difficult to secure." +msgid "The portmap service is a dynamic port assignment daemon for RPC services such as NIS and NFS. It has weak authentication mechanisms and has the ability to assign a wide range of ports for the services it controls. For these reasons, it is difficult to secure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Securing portmap only affects NFSv2 and NFSv3 " -"implementations, since NFSv4 no longer requires it. If you plan to implement " -"an NFSv2 or NFSv3 server, then portmap is required, and " -"the following section applies." +msgid "Securing portmap only affects NFSv2 and NFSv3 implementations, since NFSv4 no longer requires it. If you plan to implement an NFSv2 or NFSv3 server, then portmap is required, and the following section applies." msgstr "" #. Tag: para @@ -441,18 +355,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is important to use TCP Wrappers to limit which networks or hosts have " -"access to the portmap service since it has no built-in " -"form of authentication." +msgid "It is important to use TCP Wrappers to limit which networks or hosts have access to the portmap service since it has no built-in form of authentication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Further, use only IP addresses when limiting access to " -"the service. Avoid using hostnames, as they can be forged by DNS poisoning " -"and other methods." +msgid "Further, use only IP addresses when limiting access to the service. Avoid using hostnames, as they can be forged by DNS poisoning and other methods." msgstr "" #. Tag: title @@ -462,21 +370,19 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To further restrict access to the portmap service, it is " -"a good idea to add iptables rules to the server and restrict access to " -"specific networks." +msgid "To further restrict access to the portmap service, it is a good idea to add iptables rules to the server and restrict access to specific networks." msgstr "" #. Tag: para #, no-c-format +msgid "Below are two example iptables commands. The first allows TCP connections to the port 111 (used by the portmap service) from the 192.168.0.0/24 network. The second allows TCP connections to the same port from the localhost. This is necessary for the sgi_fam service used by Nautilus. All other packets are dropped." +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Below are two example iptables commands. The first allows TCP connections to " -"the port 111 (used by the portmap service) from the " -"192.168.0.0/24 network. The second allows TCP connections to the same port " -"from the localhost. This is necessary for the sgi_fam " -"service used by Nautilus. All other packets are " -"dropped." +"iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP\n" +"iptables -A INPUT -p tcp -s 127.0.0.1 --dport 111 -j ACCEPT" msgstr "" #. Tag: para @@ -484,11 +390,14 @@ msgstr "" msgid "To similarly limit UDP traffic, use the following command." msgstr "" +#. Tag: screen +#, no-c-format +msgid "iptables -A INPUT -p udp -s! 192.168.0.0/24 --dport 111 -j DROP" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Refer to for more " -"information about implementing firewalls with iptables commands." +msgid "Refer to for more information about implementing firewalls with iptables commands." msgstr "" #. Tag: title @@ -498,67 +407,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Network Information Service (NIS) is an RPC service, called ypserv, which is used " -"in conjunction with portmap and other related services to " -"distribute maps of usernames, passwords, and other sensitive information to " -"any computer claiming to be within its domain." +msgid "The Network Information Service (NIS) is an RPC service, called ypserv, which is used in conjunction with portmap and other related services to distribute maps of usernames, passwords, and other sensitive information to any computer claiming to be within its domain." msgstr "" #. Tag: para #, no-c-format -msgid "" -"An NIS server is comprised of several applications. They include the " -"following:" +msgid "An NIS server is comprised of several applications. They include the following:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/rpc.yppasswdd — Also called the " -"yppasswdd service, this daemon allows users to change " -"their NIS passwords." +msgid "/usr/sbin/rpc.yppasswdd — Also called the yppasswdd service, this daemon allows users to change their NIS passwords." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/rpc.ypxfrd — Also called the " -"ypxfrd service, this daemon is responsible for NIS map " -"transfers over the network." +msgid "/usr/sbin/rpc.ypxfrd — Also called the ypxfrd service, this daemon is responsible for NIS map transfers over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/yppush — This application propagates " -"changed NIS databases to multiple NIS servers." +msgid "/usr/sbin/yppush — This application propagates changed NIS databases to multiple NIS servers." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/usr/sbin/ypserv — This is the NIS server daemon." +msgid "/usr/sbin/ypserv — This is the NIS server daemon." msgstr "" #. Tag: para #, no-c-format -msgid "" -"NIS is somewhat insecure by today's standards. It has no host authentication " -"mechanisms and transmits all of its information over the network " -"unencrypted, including password hashes. As a result, extreme care must be " -"taken when setting up a network that uses NIS. This is further complicated " -"by the fact that the default configuration of NIS is inherently insecure." +msgid "NIS is somewhat insecure by today's standards. It has no host authentication mechanisms and transmits all of its information over the network unencrypted, including password hashes. As a result, extreme care must be taken when setting up a network that uses NIS. This is further complicated by the fact that the default configuration of NIS is inherently insecure." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is recommended that anyone planning to implement an NIS server first " -"secure the portmap service as outlined in , then address " -"the following issues, such as network planning." +msgid "It is recommended that anyone planning to implement an NIS server first secure the portmap service as outlined in , then address the following issues, such as network planning." msgstr "" #. Tag: title @@ -568,12 +452,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because NIS transmits sensitive information unencrypted over the network, it " -"is important the service be run behind a firewall and on a segmented and " -"secure network. Whenever NIS information is transmitted over an insecure " -"network, it risks being intercepted. Careful network design can help prevent " -"severe security breaches." +msgid "Because NIS transmits sensitive information unencrypted over the network, it is important the service be run behind a firewall and on a segmented and secure network. Whenever NIS information is transmitted over an insecure network, it risks being intercepted. Careful network design can help prevent severe security breaches." msgstr "" #. Tag: title @@ -583,43 +462,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Any machine within an NIS domain can use commands to extract information " -"from the server without authentication, as long as the user knows the NIS " -"server's DNS hostname and NIS domain name." +msgid "Any machine within an NIS domain can use commands to extract information from the server without authentication, as long as the user knows the NIS server's DNS hostname and NIS domain name." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For instance, if someone either connects a laptop computer into the network " -"or breaks into the network from outside (and manages to spoof an internal IP " -"address), the following command reveals the /etc/passwd " -"map:" +msgid "For instance, if someone either connects a laptop computer into the network or breaks into the network from outside (and manages to spoof an internal IP address), the following command reveals the /etc/passwd map:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> passwd" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" +msgid "If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ypcat -d <NIS_domain> -h <DNS_hostname> shadow" msgstr "" #. Tag: para #, no-c-format -msgid "" -"If Kerberos is used, the /etc/shadow file is not stored " -"within an NIS map." +msgid "If Kerberos is used, the /etc/shadow file is not stored within an NIS map." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To make access to NIS maps harder for an attacker, create a random string " -"for the DNS hostname, such as o7hfawtgmhwg.domain.com. " -"Similarly, create a different randomized NIS domain " -"name. This makes it much more difficult for an attacker to access the NIS " -"server." +msgid "To make access to NIS maps harder for an attacker, create a random string for the DNS hostname, such as o7hfawtgmhwg.domain.com. Similarly, create a different randomized NIS domain name. This makes it much more difficult for an attacker to access the NIS server." msgstr "" #. Tag: title @@ -629,18 +502,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the /var/yp/securenets file is blank or does not " -"exist (as is the case after a default installation), NIS listens to all " -"networks. One of the first things to do is to put netmask/network pairs in " -"the file so that ypserv only responds to requests from " -"the appropriate network." +msgid "If the /var/yp/securenets file is blank or does not exist (as is the case after a default installation), NIS listens to all networks. One of the first things to do is to put netmask/network pairs in the file so that ypserv only responds to requests from the appropriate network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Below is a sample entry from a /var/yp/securenets file:" +msgid "Below is a sample entry from a /var/yp/securenets file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "255.255.255.0 192.168.0.0" msgstr "" #. Tag: title @@ -650,16 +522,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Never start an NIS server for the first time without creating the /" -"var/yp/securenets file." +msgid "Never start an NIS server for the first time without creating the /var/yp/securenets file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This technique does not provide protection from an IP spoofing attack, but " -"it does at least place limits on what networks the NIS server services." +msgid "This technique does not provide protection from an IP spoofing attack, but it does at least place limits on what networks the NIS server services." msgstr "" #. Tag: title @@ -669,35 +537,34 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"All of the servers related to NIS can be assigned specific ports except for " -"rpc.yppasswdd — the daemon that allows users to " -"change their login passwords. Assigning ports to the other two NIS server " -"daemons, rpc.ypxfrd and ypserv, allows " -"for the creation of firewall rules to further protect the NIS server daemons " -"from intruders." +msgid "All of the servers related to NIS can be assigned specific ports except for rpc.yppasswdd — the daemon that allows users to change their login passwords. Assigning ports to the other two NIS server daemons, rpc.ypxfrd and ypserv, allows for the creation of firewall rules to further protect the NIS server daemons from intruders." