summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/po/cs.po
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po241
1 files changed, 108 insertions, 133 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 071003350..617f7d98d 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-07-31 03:10+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
40"bitem."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' autentizaci "
50"protokolu verze 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
60"problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Generovat nový konfigurační soubor" 66msgstr "Generovat nový konfigurační soubor"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +83,7 @@ msgstr ""
47 83
48#. Type: boolean 84#. Type: boolean
49#. Description 85#. Description
50#: ../templates.master:4 86#: ../openssh-server.templates.master:4
51msgid "" 87msgid ""
52"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -62,7 +98,7 @@ msgstr ""
62 98
63#. Type: boolean 99#. Type: boolean
64#. Description 100#. Description
65#: ../templates.master:4 101#: ../openssh-server.templates.master:4
66msgid "" 102msgid ""
67"It is strongly recommended that you let me generate a new configuration file " 103"It is strongly recommended that you let me generate a new configuration file "
68"for you." 104"for you."
@@ -70,13 +106,13 @@ msgstr "Je vřele doporučeno nechat mě vyrobit konfigurační soubor."
70 106
71#. Type: boolean 107#. Type: boolean
72#. Description 108#. Description
73#: ../templates.master:23 109#: ../openssh-server.templates.master:23
74msgid "Allow SSH protocol 2 only" 110msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2" 111msgstr "Povolit pouze SSH protokol verze 2"
76 112
77#. Type: boolean 113#. Type: boolean
78#. Description 114#. Description
79#: ../templates.master:23 115#: ../openssh-server.templates.master:23
80msgid "" 116msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is " 117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow " 118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -90,7 +126,7 @@ msgstr ""
90 126
91#. Type: boolean 127#. Type: boolean
92#. Description 128#. Description
93#: ../templates.master:23 129#: ../openssh-server.templates.master:23
94msgid "" 130msgid ""
95"Also please note that keys used for protocol 1 are different so you will not " 131"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections." 132"be able to use them if you only allow protocol 2 connections."
@@ -100,7 +136,7 @@ msgstr ""
100 136
101#. Type: boolean 137#. Type: boolean
102#. Description 138#. Description
103#: ../templates.master:23 139#: ../openssh-server.templates.master:23
104msgid "" 140msgid ""
105"If you later change your mind about this setting, README.Debian has " 141"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file." 142"instructions on what to do to your sshd_config file."
@@ -108,33 +144,15 @@ msgstr ""
108"Pokud se později rozhodnete jinak, v README.Debian se nachází přesný návod, " 144"Pokud se později rozhodnete jinak, v README.Debian se nachází přesný návod, "
109"jak upravit soubor sshd_config." 145"jak upravit soubor sshd_config."
110 146
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a ssh2. "
126"To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou potřeba, "
127"ovšem z důvodů zachování zpětné kompatibility jsou stále načítány."
128
129#. Type: boolean 147#. Type: boolean
130#. Description 148#. Description
131#: ../templates.master:46 149#: ../openssh-server.templates.master:38
132msgid "Do you want to continue (and risk killing active ssh sessions)?" 150msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?" 151msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?"
134 152
135#. Type: boolean 153#. Type: boolean
136#. Description 154#. Description
137#: ../templates.master:46 155#: ../openssh-server.templates.master:38
138msgid "" 156msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill " 157"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh " 158"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -146,7 +164,7 @@ msgstr ""
146 164
147#. Type: boolean 165#. Type: boolean
148#. Description 166#. Description
149#: ../templates.master:46 167#: ../openssh-server.templates.master:38
150msgid "" 168msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file." 170"daemon line in the stop section of the file."
@@ -156,13 +174,13 @@ msgstr ""
156 174
157#. Type: note 175#. Type: note
158#. Description 176#. Description
159#: ../templates.master:56 177#: ../openssh-server.templates.master:48
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto." 179msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
162 180
163#. Type: note 181#. Type: note
164#. Description 182#. Description
165#: ../templates.master:56 183#: ../openssh-server.templates.master:48
166msgid "" 184msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and " 185"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default." 186"ForwardAgent set to ``off'' by default."
@@ -172,7 +190,7 @@ msgstr ""
172 190
173#. Type: note 191#. Type: note
174#. Description 192#. Description
175#: ../templates.master:56 193#: ../openssh-server.templates.master:48
176msgid "" 194msgid ""
177"You can enable it for servers you trust, either in one of the configuration " 195"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option." 196"files, or with the -X command line option."
