summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--debian/changelog2
-rw-r--r--debian/po/cs.po408
2 files changed, 410 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index 4f4d0ef9d..1b46c77c5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,6 +2,8 @@ openssh (1:3.6.1p2-12) UNRELEASED; urgency=low
2 2
3 * Update Spanish debconf template translation (thanks, Javier 3 * Update Spanish debconf template translation (thanks, Javier
4 Fernández-Sanguino Peña; closes: #228242). 4 Fernández-Sanguino Peña; closes: #228242).
5 * Add Czech debconf template translation (thanks, Miroslav Kure;
6 closes: #230110).
5 7
6 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jan 2004 01:02:30 +0000 8 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jan 2004 01:02:30 +0000
7 9
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..ad49047b0
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,408 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Oddìlení privilegií"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej vypnout, "
41"musíte do /etc/ssh/sshd_config pøidat øádek \"UsePrivilegeSeparation no\"."
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Povolit oddìlení privilegií"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:19
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se znaènì "
58"sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím pádem "
59"zmen¹uje dopad bezpeènostních dìr v sshd."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný PAM "
70"session modul, který musí být spu¹tìn jako root (napø. pam_mkhomedir), sel¾e "
71"a také nebude fungovat autentizace vyu¾ívající klávesnici."
72
73#. Type: boolean
74#. Description
75#: ../templates.master:19
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should enable it."
81msgstr ""
82"Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si "
83"vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si "
84"nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou "
85"nebudou fungovat, mìli byste oddìlení privilegií povolit."
86
87#. Type: boolean
88#. Description
89#: ../templates.master:36
90msgid "Generate new configuration file"
91msgstr "Generovat nový konfiguraèní soubor"
92
93#. Type: boolean
94#. Description
95#: ../templates.master:36
96msgid ""
97"This version of OpenSSH has a considerably changed configuration file from "
98"the version shipped in Debian 'Potato', which you appear to be upgrading "
99"from. I can now generate you a new configuration file (/etc/ssh/sshd."
100"config), which will work with the new server version, but will not contain "
101"any customisations you made with the old version."
102msgstr ""
103"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
104"pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu "
105"vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude "
106"pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste "
107"provedli ve staré verzi."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:36
112msgid ""
113"Please note that this new configuration file will set the value of "
114"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
115"ssh directly in as root). It is the opinion of the maintainer that this is "
116"the correct default (see README.Debian for more details), but you can always "
117"edit sshd_config and set it to no if you wish."
118msgstr ""
119"V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na "
120"hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e "
121"pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí "
122"v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian."
123
124#. Type: boolean
125#. Description
126#: ../templates.master:36
127msgid ""
128"It is strongly recommended that you let me generate a new configuration file "
129"for you."
130msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor."
131
132#. Type: boolean
133#. Description
134#: ../templates.master:55
135msgid "Allow SSH protocol 2 only"
136msgstr "Povolit pouze SSH protokol verze 2"
137
138#. Type: boolean
139#. Description
140#: ../templates.master:55
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
148"bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích "
149"se projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù "
150"(napøíklad tìch z Debianu 2.2)."
151
152#. Type: boolean
153#. Description
154#: ../templates.master:55
155msgid ""
156"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections."
158msgstr ""
159"Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud povolíte "
160"pouze protokol verze 2, nebudete je moci pou¾ít. "
161
162#. Type: boolean
163#. Description
164#: ../templates.master:55
165msgid ""
166"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file."
168msgstr ""
169"Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný návod, "
170"jak upravit soubor sshd_config."
171
172#. Type: note
173#. Description
174#: ../templates.master:69
175msgid "ssh2 keys merged in configuration files"
176msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
177
178#. Type: note
179#. Description
180#: ../templates.master:69
181msgid ""
182"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
183"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
184"needed. They will still be read in order to maintain backwards compatibility"
185msgstr ""
186"OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a ssh2. "
187"To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou potøeba, "
188"ov¹em z dùvodù zachování zpìtné kompatibility jsou stále naèítány."
189
190#. Type: boolean
191#. Description
192#: ../templates.master:78
193msgid "Do you want to continue (and risk killing active ssh sessions)?"
194msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?"
195
196#. Type: boolean
197#. Description
198#: ../templates.master:78
199msgid ""
200"The version of /etc/init.d/ssh that you have installed, is likely to kill "
201"all running sshd instances. If you are doing this upgrade via an ssh "
202"session, that would be a Bad Thing(tm)."
203msgstr ""
204"Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící "
205"instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to "
206"©patná Vìc(tm)."
207
208#. Type: boolean
209#. Description
210#: ../templates.master:78
211msgid ""
212"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
213"daemon line in the stop section of the file."
214msgstr ""
215"Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na "
216"øádek se start-stop-daemon."
217
218#. Type: note
219#. Description
220#: ../templates.master:88
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
223
224#. Type: note
225#. Description
226#: ../templates.master:88
227msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default."