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To do this, add the following lines to /etc/sysconfig/network:" +msgid "To do this, add the following lines to /etc/sysconfig/network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "YPSERV_ARGS=\"-p 834\" YPXFRD_ARGS=\"-p 835\"" msgstr "" #. Tag: para #, no-c-format +msgid "The following iptables rules can then be used to enforce which network the server listens to for these ports:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following iptables rules can then be used to enforce which network the " -"server listens to for these ports:" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 834 -j DROP\n" +"iptables -A INPUT -p ALL -s! 192.168.0.0/24 --dport 835 -j DROP" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This means that the server only allows connections to ports 834 and 835 if " -"the requests come from the 192.168.0.0/24 network, regardless of the " -"protocol." +msgid "This means that the server only allows connections to ports 834 and 835 if the requests come from the 192.168.0.0/24 network, regardless of the protocol." msgstr "" #. Tag: title @@ -707,23 +574,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"One of the issues to consider when NIS is used for authentication is that " -"whenever a user logs into a machine, a password hash from the /etc/" -"shadow map is sent over the network. If an intruder gains access " -"to an NIS domain and sniffs network traffic, they can collect usernames and " -"password hashes. With enough time, a password cracking program can guess " -"weak passwords, and an attacker can gain access to a valid account on the " -"network." +msgid "One of the issues to consider when NIS is used for authentication is that whenever a user logs into a machine, a password hash from the /etc/shadow map is sent over the network. If an intruder gains access to an NIS domain and sniffs network traffic, they can collect usernames and password hashes. With enough time, a password cracking program can guess weak passwords, and an attacker can gain access to a valid account on the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Since Kerberos uses secret-key cryptography, no password hashes are ever " -"sent over the network, making the system far more secure. Refer to for more information about " -"Kerberos." +msgid "Since Kerberos uses secret-key cryptography, no password hashes are ever sent over the network, making the system far more secure. Refer to for more information about Kerberos." msgstr "" #. Tag: title @@ -738,26 +594,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The version of NFS included in Fedora, NFSv4, no longer requires the " -"portmap service as outlined in . NFS traffic now " -"utilizes TCP in all versions, rather than UDP, and requires it when using " -"NFSv4. NFSv4 now includes Kerberos user and group authentication, as part of " -"the RPCSEC_GSS kernel module. Information on " -"portmap is still included, since Fedora supports NFSv2 " -"and NFSv3, both of which utilize portmap." +msgid "The version of NFS included in Fedora, NFSv4, no longer requires the portmap service as outlined in . NFS traffic now utilizes TCP in all versions, rather than UDP, and requires it when using NFSv4. NFSv4 now includes Kerberos user and group authentication, as part of the RPCSEC_GSS kernel module. Information on portmap is still included, since Fedora supports NFSv2 and NFSv3, both of which utilize portmap." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Now that NFSv4 has the ability to pass all information encrypted using " -"Kerberos over a network, it is important that the service be configured " -"correctly if it is behind a firewall or on a segmented network. NFSv2 and " -"NFSv3 still pass data insecurely, and this should be taken into " -"consideration. Careful network design in all of these regards can help " -"prevent security breaches." +msgid "Now that NFSv4 has the ability to pass all information encrypted using Kerberos over a network, it is important that the service be configured correctly if it is behind a firewall or on a segmented network. NFSv2 and NFSv3 still pass data insecurely, and this should be taken into consideration. Careful network design in all of these regards can help prevent security breaches." msgstr "" #. Tag: title @@ -767,36 +609,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The NFS server determines which file systems to export and which hosts to " -"export these directories to by consulting the /etc/exports file. Be careful not to add extraneous spaces when editing this " -"file." +msgid "The NFS server determines which file systems to export and which hosts to export these directories to by consulting the /etc/exports file. Be careful not to add extraneous spaces when editing this file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For instance, the following line in the /etc/exports " -"file shares the directory /tmp/nfs/ to the host " -"bob.example.com with read/write permissions." +msgid "For instance, the following line in the /etc/exports file shares the directory /tmp/nfs/ to the host bob.example.com with read/write permissions." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com(rw)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following line in the /etc/exports file, on the " -"other hand, shares the same directory to the host bob." -"example.com with read-only permissions and shares it to the " -"world with read/write permissions due to a single space " -"character after the hostname." +msgid "The following line in the /etc/exports file, on the other hand, shares the same directory to the host bob.example.com with read-only permissions and shares it to the world with read/write permissions due to a single space character after the hostname." +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "/tmp/nfs/ bob.example.com (rw)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is good practice to check any configured NFS shares by using the " -"showmount command to verify what is being shared:" +msgid "It is good practice to check any configured NFS shares by using the showmount command to verify what is being shared:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "showmount -e <hostname>" msgstr "" #. Tag: title @@ -806,19 +649,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"By default, NFS shares change the root user to the nfsnobody user, an unprivileged user account. This changes the owner of all " -"root-created files to nfsnobody, which prevents uploading " -"of programs with the setuid bit set." +msgid "By default, NFS shares change the root user to the nfsnobody user, an unprivileged user account. This changes the owner of all root-created files to nfsnobody, which prevents uploading of programs with the setuid bit set." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no_root_squash is used, remote root users are able to " -"change any file on the shared file system and leave applications infected by " -"trojans for other users to inadvertently execute." +msgid "If no_root_squash is used, remote root users are able to change any file on the shared file system and leave applications infected by trojans for other users to inadvertently execute." msgstr "" #. Tag: title @@ -828,30 +664,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The ports used for NFS are assigned dynamically by rpcbind, which can cause " -"problems when creating firewall rules. To simplify this process, use the " -"/etc/sysconfig/nfs file to specify which ports are to " -"be used:" +msgid "The ports used for NFS are assigned dynamically by rpcbind, which can cause problems when creating firewall rules. To simplify this process, use the /etc/sysconfig/nfs file to specify which ports are to be used:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"MOUNTD_PORT — TCP and UDP port for mountd (rpc." -"mountd)" +msgid "MOUNTD_PORT — TCP and UDP port for mountd (rpc.mountd)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"STATD_PORT — TCP and UDP port for status (rpc.statd)" +msgid "STATD_PORT — TCP and UDP port for status (rpc.statd)" msgstr "" #. Tag: para #, no-c-format -msgid "" -"LOCKD_TCPPORT — TCP port for nlockmgr (rpc.lockd)" +msgid "LOCKD_TCPPORT — TCP port for nlockmgr (rpc.lockd)" msgstr "" #. Tag: para @@ -861,17 +689,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Port numbers specified must not be used by any other service. Configure your " -"firewall to allow the port numbers specified, as well as TCP and UDP port " -"2049 (NFS)." +msgid "Port numbers specified must not be used by any other service. Configure your firewall to allow the port numbers specified, as well as TCP and UDP port 2049 (NFS)." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Run the rpcinfo -p command on the NFS server to see which " -"ports and RPC programs are being used." +msgid "Run the rpcinfo -p command on the NFS server to see which ports and RPC programs are being used." msgstr "" #. Tag: title @@ -881,29 +704,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The Apache HTTP Server is one of the most stable and secure services that " -"ships with Fedora. A large number of options and techniques are available to " -"secure the Apache HTTP Server — too numerous to delve into deeply " -"here. The following section briefly explains good practices when running the " -"Apache HTTP Server." +msgid "The Apache HTTP Server is one of the most stable and secure services that ships with Fedora. A large number of options and techniques are available to secure the Apache HTTP Server — too numerous to delve into deeply here. The following section briefly explains good practices when running the Apache HTTP Server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Always verify that any scripts running on the system work as intended " -"before putting them into production. Also, ensure that " -"only the root user has write permissions to any directory containing scripts " -"or CGIs. To do this, run the following commands as the root user:" +msgid "Always verify that any scripts running on the system work as intended before putting them into production. Also, ensure that only the root user has write permissions to any directory containing scripts or CGIs. To do this, run the following commands as the root user:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chown root <directory_name>" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 755 <directory_name>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"System administrators should be careful when using the following " -"configuration options (configured in /etc/httpd/conf/httpd.conf):" +msgid "System administrators should be careful when using the following configuration options (configured in /etc/httpd/conf/httpd.conf):" msgstr "" #. Tag: term @@ -913,11 +734,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directive is enabled by default, so be sure to use caution when " -"creating symbolic links to the document root of the Web server. For " -"instance, it is a bad idea to provide a symbolic link to /." +msgid "This directive is enabled by default, so be sure to use caution when creating symbolic links to the document root of the Web server. For instance, it is a bad idea to provide a symbolic link to /." msgstr "" #. Tag: term @@ -927,9 +744,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This directive is enabled by default, but may not be desirable. To prevent " -"visitors from browsing files on the server, remove this directive." +msgid "This directive is enabled by default, but may not be desirable. To prevent visitors from browsing files on the server, remove this directive." msgstr "" #. Tag: term @@ -939,29 +754,24 @@ msgstr "" #. Tag: para #, no-c-format +msgid "The directive is disabled by default because it can confirm the presence of a user account on the system. To enable user directory browsing on the server, use the following directives:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The directive is disabled by default because it can " -"confirm the presence of a user account on the system. To enable user " -"directory browsing on the server, use the following directives:" +"UserDir enabled\n" +"UserDir disabled root" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These directives activate user directory browsing for all user directories " -"other than /root/. To add users to the list of disabled " -"accounts, add a space-delimited list of users on the line." +msgid "These directives activate user directory browsing for all user directories other than /root/. To add users to the list of disabled accounts, add a space-delimited list of users on the line." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Do not remove the directive. By default, the " -"Server-Side Includes (SSI) module " -"cannot execute commands. It is recommended that you do not change this " -"setting unless absolutely necessary, as it could, potentially, enable an " -"attacker to execute commands on the system." +msgid "Do not remove the directive. By default, the Server-Side Includes (SSI) module cannot execute commands. It is recommended that you do not change this setting unless absolutely necessary, as it could, potentially, enable an attacker to execute commands on the system." msgstr "" #. Tag: title @@ -971,12 +781,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The File Transfer Protocol (FTP) is " -"an older TCP protocol designed to transfer files over a network. Because all " -"transactions with the server, including user authentication, are " -"unencrypted, it is considered an insecure protocol and should be carefully " -"configured." +msgid "The File Transfer Protocol (FTP) is an older TCP protocol designed to transfer files over a network. Because all transactions with the server, including user authentication, are unencrypted, it is considered an insecure protocol and should be carefully configured." msgstr "" #. Tag: para @@ -986,31 +791,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"gssftpd — A Kerberos-aware xinetd-based FTP daemon that does not transmit authentication information " -"over the network." +msgid "gssftpd — A Kerberos-aware xinetd-based FTP daemon that does not transmit authentication information over the network." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities." +msgid "Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities." msgstr "" #. Tag: para #, no-c-format -msgid "" -"vsftpd — A standalone, security oriented " -"implementation of the FTP service." +msgid "vsftpd — A standalone, security oriented implementation of the FTP service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following security guidelines are for setting up the vsftpd FTP service." +msgid "The following security guidelines are for setting up the vsftpd FTP service." msgstr "" #. Tag: title @@ -1020,60 +816,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Before submitting a username and password, all users are presented with a " -"greeting banner. By default, this banner includes version information useful " -"to crackers trying to identify weaknesses in a system." +msgid "Before submitting a username and password, all users are presented with a greeting banner. By default, this banner includes version information useful to crackers trying to identify weaknesses in a system." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To change the greeting banner for vsftpd, add the " -"following directive to the /etc/vsftpd/vsftpd.conf file:" +msgid "To change the greeting banner for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ftpd_banner=<insert_greeting_here>" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <insert_greeting_here> in the above " -"directive with the text of the greeting message." +msgid "Replace <insert_greeting_here> in the above directive with the text of the greeting message." msgstr "" #. Tag: para #, no-c-format -msgid "" -"For mutli-line banners, it is best to use a banner file. To simplify " -"management of multiple banners, place all banners in a new directory called " -"/etc/banners/. The banner file for FTP connections in " -"this example is /etc/banners/ftp.msg. Below is an " -"example of what such a file may look like:" +msgid "For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners, place all banners in a new directory called /etc/banners/. The banner file for FTP connections in this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "######### # Hello, all activity on ftp.example.com is logged. #########" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is not necessary to begin each line of the file with 220 as specified in ." +msgid "It is not necessary to begin each line of the file with 220 as specified in ." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To reference this greeting banner file for vsftpd, add " -"the following directive to the /etc/vsftpd/vsftpd.conf " -"file:" +msgid "To reference this greeting banner file for vsftpd, add the following directive to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "banner_file=/etc/banners/ftp.msg" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It also is possible to send additional banners to incoming connections using " -"TCP Wrappers as described in ." +msgid "It also is possible to send additional banners to incoming connections using TCP Wrappers as described in ." msgstr "" #. Tag: title @@ -1083,18 +871,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The presence of the /var/ftp/ directory activates the " -"anonymous account." +msgid "The presence of the /var/ftp/ directory activates the anonymous account." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The easiest way to create this directory is to install the vsftpd package. This package establishes a directory tree for anonymous " -"users and configures the permissions on directories to read-only for " -"anonymous users." +msgid "The easiest way to create this directory is to install the vsftpd package. This package establishes a directory tree for anonymous users and configures the permissions on directories to read-only for anonymous users." msgstr "" #. Tag: para @@ -1104,9 +886,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If enabling anonymous access to an FTP server, be aware of where sensitive " -"data is stored." +msgid "If enabling anonymous access to an FTP server, be aware of where sensitive data is stored." msgstr "" #. Tag: title @@ -1116,9 +896,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To allow anonymous users to upload files, it is recommended that a write-" -"only directory be created within /var/ftp/pub/." +msgid "To allow anonymous users to upload files, it is recommended that a write-only directory be created within /var/ftp/pub/." msgstr "" #. Tag: para @@ -1126,11 +904,19 @@ msgstr "" msgid "To do this, type the following command:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "mkdir /var/ftp/pub/upload" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Next, change the permissions so that anonymous users cannot view the " -"contents of the directory:" +msgid "Next, change the permissions so that anonymous users cannot view the contents of the directory:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "chmod 730 /var/ftp/pub/upload" msgstr "" #. Tag: para @@ -1138,18 +924,24 @@ msgstr "" msgid "A long format listing of the directory should look like this:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "drwx-wx--- 2 root ftp 4096 Feb 13 20:05 upload" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"Administrators who allow anonymous users to read and write in directories " -"often find that their servers become a repository of stolen software." +msgid "Administrators who allow anonymous users to read and write in directories often find that their servers become a repository of stolen software." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Additionally, under vsftpd, add the following line to the " -"/etc/vsftpd/vsftpd.conf file:" +msgid "Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "anon_upload_enable=YES" msgstr "" #. Tag: title @@ -1159,17 +951,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because FTP transmits unencrypted usernames and passwords over insecure " -"networks for authentication, it is a good idea to deny system users access " -"to the server from their user accounts." +msgid "Because FTP transmits unencrypted usernames and passwords over insecure networks for authentication, it is a good idea to deny system users access to the server from their user accounts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable all user accounts in vsftpd, add the following " -"directive to /etc/vsftpd/vsftpd.conf:" +msgid "To disable all user accounts in vsftpd, add the following directive to /etc/vsftpd/vsftpd.conf:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "local_enable=NO" msgstr "" #. Tag: title @@ -1179,26 +971,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable FTP access for specific accounts or specific groups of accounts, " -"such as the root user and those with sudo privileges, the " -"easiest way is to use a PAM list file as described in . The " -"PAM configuration file for vsftpd is /etc/pam.d/" -"vsftpd." +msgid "To disable FTP access for specific accounts or specific groups of accounts, such as the root user and those with sudo privileges, the easiest way is to use a PAM list file as described in . The PAM configuration file for vsftpd is /etc/pam.d/vsftpd." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also possible to disable user accounts within each service directly." +msgid "It is also possible to disable user accounts within each service directly." msgstr "" #. Tag: para #, no-c-format -msgid "" -"To disable specific user accounts in vsftpd, add the " -"username to /etc/vsftpd.ftpusers" +msgid "To disable specific user accounts in vsftpd, add the username to /etc/vsftpd.ftpusers" msgstr "" #. Tag: title @@ -1208,10 +991,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Use TCP Wrappers to control access to either FTP daemon as outlined in ." +msgid "Use TCP Wrappers to control access to either FTP daemon as outlined in ." msgstr "" #. Tag: title @@ -1221,20 +1001,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Sendmail is a Mail Transfer Agent (MTA) that uses the Simple Mail Transfer " -"Protocol (SMTP) to deliver electronic messages between other MTAs and to " -"email clients or delivery agents. Although many MTAs are capable of " -"encrypting traffic between one another, most do not, so sending email over " -"any public networks is considered an inherently insecure form of " -"communication." +msgid "Sendmail is a Mail Transfer Agent (MTA) that uses the Simple Mail Transfer Protocol (SMTP) to deliver electronic messages between other MTAs and to email clients or delivery agents. Although many MTAs are capable of encrypting traffic between one another, most do not, so sending email over any public networks is considered an inherently insecure form of communication." