summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po73
1 files changed, 33 insertions, 40 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 5e023da5f..82c96793d 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,51 +15,24 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2010-01-02 08:55+0000\n" 18"POT-Creation-Date: 2013-05-21 23:52+0100\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n" 19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" 21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
22"Language: cs\n"
22"MIME-Version: 1.0\n" 23"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n" 24"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
25 26
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid "Do you want to risk killing active SSH sessions?"
30msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"The currently installed version of /etc/init.d/ssh is likely to kill all "
37"running sshd instances. If you are doing this upgrade via an SSH session, "
38"you're likely to be disconnected and leave the upgrade procedure unfinished."
39msgstr ""
40"Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
41"instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
42"odpojeni a aktualizace skončí na půli cesty."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
49"start-stop-daemon line in the stop section of the file."
50msgstr ""
51"Můžete to spravit ručním přidáním „--pidfile /var/run/sshd.pid“ na řádek "
52"start-stop-daemon v sekci stop."
53
54#. Type: note 27#. Type: note
55#. Description 28#. Description
56#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
57msgid "New host key mandatory" 30msgid "New host key mandatory"
58msgstr "Nutný nový serverový klíč" 31msgstr "Nutný nový serverový klíč"
59 32
60#. Type: note 33#. Type: note
61#. Description 34#. Description
62#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
63msgid "" 36msgid ""
64"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 37"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
65"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 38"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -72,19 +45,19 @@ msgstr ""
72 45
73#. Type: note 46#. Type: note
74#. Description 47#. Description
75#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
76msgid "You need to manually generate a new host key." 49msgid "You need to manually generate a new host key."
77msgstr "Musíte ručně vygenerovat nový serverový klíč" 50msgstr "Musíte ručně vygenerovat nový serverový klíč"
78 51
79#. Type: boolean 52#. Type: boolean
80#. Description 53#. Description
81#: ../openssh-server.templates:3001 54#: ../openssh-server.templates:2001
82msgid "Disable challenge-response authentication?" 55msgid "Disable challenge-response authentication?"
83msgstr "Zakázat autentizaci challenge-response?" 56msgstr "Zakázat autentizaci challenge-response?"
84 57
85#. Type: boolean 58#. Type: boolean
86#. Description 59#. Description
87#: ../openssh-server.templates:3001 60#: ../openssh-server.templates:2001
88msgid "" 61msgid ""
89"Password authentication appears to be disabled in the current OpenSSH server " 62"Password authentication appears to be disabled in the current OpenSSH server "
90"configuration. In order to prevent users from logging in using passwords " 63"configuration. In order to prevent users from logging in using passwords "
@@ -101,7 +74,7 @@ msgstr ""
101 74
102#. Type: boolean 75#. Type: boolean
103#. Description 76#. Description
104#: ../openssh-server.templates:3001 77#: ../openssh-server.templates:2001
105msgid "" 78msgid ""
106"If you disable challenge-response authentication, then users will not be " 79"If you disable challenge-response authentication, then users will not be "
107"able to log in using passwords. If you leave it enabled (the default " 80"able to log in using passwords. If you leave it enabled (the default "
@@ -115,13 +88,13 @@ msgstr ""
115 88
116#. Type: note 89#. Type: note
117#. Description 90#. Description
118#: ../openssh-server.templates:4001 91#: ../openssh-server.templates:3001
119msgid "Vulnerable host keys will be regenerated" 92msgid "Vulnerable host keys will be regenerated"
120msgstr "Zranitelné serverové klíče budou přegenerovány" 93msgstr "Zranitelné serverové klíče budou přegenerovány"
121 94
122#. Type: note 95#. Type: note
123#. Description 96#. Description
124#: ../openssh-server.templates:4001 97#: ../openssh-server.templates:3001
125msgid "" 98msgid ""
126"Some of the OpenSSH server host keys on this system were generated with a " 99"Some of the OpenSSH server host keys on this system were generated with a "
127"version of OpenSSL that had a broken random number generator. As a result, " 100"version of OpenSSL that had a broken random number generator. As a result, "
@@ -134,7 +107,7 @@ msgstr ""
134 107
135#. Type: note 108#. Type: note
136#. Description 109#. Description
137#: ../openssh-server.templates:4001 110#: ../openssh-server.templates:3001
138msgid "" 111msgid ""
139"Users of this system should be informed of this change, as they will be " 112"Users of this system should be informed of this change, as they will be "
140"prompted about the host key change the next time they log in. Use 'ssh-" 113"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -148,13 +121,13 @@ msgstr ""
148 121
149#. Type: note 122#. Type: note
150#. Description 123#. Description
151#: ../openssh-server.templates:4001 124#: ../openssh-server.templates:3001
152msgid "The affected host keys are:" 125msgid "The affected host keys are:"
153msgstr "Postižené serverové klíče:" 126msgstr "Postižené serverové klíče:"
154 127
155#. Type: note 128#. Type: note
156#. Description 129#. Description
157#: ../openssh-server.templates:4001 130#: ../openssh-server.templates:3001
158msgid "" 131msgid ""
159"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 132"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
160"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 133"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -164,6 +137,26 @@ msgstr ""
164"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v " 137"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
165"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz." 138"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
166 139
140#~ msgid "Do you want to risk killing active SSH sessions?"
141#~ msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
142
143#~ msgid ""
144#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
145#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
146#~ "you're likely to be disconnected and leave the upgrade procedure "
147#~ "unfinished."
148#~ msgstr ""
149#~ "Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
150#~ "instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
151#~ "odpojeni a aktualizace skončí na půli cesty."
152
153#~ msgid ""
154#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
155#~ "the start-stop-daemon line in the stop section of the file."
156#~ msgstr ""
157#~ "Můžete to spravit ručním přidáním „--pidfile /var/run/sshd.pid“ na řádek "
158#~ "start-stop-daemon v sekci stop."
159
167#~ msgid "Generate a new configuration file for OpenSSH?" 160#~ msgid "Generate a new configuration file for OpenSSH?"
168#~ msgstr "Vytvořit nový konfigurační soubor OpenSSH?" 161#~ msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
169 162