230msgstr ""
231"Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené "
232"ForwardX11 a ForwardAgent na hodnotu \"off\"."
233
234#. Type: note
235#. Description
236#: ../templates.master:88
237msgid ""
238"You can enable it for servers you trust, either in one of the configuration "
239"files, or with the -X command line option."
240msgstr ""
241"Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z "
242"konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X."
243
244#. Type: note
245#. Description
246#: ../templates.master:88
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
249
250#. Type: note
251#. Description
252#: ../templates.master:99
253msgid "Warning: rsh-server is installed --- probably not a good idea"
254msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
255
256#. Type: note
257#. Description
258#: ../templates.master:99
259msgid ""
260"having rsh-server installed undermines the security that you were probably "
261"wanting to obtain by installing ssh. I'd advise you to remove that package."
262msgstr ""
263"nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì "
264"chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit."
265
266#. Type: note
267#. Description
268#: ../templates.master:106
269msgid "Warning: telnetd is installed --- probably not a good idea"
270msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
271
272#. Type: note
273#. Description
274#: ../templates.master:106
275msgid ""
276"I'd advise you to either remove the telnetd package (if you don't actually "
277"need to offer telnet access) or install telnetd-ssl so that there is at "
278"least some chance that telnet sessions will not be sending unencrypted login/"
279"password and session information over the network."
280msgstr ""
281"Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup "
282"nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, "
283"¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace."
284
285#. Type: note
286#. Description
287#: ../templates.master:114
288msgid "Warning: you must create a new host key"
289msgstr "Varování: musíte vytvoøit nový serverový klíè"
290
291#. Type: note
292#. Description
293#: ../templates.master:114
294msgid ""
295"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
296"not handle this host key file, and I can't find the ssh-keygen utility from "
297"the old (non-free) SSH installation."
298msgstr ""
299"V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. "
300"OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze "
301"staré (nesvobodné) instalace SSH."
302
303#. Type: note
304#. Description
305#: ../templates.master:114
306msgid "You will need to generate a new host key."
307msgstr "Musíte vygenerovat nový serverový klíè"
308
309#. Type: boolean
310#. Description
311#: ../templates.master:124
312msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
313msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
314
315#. Type: boolean
316#. Description
317#: ../templates.master:124
318msgid ""
319"You have the option of installing the ssh-keysign helper with the SUID bit "
320"set."
321msgstr ""
322"Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
323"bitem."
324
325#. Type: boolean
326#. Description
327#: ../templates.master:124
328msgid ""
329"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
330"based authentication."
331msgstr ""
332"Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' autentizaci "
333"protokolu verze 2."
334
335#. Type: boolean
336#. Description
337#: ../templates.master:124
338msgid ""
339"If in doubt, I suggest you install it with SUID. If it causes problems you "
340"can change your mind later by running: dpkg-reconfigure ssh"
341msgstr ""
342"Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte "
343"problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh"
344
345#. Type: boolean
346#. Description
347#: ../templates.master:137
348msgid "Do you want to run the sshd server?"
349msgstr "Chcete spustit sshd server?"
350
351#. Type: boolean
352#. Description
353#: ../templates.master:137
354msgid "This package contains both the ssh client, and the sshd server."
355msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
356
357#. Type: boolean
358#. Description
359#: ../templates.master:137
360msgid ""
361"Normally the sshd Secure Shell Server will be run to allow remote logins via "
362"ssh."
363msgstr ""
364"Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé "
365"mohli pøihla¹ovat pøes ssh."
366
367#. Type: boolean
368#. Description
369#: ../templates.master:137
370msgid ""
371"If you are only interested in using the ssh client for outbound connections "
372"on this machine, and don't want to log into it at all using ssh, then you "
373"can disable sshd here."
374msgstr ""
375"Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí "
376"spojení, mù¾ete zde sshd zakázat."
377
378#. Type: note
379#. Description
380#: ../templates.master:149
381msgid "Environment options on keys have been deprecated"
382msgstr "Volby prostøedí spojené s klíèi jsou zakázány"
383
384#. Type: note
385#. Description
386#: ../templates.master:149
387msgid ""
388"This version of OpenSSH disables the environment option for public keys by "
389"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
390"are using this option in an authorized_keys file, beware that the keys in "
391"question will no longer work until the option is removed."
392msgstr ""
393"Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH "
394"standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud tuto "
395"volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe nebudou "
396"fungovat, dokud jim tuto volbu nesma¾ete."
397
398#. Type: note
399#. Description
400#: ../templates.master:149
401msgid ""
402"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
403"sshd_config after the upgrade is complete, taking note of the warning in the "
404"sshd_config(5) manual page."
405msgstr ""
406"Pro znovupovolení této volby si po aktualizaci pøeètìte varování v manuálové "
407"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
408"\"PermitUserEnvironment yes\"."