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is recommended that anyone planning to implement a Sendmail server " -"address the following issues." +msgid "It is recommended that anyone planning to implement a Sendmail server address the following issues." msgstr "" #. Tag: title @@ -1244,51 +1016,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because of the nature of email, a determined attacker can flood the server " -"with mail fairly easily and cause a denial of service. By setting limits to " -"the following directives in /etc/mail/sendmail.mc, the " -"effectiveness of such attacks is limited." +msgid "Because of the nature of email, a determined attacker can flood the server with mail fairly easily and cause a denial of service. By setting limits to the following directives in /etc/mail/sendmail.mc, the effectiveness of such attacks is limited." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confCONNECTION_RATE_THROTTLE — The number of " -"connections the server can receive per second. By default, Sendmail does not " -"limit the number of connections. If a limit is set and reached, further " -"connections are delayed." +msgid "confCONNECTION_RATE_THROTTLE — The number of connections the server can receive per second. By default, Sendmail does not limit the number of connections. If a limit is set and reached, further connections are delayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_DAEMON_CHILDREN — The maximum number of " -"child processes that can be spawned by the server. By default, Sendmail does " -"not assign a limit to the number of child processes. If a limit is set and " -"reached, further connections are delayed." +msgid "confMAX_DAEMON_CHILDREN — The maximum number of child processes that can be spawned by the server. By default, Sendmail does not assign a limit to the number of child processes. If a limit is set and reached, further connections are delayed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMIN_FREE_BLOCKS — The minimum number of free " -"blocks which must be available for the server to accept mail. The default is " -"100 blocks." +msgid "confMIN_FREE_BLOCKS — The minimum number of free blocks which must be available for the server to accept mail. The default is 100 blocks." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_HEADERS_LENGTH — The maximum acceptable " -"size (in bytes) for a message header." +msgid "confMAX_HEADERS_LENGTH — The maximum acceptable size (in bytes) for a message header." msgstr "" #. Tag: para #, no-c-format -msgid "" -"confMAX_MESSAGE_SIZE — The maximum acceptable size " -"(in bytes) for a single message." +msgid "confMAX_MESSAGE_SIZE — The maximum acceptable size (in bytes) for a single message." msgstr "" #. Tag: title @@ -1298,25 +1051,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Never put the mail spool directory, /var/spool/mail/, " -"on an NFS shared volume." +msgid "Never put the mail spool directory, /var/spool/mail/, on an NFS shared volume." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because NFSv2 and NFSv3 do not maintain control over user and group IDs, two " -"or more users can have the same UID, and receive and read each other's mail." +msgid "Because NFSv2 and NFSv3 do not maintain control over user and group IDs, two or more users can have the same UID, and receive and read each other's mail." msgstr "" #. Tag: para #, no-c-format -msgid "" -"With NFSv4 using Kerberos, this is not the case, since the " -"SECRPC_GSS kernel module does not utilize UID-based " -"authentication. However, it is still considered good practice not to put the mail spool directory on NFS shared volumes." +msgid "With NFSv4 using Kerberos, this is not the case, since the SECRPC_GSS kernel module does not utilize UID-based authentication. However, it is still considered good practice not to put the mail spool directory on NFS shared volumes." msgstr "" #. Tag: title @@ -1326,12 +1071,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To help prevent local user exploits on the Sendmail server, it is best for " -"mail users to only access the Sendmail server using an email program. Shell " -"accounts on the mail server should not be allowed and all user shells in the " -"/etc/passwd file should be set to /sbin/" -"nologin (with the possible exception of the root user)." +msgid "To help prevent local user exploits on the Sendmail server, it is best for mail users to only access the Sendmail server using an email program. Shell accounts on the mail server should not be allowed and all user shells in the /etc/passwd file should be set to /sbin/nologin (with the possible exception of the root user)." msgstr "" #. Tag: title @@ -1341,38 +1081,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"After configuring network services, it is important to pay attention to " -"which ports are actually listening on the system's network interfaces. Any " -"open ports can be evidence of an intrusion." +msgid "After configuring network services, it is important to pay attention to which ports are actually listening on the system's network interfaces. Any open ports can be evidence of an intrusion." msgstr "" #. Tag: para #, no-c-format -msgid "" -"There are two basic approaches for listing the ports that are listening on " -"the network. The less reliable approach is to query the network stack using " -"commands such as netstat -an or lsof -i. This method is less reliable since these programs do not connect " -"to the machine from the network, but rather check to see what is running on " -"the system. For this reason, these applications are frequent targets for " -"replacement by attackers. Crackers attempt to cover their tracks if they " -"open unauthorized network ports by replacing netstat and " -"lsof with their own, modified versions." +msgid "There are two basic approaches for listing the ports that are listening on the network. The less reliable approach is to query the network stack using commands such as netstat -an or lsof -i. This method is less reliable since these programs do not connect to the machine from the network, but rather check to see what is running on the system. For this reason, these applications are frequent targets for replacement by attackers. Crackers attempt to cover their tracks if they open unauthorized network ports by replacing netstat and lsof with their own, modified versions." msgstr "" #. Tag: para #, no-c-format -msgid "" -"A more reliable way to check which ports are listening on the network is to " -"use a port scanner such as nmap." +msgid "A more reliable way to check which ports are listening on the network is to use a port scanner such as nmap." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following command issued from the console determines which ports are " -"listening for TCP connections from the network:" +msgid "The following command issued from the console determines which ports are listening for TCP connections from the network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "nmap -sT -O localhost" msgstr "" #. Tag: para @@ -1380,29 +1109,53 @@ msgstr "" msgid "The output of this command appears as follows:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"This output shows the system is running portmap due to " -"the presence of the sunrpc service. " -"However, there is also a mystery service on port 834. To check if the port " -"is associated with the official list of known services, type:" +"Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST\n" +"Interesting ports on localhost.localdomain (127.0.0.1):\n" +"Not shown: 1711 closed ports\n" +"PORT STATE SERVICE\n" +"22/tcp open ssh \n" +"25/tcp open smtp\n" +"111/tcp open rpcbind\n" +"113/tcp open auth\n" +"631/tcp open ipp\n" +"834/tcp open unknown\n" +"2601/tcp open zebra\n" +"32774/tcp open sometimes-rpc11\n" +"Device type: general purpose\n" +"Running: Linux 2.6.X\n" +"OS details: Linux 2.6.17 - 2.6.24\n" +"Uptime: 4.122 days (since Mon Mar 2 09:12:31 2009)\n" +"Network Distance: 0 hops\n" +"OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .\n" +"Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds" msgstr "" #. Tag: para #, no-c-format -msgid "" -"This command returns no output. This indicates that while the port is in the " -"reserved range (meaning 0 through 1023) and requires root access to open, it " -"is not associated with a known service." +msgid "This output shows the system is running portmap due to the presence of the sunrpc service. However, there is also a mystery service on port 834. To check if the port is associated with the official list of known services, type:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "cat /etc/services | grep 834" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Next, check for information about the port using netstat " -"or lsof. To check for port 834 using netstat, use the following command:" +msgid "This command returns no output. This indicates that while the port is in the reserved range (meaning 0 through 1023) and requires root access to open, it is not associated with a known service." +msgstr "" + +#. Tag: para +#, no-c-format +msgid "Next, check for information about the port using netstat or lsof. To check for port 834 using netstat, use the following command:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "netstat -anp | grep 834" msgstr "" #. Tag: para @@ -1410,24 +1163,24 @@ msgstr "" msgid "The command returns the following output:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "tcp 0 0 0.0.0.0:834 0.0.0.0:* LISTEN 653/ypbind" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"The presence of the open port in netstat is reassuring " -"because a cracker opening a port surreptitiously on a hacked system is not " -"likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the " -"port. In this case, the open port belongs to ypbind " -"(NIS), which is an RPC service handled in " -"conjunction with the portmap service." +msgid "The presence of the open port in netstat is reassuring because a cracker opening a port surreptitiously on a hacked system is not likely to allow it to be revealed through this command. Also, the option reveals the process ID (PID) of the service that opened the port. In this case, the open port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The lsof command reveals similar information to " -"netstat since it is also capable of linking open ports to " -"services:" +msgid "The lsof command reveals similar information to netstat since it is also capable of linking open ports to services:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "lsof -i | grep 834" msgstr "" #. Tag: para @@ -1435,12 +1188,16 @@ msgstr "" msgid "The relevant portion of the output from this command follows:" msgstr "" -#. Tag: para +#. Tag: screen #, no-c-format msgid "" -"These tools reveal a great deal about the status of the services running on " -"a machine. These tools are flexible and can provide a wealth of information " -"about network services and configuration. Refer to the man pages for " -"lsof, netstat, nmap, and services for more information." +"ypbind 653 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 655 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 656 0 7u IPv4 1319 TCP *:834 (LISTEN)\n" +"ypbind 657 0 7u IPv4 1319 TCP *:834 (LISTEN)" +msgstr "" + +#. Tag: para +#, no-c-format +msgid "These tools reveal a great deal about the status of the services running on a machine. These tools are flexible and can provide a wealth of information about network services and configuration. Refer to the man pages for lsof, netstat, nmap, and services for more information." msgstr "" diff --git a/fr-FR/Tcp_Wrappers.po b/fr-FR/Tcp_Wrappers.po index c27f1ce..fda0ec9 100644 --- a/fr-FR/Tcp_Wrappers.po +++ b/fr-FR/Tcp_Wrappers.