@@ -182,19 +200,19 @@ msgstr ""
182 200
183#. Type: note 201#. Type: note
184#. Description 202#. Description
185#: ../templates.master:56 203#: ../openssh-server.templates.master:48
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 204msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" 205msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
188 206
189#. Type: note 207#. Type: note
190#. Description 208#. Description
191#: ../templates.master:67 209#: ../openssh-server.templates.master:59
192msgid "Warning: rsh-server is installed --- probably not a good idea" 210msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" 211msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
194 212
195#. Type: note 213#. Type: note
196#. Description 214#. Description
197#: ../templates.master:67 215#: ../openssh-server.templates.master:59
198msgid "" 216msgid ""
199"having rsh-server installed undermines the security that you were probably " 217"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package." 218"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -204,13 +222,13 @@ msgstr ""
204 222
205#. Type: note 223#. Type: note
206#. Description 224#. Description
207#: ../templates.master:74 225#: ../openssh-server.templates.master:66
208msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" 227msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
210 228
211#. Type: note 229#. Type: note
212#. Description 230#. Description
213#: ../templates.master:74 231#: ../openssh-server.templates.master:66
214msgid "" 232msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually " 233"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at " 234"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -223,13 +241,13 @@ msgstr ""
223 241
224#. Type: note 242#. Type: note
225#. Description 243#. Description
226#: ../templates.master:82 244#: ../openssh-server.templates.master:74
227msgid "Warning: you must create a new host key" 245msgid "Warning: you must create a new host key"
228msgstr "Varování: musíte vytvořit nový serverový klíč" 246msgstr "Varování: musíte vytvořit nový serverový klíč"
229 247
230#. Type: note 248#. Type: note
231#. Description 249#. Description
232#: ../templates.master:82 250#: ../openssh-server.templates.master:74
233msgid "" 251msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from " 253"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,110 +259,67 @@ msgstr ""
241 259
242#. Type: note 260#. Type: note
243#. Description 261#. Description
244#: ../templates.master:82 262#: ../openssh-server.templates.master:74
245msgid "You will need to generate a new host key." 263msgid "You will need to generate a new host key."
246msgstr "Musíte vygenerovat nový serverový klíč" 264msgstr "Musíte vygenerovat nový serverový klíč"
247 265
248#. Type: boolean 266#~ msgid "ssh2 keys merged in configuration files"
249#. Description 267#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
250#: ../templates.master:92
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' autentizaci "
272"protokolu verze 2."
273 268
274#. Type: boolean 269#~ msgid ""
275#. Description 270#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#: ../templates.master:92 271#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277msgid "" 272#~ "longer needed. They will still be read in order to maintain backwards "
278"If in doubt, I suggest you install it with SUID. If it causes problems you " 273#~ "compatibility"
279"can change your mind later by running: dpkg-reconfigure ssh" 274#~ msgstr ""
280msgstr "" 275#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
281"Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte " 276#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
282"problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh" 277#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
278#~ "načítány."
283 279
284#. Type: boolean 280#~ msgid "Do you want to run the sshd server?"
285#. Description 281#~ msgstr "Chcete spustit sshd server?"
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289 282
290#. Type: boolean 283#~ msgid "This package contains both the ssh client, and the sshd server."
291#. Description 284#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
295 285
296#. Type: boolean 286#~ msgid ""
297#. Description 287#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
298#: ../templates.master:105 288#~ "via ssh."
299msgid "" 289#~ msgstr ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via " 290#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
301"ssh." 291#~ "mohli přihlašovat přes ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
304"mohli přihlašovat přes ssh."
305 292
306#. Type: boolean 293#~ msgid ""
307#. Description 294#~ "If you are only interested in using the ssh client for outbound "
308#: ../templates.master:105 295#~ "connections on this machine, and don't want to log into it at all using "
309msgid "" 296#~ "ssh, then you can disable sshd here."
310"If you are only interested in using the ssh client for outbound connections " 297#~ msgstr ""
311"on this machine, and don't want to log into it at all using ssh, then you " 298#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
312"can disable sshd here." 299#~ "spojení, můžete zde sshd zakázat."
313msgstr ""
314"Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
315"spojení, můžete zde sshd zakázat."
316 300
317#. Type: note 301#~ msgid "Environment options on keys have been deprecated"
318#. Description 302#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prostředí spojené s klíči jsou zakázány"
322 303
323#. Type: note 304#~ msgid ""
324#. Description 305#~ "This version of OpenSSH disables the environment option for public keys "
325#: ../templates.master:117 306#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
326msgid "" 307#~ "If you are using this option in an authorized_keys file, beware that the "
327"This version of OpenSSH disables the environment option for public keys by " 308#~ "keys in question will no longer work until the option is removed."
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 309#~ msgstr ""
329"are using this option in an authorized_keys file, beware that the keys in " 310#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
330"question will no longer work until the option is removed." 311#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
331msgstr "" 312#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
332"Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH " 313#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
333"standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud tuto "
334"volbu používáte v souboru authorized_keys, tak postižené klíče nebudou "
335"fungovat, dokud jim tuto volbu nesmažete."
336 314
337#. Type: note 315#~ msgid ""
338#. Description 316#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
339#: ../templates.master:117 317#~ "sshd_config after the upgrade is complete, taking note of the warning in "
340msgid "" 318#~ "the sshd_config(5) manual page."
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 319#~ msgstr ""
342"sshd_config after the upgrade is complete, taking note of the warning in the " 320#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
343"sshd_config(5) manual page." 321#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
344msgstr "" 322#~ "\"PermitUserEnvironment yes\"."
345"Pro znovupovolení této volby si po aktualizaci přečtěte varování v manuálové "
346"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348 323
349#~ msgid "Privilege separation" 324#~ msgid "Privilege separation"
350#~ msgstr "Oddělení privilegií" 325#~ msgstr "Oddělení privilegií"