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: http://bugs.kde.org\n" -"POT-Creation-Date: 2010-04-08T19:29:22\n" +"POT-Creation-Date: 2010-05-30T13:53:27\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -22,26 +22,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Controlling access to network services is one of the most important security " -"tasks facing a server administrator. &PROD; provides several tools for this " -"purpose. For example, an iptables-based firewall filters " -"out unwelcome network packets within the kernel's network stack. For network " -"services that utilize it, TCP Wrappers add an " -"additional layer of protection by defining which hosts are or are not " -"allowed to connect to \"wrapped\" network services. One " -"such wrapped network service is the xinetd super server. This service is called a " -"super server because it controls connections to a subset of network services " -"and further refines access control." +msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an iptables-based firewall filters out unwelcome network packets within the kernel's network stack. For network services that utilize it, TCP Wrappers add an additional layer of protection by defining which hosts are or are not allowed to connect to \"wrapped\" network services. One such wrapped network service is the xinetd super server. This service is called a super server because it controls connections to a subset of network services and further refines access control." msgstr "" #. Tag: para #, no-c-format -msgid "" -" is a basic illustration of how these " -"tools work together to protect network services." +msgid " is a basic illustration of how these tools work together to protect network services." msgstr "" #. Tag: title @@ -56,12 +42,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"This chapter focuses on the role of TCP Wrappers and xinetd in controlling access to network services and " -"reviews how these tools can be used to enhance both logging and utilization " -"management. Refer to for " -"information about using firewalls with iptables." +msgid "This chapter focuses on the role of TCP Wrappers and xinetd in controlling access to network services and reviews how these tools can be used to enhance both logging and utilization management. Refer to for information about using firewalls with iptables." msgstr "" #. Tag: title @@ -71,51 +52,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The TCP Wrappers package (tcp_wrappers) is installed by " -"default and provides host-based access control to network services. The most " -"important component within the package is the /usr/lib/libwrap.a library. In general terms, a TCP-wrapped service is one that has " -"been compiled against the libwrap.a library." +msgid "The TCP Wrappers package (tcp_wrappers) is installed by default and provides host-based access control to network services. The most important component within the package is the /usr/lib/libwrap.a library. In general terms, a TCP-wrapped service is one that has been compiled against the libwrap.a library." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a connection attempt is made to a TCP-wrapped service, the service " -"first references the host's access files (/etc/hosts.allow and /etc/hosts.deny) to determine whether or " -"not the client is allowed to connect. In most cases, it then uses the syslog " -"daemon (syslogd) to write the name " -"of the requesting client and the requested service to /var/log/" -"secure or /var/log/messages." +msgid "When a connection attempt is made to a TCP-wrapped service, the service first references the host's access files (/etc/hosts.allow and /etc/hosts.deny) to determine whether or not the client is allowed to connect. In most cases, it then uses the syslog daemon (syslogd) to write the name of the requesting client and the requested service to /var/log/secure or /var/log/messages." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If a client is allowed to connect, TCP Wrappers release control of the " -"connection to the requested service and take no further part in the " -"communication between the client and the server." +msgid "If a client is allowed to connect, TCP Wrappers release control of the connection to the requested service and take no further part in the communication between the client and the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition to access control and logging, TCP Wrappers can execute commands " -"to interact with the client before denying or releasing control of the " -"connection to the requested network service." +msgid "In addition to access control and logging, TCP Wrappers can execute commands to interact with the client before denying or releasing control of the connection to the requested network service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because TCP Wrappers are a valuable addition to any server administrator's " -"arsenal of security tools, most network services within &PROD; are linked to " -"the libwrap.a library. Some such applications include " -"/usr/sbin/sshd, /usr/sbin/" -"sendmail, and /usr/sbin/xinetd." +msgid "Because TCP Wrappers are a valuable addition to any server administrator's arsenal of security tools, most network services within &PROD; are linked to the libwrap.a library. Some such applications include /usr/sbin/sshd, /usr/sbin/sendmail, and /usr/sbin/xinetd." msgstr "" #. Tag: title @@ -125,31 +82,35 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" +msgid "To determine if a network service binary is linked to libwrap.a, type the following command as the root user:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ldd <binary-name> | grep libwrap" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Replace <binary-name> with the name of the " -"network service binary." +msgid "Replace <binary-name> with the name of the network service binary." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the command returns straight to the prompt with no output, then the " -"network service is not linked to libwrap.a." +msgid "If the command returns straight to the prompt with no output, then the network service is not linked to libwrap.a." msgstr "" #. Tag: para #, no-c-format +msgid "The following example indicates that /usr/sbin/sshd is linked to libwrap.a:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The following example indicates that /usr/sbin/" -"sshd is linked to libwrap.a:" +"[root@myServer ~]# ldd /usr/sbin/sshd | grep libwrap\n" +" libwrap.so.0 => /lib/libwrap.so.0 (0x00655000)\n" +"[root@myServer ~]#" msgstr "" #. Tag: title @@ -159,28 +120,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP Wrappers provide the following advantages over other network service " -"control techniques:" +msgid "TCP Wrappers provide the following advantages over other network service control techniques:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Transparency to both the client and the wrapped network service — Both the connecting client and the wrapped network service " -"are unaware that TCP Wrappers are in use. Legitimate users are logged and " -"connected to the requested service while connections from banned clients " -"fail." +msgid "Transparency to both the client and the wrapped network service — Both the connecting client and the wrapped network service are unaware that TCP Wrappers are in use. Legitimate users are logged and connected to the requested service while connections from banned clients fail." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Centralized management of multiple protocols — " -"TCP Wrappers operate separately from the network services they protect, " -"allowing many server applications to share a common set of access control " -"configuration files, making for simpler management." +msgid "Centralized management of multiple protocols — TCP Wrappers operate separately from the network services they protect, allowing many server applications to share a common set of access control configuration files, making for simpler management." msgstr "" #. Tag: title @@ -190,10 +140,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"To determine if a client is allowed to connect to a service, TCP Wrappers " -"reference the following two files, which are commonly referred to as " -"hosts access files:" +msgid "To determine if a client is allowed to connect to a service, TCP Wrappers reference the following two files, which are commonly referred to as hosts access files:" msgstr "" #. Tag: para @@ -208,68 +155,42 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a TCP-wrapped service receives a client request, it performs the " -"following steps:" +msgid "When a TCP-wrapped service receives a client request, it performs the following steps:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It references /etc/hosts.allow. " -"— The TCP-wrapped service sequentially parses the /etc/hosts." -"allow file and applies the first rule specified for that service. " -"If it finds a matching rule, it allows the connection. If not, it moves on " -"to the next step." +msgid "It references /etc/hosts.allow. — The TCP-wrapped service sequentially parses the /etc/hosts.allow file and applies the first rule specified for that service. If it finds a matching rule, it allows the connection. If not, it moves on to the next step." msgstr "" #. Tag: para #, no-c-format -msgid "" -"It references /etc/hosts.deny. " -"— The TCP-wrapped service sequentially parses the /etc/hosts." -"deny file. If it finds a matching rule, it denies the connection. " -"If not, it grants access to the service." +msgid "It references /etc/hosts.deny. — The TCP-wrapped service sequentially parses the /etc/hosts.deny file. If it finds a matching rule, it denies the connection. If not, it grants access to the service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following are important points to consider when using TCP Wrappers to " -"protect network services:" +msgid "The following are important points to consider when using TCP Wrappers to protect network services:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Because access rules in hosts.allow are applied first, " -"they take precedence over rules specified in hosts.deny. Therefore, if access to a service is allowed in hosts." -"allow, a rule denying access to that same service in " -"hosts.deny is ignored." +msgid "Because access rules in hosts.allow are applied first, they take precedence over rules specified in hosts.deny. Therefore, if access to a service is allowed in hosts.allow, a rule denying access to that same service in hosts.deny is ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The rules in each file are read from the top down and the first matching " -"rule for a given service is the only one applied. The order of the rules is " -"extremely important." +msgid "The rules in each file are read from the top down and the first matching rule for a given service is the only one applied. The order of the rules is extremely important." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If no rules for the service are found in either file, or if neither file " -"exists, access to the service is granted." +msgid "If no rules for the service are found in either file, or if neither file exists, access to the service is granted." msgstr "" #. Tag: para #, no-c-format -msgid "" -"TCP-wrapped services do not cache the rules from the hosts access files, so " -"any changes to hosts.allow or hosts.deny take effect immediately, without restarting network services." +msgid "TCP-wrapped services do not cache the rules from the hosts access files, so any changes to hosts.allow or hosts.deny take effect immediately, without restarting network services." msgstr "" #. Tag: title @@ -279,14 +200,12 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"If the last line of a hosts access file is not a newline character (created " -"by pressing the Enter key), the last rule in the file fails " -"and an error is logged to either /var/log/messages or " -"/var/log/secure. This is also the case for a rule that " -"spans multiple lines without using the backslash character. The following " -"example illustrates the relevant portion of a log message for a rule failure " -"due to either of these circumstances:" +msgid "If the last line of a hosts access file is not a newline character (created by pressing the Enter key), the last rule in the file fails and an error is logged to either /var/log/messages or /var/log/secure. This is also the case for a rule that spans multiple lines without using the backslash character. The following example illustrates the relevant portion of a log message for a rule failure due to either of these circumstances:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "warning: /etc/hosts.allow, line 20: missing newline or line too long" msgstr "" #. Tag: title @@ -296,65 +215,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The format for both /etc/hosts.allow and /etc/" -"hosts.deny is identical. Each rule must be on its own line. Blank " -"lines or lines that start with a hash (#) are ignored." +msgid "The format for both /etc/hosts.allow and /etc/hosts.deny is identical. Each rule must be on its own line. Blank lines or lines that start with a hash (#) are ignored." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Each rule uses the following basic format to control access to network " -"services:" +msgid "Each rule uses the following basic format to control access to network services:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "<daemon list>: <client list> [: <option>: <option>: ...]" msgstr "" #. Tag: para #, no-c-format -msgid "" -"<daemon list> — A comma-separated " -"list of process names (not service names) or the " -" wildcard. The daemon list also accepts operators (refer " -"to ) to allow greater flexibility." +msgid "<daemon list> — A comma-separated list of process names (not service names) or the wildcard. The daemon list also accepts operators (refer to ) to allow greater flexibility." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<client list> — A comma-separated " -"list of hostnames, host IP addresses, special patterns, or wildcards which " -"identify the hosts affected by the rule. The client list also accepts " -"operators listed in to allow greater flexibility." +msgid "<client list> — A comma-separated list of hostnames, host IP addresses, special patterns, or wildcards which identify the hosts affected by the rule. The client list also accepts operators listed in to allow greater flexibility." msgstr "" #. Tag: para #, no-c-format -msgid "" -"<option> — An optional action or " -"colon-separated list of actions performed when the rule is triggered. Option " -"fields support expansions, launch shell commands, allow or deny access, and " -"alter logging behavior." +msgid "<option> — An optional action or colon-separated list of actions performed when the rule is triggered. Option fields support expansions, launch shell commands, allow or deny access, and alter logging behavior." msgstr "" #. Tag: para #, no-c-format -msgid "" -"More information on the specialist terms above can be found elsewhere in " -"this Guide:" +msgid "More information on the specialist terms above can be found elsewhere in this Guide:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para @@ -364,9 +265,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"" +msgid "" msgstr "" #. Tag: para @@ -374,42 +273,34 @@ msgstr "" msgid "The following is a basic sample hosts access rule:" msgstr "" +#. Tag: screen +#, no-c-format +msgid "vsftpd : .example.com" +msgstr "" + #. Tag: para #, no-c-format -msgid "" -"This rule instructs TCP Wrappers to watch for connections to the FTP daemon " -"(vsftpd) from any host in the " -"example.com domain. If this " -"rule appears in hosts.allow, the connection is " -"accepted. If this rule appears in hosts.deny, the " -"connection is rejected." +msgid "This rule instructs TCP Wrappers to watch for connections to the FTP daemon (vsftpd) from any host in the example.com domain. If this rule appears in hosts.allow, the connection is accepted. If this rule appears in hosts.deny, the connection is rejected." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The next sample hosts access rule is more complex and uses two option fields:" +msgid "The next sample hosts access rule is more complex and uses two option fields:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com \\ : spawn /bin/echo `/bin/date` access denied>>/var/log/sshd.log \\ : deny" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Note that each option field is preceded by the backslash (\\). Use of the " -"backslash prevents failure of the rule due to length." +msgid "Note that each option field is preceded by the backslash (\\). Use of the backslash prevents failure of the rule due to length." msgstr "" #. Tag: para #, no-c-format -msgid "" -"This sample rule states that if a connection to the SSH daemon (sshd) is attempted from a host in the " -"example.com domain, execute " -"the echo command to append the attempt to a special log " -"file, and deny the connection. Because the optional deny " -"directive is used, this line denies access even if it appears in the " -"hosts.allow file. Refer to for a " -"more detailed look at available options." +msgid "This sample rule states that if a connection to the SSH daemon (sshd) is attempted from a host in the example.com domain, execute the echo command to append the attempt to a special log file, and deny the connection. Because the optional deny directive is used, this line denies access even if it appears in the hosts.allow file. Refer to for a more detailed look at available options." msgstr "" #. Tag: title @@ -419,10 +310,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Wildcards allow TCP Wrappers to more easily match groups of daemons or " -"hosts. They are used most frequently in the client list field of access " -"rules." +msgid "Wildcards allow TCP Wrappers to more easily match groups of daemons or hosts. They are used most frequently in the client list field of access rules." msgstr "" #. Tag: para @@ -432,37 +320,27 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches everything. It can be used for both the " -"daemon list and the client list." +msgid " — Matches everything. It can be used for both the daemon list and the client list." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host that does not contain a " -"period (.), such as localhost." +msgid " — Matches any host that does not contain a period (.), such as localhost." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname and host " -"address are known or where the user is known." +msgid " — Matches any host where the hostname and host address are known or where the user is known." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname or host " -"address are unknown or where the user is unknown." +msgid " — Matches any host where the hostname or host address are unknown or where the user is unknown." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Matches any host where the hostname does " -"not match the host address." +msgid " — Matches any host where the hostname does not match the host address." msgstr "" #. Tag: title @@ -472,11 +350,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The , , and , , and wildcards should be used with care, because they rely on functioning DNS server for correct operation. Any disruption to name resolution may prevent legitimate users from gaining access to a service." msgstr "" #. Tag: title @@ -486,98 +360,87 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Patterns can be used in the client field of access rules to more precisely " -"specify groups of client hosts." +msgid "Patterns can be used in the client field of access rules to more precisely specify groups of client hosts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following is a list of common patterns for entries in the client field:" +msgid "The following is a list of common patterns for entries in the client field:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Hostname beginning with a period (.) — Placing a " -"period at the beginning of a hostname matches all hosts sharing the listed " -"components of the name. The following example applies to any host within the " -"example.com domain:" +msgid "Hostname beginning with a period (.) — Placing a period at the beginning of a hostname matches all hosts sharing the listed components of the name. The following example applies to any host within the example.com domain:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : .example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"IP address ending with a period (.) — Placing a " -"period at the end of an IP address matches all hosts sharing the initial " -"numeric groups of an IP address. The following example applies to any host " -"within the 192.168.x.x network:" +msgid "IP address ending with a period (.) — Placing a period at the end of an IP address matches all hosts sharing the initial numeric groups of an IP address. The following example applies to any host within the 192.168.x.x network:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168." msgstr "" #. Tag: para #, no-c-format -msgid "" -"IP address/netmask pair — Netmask expressions can " -"also be used as a pattern to control access to a particular group of IP " -"addresses. The following example applies to any host with an address range " -"of 192.168.0.0 through " -"192.168.1.255:" +msgid "IP address/netmask pair — Netmask expressions can also be used as a pattern to control access to a particular group of IP addresses. The following example applies to any host with an address range of 192.168.0.0 through 192.168.1.255:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : 192.168.0.0/255.255.254.0" msgstr "" #. Tag: para #, no-c-format -msgid "" -"When working in the IPv4 address space, the address/prefix length " -"(prefixlen) pair declarations (CIDR " -"notation) are not supported. Only IPv6 rules can use this format." +msgid "When working in the IPv4 address space, the address/prefix length (prefixlen) pair declarations (CIDR notation) are not supported. Only IPv6 rules can use this format." msgstr "" #. Tag: para #, no-c-format -msgid "" -"[IPv6 address]/prefixlen pair — [net]/prefixlen " -"pairs can also be used as a pattern to control access to a particular group " -"of IPv6 addresses. The following example would apply to any host with an " -"address range of 3ffe:505:2:1:: " -"through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" +msgid "[IPv6 address]/prefixlen pair — [net]/prefixlen pairs can also be used as a pattern to control access to a particular group of IPv6 addresses. The following example would apply to any host with an address range of 3ffe:505:2:1:: through 3ffe:505:2:1:ffff:ffff:ffff:ffff:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : [3ffe:505:2:1::]/64" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The asterisk (*) — Asterisks can be used to match " -"entire groups of hostnames or IP addresses, as long as they are not mixed in " -"a client list containing other types of patterns. The following example " -"would apply to any host within the example." -"com domain:" +msgid "The asterisk (*) — Asterisks can be used to match entire groups of hostnames or IP addresses, as long as they are not mixed in a client list containing other types of patterns. The following example would apply to any host within the example.com domain:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL : *.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"The slash (/) — If a client list begins with a " -"slash, it is treated as a file name. This is useful if rules specifying " -"large numbers of hosts are necessary. The following example refers TCP " -"Wrappers to the /etc/telnet.hosts file for all Telnet " -"connections:" +msgid "The slash (/) — If a client list begins with a slash, it is treated as a file name. This is useful if rules specifying large numbers of hosts are necessary. The following example refers TCP Wrappers to the /etc/telnet.hosts file for all Telnet connections:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "in.telnetd : /etc/telnet.hosts" msgstr "" #. Tag: para #, no-c-format -msgid "" -"Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the " -"hosts_access man 5 page for more information." +msgid "Other, lesser used, patterns are also accepted by TCP Wrappers. Refer to the hosts_access man 5 page for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Be very careful when using hostnames and domain names. Attackers can use a " -"variety of tricks to circumvent accurate name resolution. In addition, " -"disruption to DNS service prevents even authorized users from using network " -"services. It is, therefore, best to use IP addresses whenever possible." +msgid "Be very careful when using hostnames and domain names. Attackers can use a variety of tricks to circumvent accurate name resolution. In addition, disruption to DNS service prevents even authorized users from using network services. It is, therefore, best to use IP addresses whenever possible." msgstr "" #. Tag: title @@ -587,27 +450,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Portmap's implementation of TCP Wrappers does not support " -"host look-ups, which means portmap can not use hostnames " -"to identify hosts. Consequently, access control rules for portmap in " -"hosts.allow or hosts.deny must use " -"IP addresses, or the keyword , for specifying hosts." +msgid "Portmap's implementation of TCP Wrappers does not support host look-ups, which means portmap can not use hostnames to identify hosts. Consequently, access control rules for portmap in hosts.allow or hosts.deny must use IP addresses, or the keyword , for specifying hosts." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Changes to portmap access control rules may not take " -"effect immediately. You may need to restart the portmap " -"service." +msgid "Changes to portmap access control rules may not take effect immediately. You may need to restart the portmap service." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Widely used services, such as NIS and NFS, depend on portmap to operate, so be aware of these limitations." +msgid "Widely used services, such as NIS and NFS, depend on portmap to operate, so be aware of these limitations." msgstr "" #. Tag: title @@ -617,43 +470,37 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"At present, access control rules accept one operator, . It can be used in both the daemon list and the client list of a rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The operator allows specific exceptions to broader " -"matches within the same rule." +msgid "The operator allows specific exceptions to broader matches within the same rule." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the following example from a hosts.allow file, all " -"example.com hosts are allowed " -"to connect to all services except cracker." -"example.com:" +msgid "In the following example from a hosts.allow file, all example.com hosts are allowed to connect to all services except cracker.example.com:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL: .example.com EXCEPT cracker.example.com" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In another example from a hosts.allow file, clients " -"from the 192.168.0.x network can use all services except for FTP:" +msgid "In another example from a hosts.allow file, clients from the 192.168.0.x network can use all services except for FTP:" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "ALL EXCEPT vsftpd: 192.168.0." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Organizationally, it is often easier to avoid using " -"operators. This allows other administrators to quickly scan the appropriate " -"files to see what hosts are allowed or denied access to services, without " -"having to sort through operators." +msgid "Organizationally, it is often easier to avoid using operators. This allows other administrators to quickly scan the appropriate files to see what hosts are allowed or denied access to services, without having to sort through operators." msgstr "" #. Tag: title @@ -663,13 +510,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"In addition to basic rules that allow and deny access, the &PROD; " -"implementation of TCP Wrappers supports extensions to the access control " -"language through option fields. By using option " -"fields in hosts access rules, administrators can accomplish a variety of " -"tasks such as altering log behavior, consolidating access control, and " -"launching shell commands." +msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through option fields. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands." msgstr "" #. Tag: title @@ -679,38 +520,32 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields let administrators easily change the log facility and priority " -"level for a rule by using the directive." +msgid "Option fields let administrators easily change the log facility and priority level for a rule by using the directive." msgstr "" #. Tag: para #, no-c-format -msgid "" -"In the following example, connections to the SSH daemon from any host in the " -"example.com domain are logged " -"to the default facility " -"(because no facility value is specified) with a priority of facility (because no facility value is specified) with a priority of :" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity emerg" msgstr "" #. Tag: para #, no-c-format -msgid "" -"It is also possible to specify a facility using the facility with a priority of " -":" +msgid "It is also possible to specify a facility using the option. The following example logs any SSH connection attempts by hosts from the example.com domain to the facility with a priority of :" +msgstr "" + +#. Tag: screen +#, no-c-format +msgid "sshd : .example.com : severity local0.alert" msgstr "" #. Tag: para #, no-c-format -msgid "" -"In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the " -"local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." +msgid "In practice, this example does not work until the syslog daemon (syslogd) is configured to log to the local0 facility. Refer to the syslog.conf man page for information about configuring custom log facilities." msgstr "" #. Tag: title @@ -720,27 +555,24 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields also allow administrators to explicitly allow or deny hosts in " -"a single rule by adding the or " -"directive as the final option." +msgid "Option fields also allow administrators to explicitly allow or deny hosts in a single rule by adding the or directive as the final option." msgstr "" #. Tag: para #, no-c-format +msgid "For example, the following two rules allow SSH connections from client-1.example.com, but deny connections from client-2.example.com:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"For example, the following two rules allow SSH connections from client-1.example.com, but deny connections " -"from client-2.example.com:" +"sshd : client-1.example.com : allow\n" +"sshd : client-2.example.com : deny" msgstr "" #. Tag: para #, no-c-format -msgid "" -"By allowing access control on a per-rule basis, the option field allows " -"administrators to consolidate all access rules into a single file: either " -"hosts.allow or hosts.deny. Some " -"administrators consider this an easier way of organizing access rules." +msgid "By allowing access control on a per-rule basis, the option field allows administrators to consolidate all access rules into a single file: either hosts.allow or hosts.deny. Some administrators consider this an easier way of organizing access rules." msgstr "" #. Tag: title @@ -750,51 +582,47 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Option fields allow access rules to launch shell commands through the " -"following two directives:" +msgid "Option fields allow access rules to launch shell commands through the following two directives:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"spawn — Launches a shell command as a child " -"process. This directive can perform tasks like using /usr/sbin/" -"safe_finger to get more information about the requesting client or " -"create special log files using the echo command." +msgid "spawn — Launches a shell command as a child process. This directive can perform tasks like using /usr/sbin/safe_finger to get more information about the requesting client or create special log files using the echo command." msgstr "" #. Tag: para #, no-c-format +msgid "In the following example, clients attempting to access Telnet services from the example.com domain are quietly logged to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In the following example, clients attempting to access Telnet services from " -"the example.com domain are " -"quietly logged to a special file:" +"in.telnetd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` from %h>>/var/log/telnet.log \\\n" +"\t: allow" msgstr "" #. Tag: para #, no-c-format -msgid "" -"twist — Replaces the requested service with the " -"specified command. This directive is often used to set up traps for " -"intruders (also called \"honey pots\"). It can also be used to send messages " -"to connecting clients. The twist directive must occur at " -"the end of the rule line." +msgid "twist — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called \"honey pots\"). It can also be used to send messages to connecting clients. The twist directive must occur at the end of the rule line." msgstr "" #. Tag: para #, no-c-format +msgid "In the following example, clients attempting to access FTP services from the example.com domain are sent a message using the echo command:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"In the following example, clients attempting to access FTP services from the " -"example.com domain are sent a " -"message using the echo command:" +"vsftpd : .example.com \\\n" +"\t: twist /bin/echo \"421 This domain has been black-listed. Access denied!\"" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For more information about shell command options, refer to the " -"hosts_options man page." +msgid "For more information about shell command options, refer to the hosts_options man page." msgstr "" #. Tag: title @@ -804,10 +632,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"Expansions, when used in conjunction with the spawn and " -"twist directives, provide information about the client, " -"server, and processes involved." +msgid "Expansions, when used in conjunction with the spawn and twist directives, provide information about the client, server, and processes involved." msgstr "" #. Tag: para @@ -827,9 +652,7 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns a variety of client information, such as " -"the username and hostname, or the username and IP address." +msgid " — Returns a variety of client information, such as the username and hostname, or the username and IP address." msgstr "" #. Tag: para @@ -839,34 +662,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's hostname (or IP address, if " -"the hostname is unavailable)." +msgid " — Returns the client's hostname (or IP address, if the hostname is unavailable)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the server's hostname (or IP address, if " -"the hostname is unavailable)." +msgid " — Returns the server's hostname (or IP address, if the hostname is unavailable)." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's hostname. If unavailable, " -"unknown is printed. If the client's " -"hostname and host address do not match, paranoid is printed." +msgid " — Returns the client's hostname. If unavailable, unknown is printed. If the client's hostname and host address do not match, paranoid is printed." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the server's hostname. If unavailable, " -"unknown is printed. If the server's " -"hostname and host address do not match, paranoid is printed." +msgid " — Returns the server's hostname. If unavailable, unknown is printed. If the server's hostname and host address do not match, paranoid is printed." msgstr "" #. Tag: para @@ -876,59 +687,52 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -" —Returns various types of server information, such " -"as the daemon process and the host or IP address of the server." +msgid " —Returns various types of server information, such as the daemon process and the host or IP address of the server." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Returns the client's username. If unavailable, " -"unknown is printed." +msgid " — Returns the client's username. If unavailable, unknown is printed." msgstr "" #. Tag: para #, no-c-format -msgid "" -"The following sample rule uses an expansion in conjunction with the " -"spawn command to identify the client host in a customized " -"log file." +msgid "The following sample rule uses an expansion in conjunction with the spawn command to identify the client host in a customized log file." msgstr "" #. Tag: para #, no-c-format +msgid "When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo command to log the attempt, including the client hostname (by using the expansion), to a special file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"When connections to the SSH daemon (sshd) are attempted from a host in the example.com domain, execute the echo " -"command to log the attempt, including the client hostname (by using the " -" expansion), to a special file:" +"sshd : .example.com \\\n" +"\t: spawn /bin/echo `/bin/date` access denied to %h>>/var/log/sshd.log \\\n" +"\t: deny" msgstr "" #. Tag: para #, no-c-format +msgid "Similarly, expansions can be used to personalize messages back to the client. In the following example, clients attempting to access FTP services from the example.com domain are informed that they have been banned from the server:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"Similarly, expansions can be used to personalize messages back to the " -"client. In the following example, clients attempting to access FTP services " -"from the example.com domain " -"are informed that they have been banned from the server:" +"vsftpd : .example.com \\\n" +": twist /bin/echo \"421 %h has been banned from this server!\"" msgstr "" #. Tag: para #, no-c-format -msgid "" -"For a full explanation of available expansions, as well as additional access " -"control options, refer to section 5 of the man pages for " -"hosts_access (man 5 hosts_access) " -"and the man page for hosts_options." +msgid "For a full explanation of available expansions, as well as additional access control options, refer to section 5 of the man pages for hosts_access (man 5 hosts_access) and the man page for hosts_options." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Refer to for more information about TCP Wrappers." +msgid "Refer to for more information about TCP Wrappers." msgstr "" #. Tag: title @@ -938,41 +742,22 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The xinetd daemon is a TCP-wrapped " -"super service which controls access to a subset of " -"popular network services, including FTP, IMAP, and Telnet. It also provides " -"service-specific configuration options for access control, enhanced logging, " -"binding, redirection, and resource utilization control." +msgid "The xinetd daemon is a TCP-wrapped super service which controls access to a subset of popular network services, including FTP, IMAP, and Telnet. It also provides service-specific configuration options for access control, enhanced logging, binding, redirection, and resource utilization control." msgstr "" #. Tag: para #, no-c-format -msgid "" -"When a client attempts to connect to a network service controlled by " -"xinetd, the super service receives " -"the request and checks for any TCP Wrappers access control rules." +msgid "When a client attempts to connect to a network service controlled by xinetd, the super service receives the request and checks for any TCP Wrappers access control rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If access is allowed, xinetd " -"verifies that the connection is allowed under its own access rules for that " -"service. It also checks that the service can have more resources allotted to " -"it and that it is not in breach of any defined rules." +msgid "If access is allowed, xinetd verifies that the connection is allowed under its own access rules for that service. It also checks that the service can have more resources allotted to it and that it is not in breach of any defined rules." msgstr "" #. Tag: para #, no-c-format -msgid "" -"If all these conditions are met (that is, access is allowed to the service; " -"the service has not reached its resource limit; and the service is not in " -"breach of any defined rule), xinetd then starts an instance of the requested service and passes " -"control of the connection to it. After the connection has been established, " -"xinetd takes no further part in " -"the communication between the client and the server." +msgid "If all these conditions are met (that is, access is allowed to the service; the service has not reached its resource limit; and the service is not in breach of any defined rule), xinetd then starts an instance of the requested service and passes control of the connection to it. After the connection has been established, xinetd takes no further part in the communication between the client and the server." msgstr "" #. Tag: title @@ -982,23 +767,17 @@ msgstr "" #. Tag: para #, no-c-format -msgid "" -"The configuration files for xinetd " -"are as follows:" +msgid "The configuration files for xinetd are as follows:" msgstr "" #. Tag: para #, no-c-format -msgid "" -"/etc/xinetd.conf — The global xinetd configuration file." +msgid "/etc/xinetd.conf — The global xinetd configuration file." msgstr "" #. Tag: para #, no-c-format -msgid "" -"/etc/xinetd.d/ — The directory containing all " -"service-specific files." +msgid "/etc/xinetd.d/ — The directory containing all service-specific files." msgstr "" #. Tag: title @@ -1008,87 +787,61 @@ msgstr "" #. Tag: para #, no-c-format +msgid "The /etc/xinetd.conf file contains general configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for configuration changes to take effect, you need to restart the xinetd service. The following is a sample /etc/xinetd.conf file:" +msgstr "" + +#. Tag: screen +#, no-c-format msgid "" -"The /etc/xinetd.conf file contains general " -"configuration settings which affect every service under xinetd's control. It is read when the xinetd service is first started, so for " -"configuration changes to take effect, you need to restart the xinetd service. The following is a sample " -"/etc/xinetd.conf file:" +"defaults\n" +"{\n" +"\t instances = 60 \n" +"\t log_type = SYSLOG\tauthpriv\n" +"\t log_on_success = HOST PID\n" +"\t log_on_failure = HOST\n" +"\t cps = 25 30\n" +"}\n" +"includedir /etc/xinetd.d" msgstr "" #. Tag: para #, no-c-format -msgid "" -"These lines control the following aspects of xinetd:" +msgid "These lines control the following aspects of xinetd:" msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Specifies the maximum number of " -"simultaneous requests that xinetd " -"can process." +msgid " — Specifies the maximum number of simultaneous requests that xinetd can process." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to use the authpriv log facility, " -"which writes log entries to the /var/log/secure file. " -"Adding a directive such as would " -"create a custom log file called xinetdlog in the " -"/var/log/ directory." +msgid " — Configures xinetd to use the authpriv log facility, which writes log entries to the /var/log/secure file. Adding a directive such as would create a custom log file called xinetdlog in the /var/log/ directory." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to log successful connection attempts. By default, " -"the remote host's IP address and the process ID of the server processing the " -"request are recorded." +msgid " — Configures xinetd to log successful connection attempts. By default, the remote host's IP address and the process ID of the server processing the request are recorded." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to log failed connection attempts or if the " -"connection was denied." +msgid " — Configures xinetd to log failed connection attempts or if the connection was denied." msgstr "" #. Tag: para #, no-c-format -msgid "" -" — Configures xinetd to allow no more than 25 connections per second to any given " -"service. If this limit is exceeded, the service is retired for 30 seconds." +msgid " — Configures xinetd to allow no more than 25 connections per second to any given service. If this limit is exceeded, the service is retired for 30 seconds." msgstr "" #. Tag: para #, no-c-format -msgid "" -" /etc/xinetd.d/ — " -"Includes options declared in the service-specific configuration files " -"located in the /etc/xinetd.d/ directory. Refer to for more information." +msgid " /etc/xinetd.d/ — Includes options declared in the service-specific configuration files located in the /etc/xinetd.d/ directory. Refer to for more information." msgstr "" #. Tag: para #, no-c-format -msgid "" -"Often, both the and