summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po265
1 files changed, 120 insertions, 145 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 3d350a75e..19cc1762a 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
40"bitem."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' autentizaci "
50"protokolu verze 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
60"problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Generovat nový konfigurační soubor" 66msgstr "Generovat nový konfigurační soubor"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +83,7 @@ msgstr ""
47 83
48#. Type: boolean 84#. Type: boolean
49#. Description 85#. Description
50#: ../templates.master:4 86#: ../openssh-server.templates.master:4
51msgid "" 87msgid ""
52"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -62,7 +98,7 @@ msgstr ""
62 98
63#. Type: boolean 99#. Type: boolean
64#. Description 100#. Description
65#: ../templates.master:4 101#: ../openssh-server.templates.master:4
66msgid "" 102msgid ""
67"It is strongly recommended that you let me generate a new configuration file " 103"It is strongly recommended that you let me generate a new configuration file "
68"for you." 104"for you."
@@ -70,13 +106,13 @@ msgstr "Je vřele doporučeno nechat mě vyrobit konfigurační soubor."
70 106
71#. Type: boolean 107#. Type: boolean
72#. Description 108#. Description
73#: ../templates.master:23 109#: ../openssh-server.templates.master:23
74msgid "Allow SSH protocol 2 only" 110msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2" 111msgstr "Povolit pouze SSH protokol verze 2"
76 112
77#. Type: boolean 113#. Type: boolean
78#. Description 114#. Description
79#: ../templates.master:23 115#: ../openssh-server.templates.master:23
80msgid "" 116msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is " 117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow " 118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -90,7 +126,7 @@ msgstr ""
90 126
91#. Type: boolean 127#. Type: boolean
92#. Description 128#. Description
93#: ../templates.master:23 129#: ../openssh-server.templates.master:23
94msgid "" 130msgid ""
95"Also please note that keys used for protocol 1 are different so you will not " 131"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections." 132"be able to use them if you only allow protocol 2 connections."
@@ -100,7 +136,7 @@ msgstr ""
100 136
101#. Type: boolean 137#. Type: boolean
102#. Description 138#. Description
103#: ../templates.master:23 139#: ../openssh-server.templates.master:23
104msgid "" 140msgid ""
105"If you later change your mind about this setting, README.Debian has " 141"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file." 142"instructions on what to do to your sshd_config file."
@@ -108,33 +144,15 @@ msgstr ""
108"Pokud se později rozhodnete jinak, v README.Debian se nachází přesný návod, " 144"Pokud se později rozhodnete jinak, v README.Debian se nachází přesný návod, "
109"jak upravit soubor sshd_config." 145"jak upravit soubor sshd_config."
110 146
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a ssh2. "
126"To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou potřeba, "
127"ovšem z důvodů zachování zpětné kompatibility jsou stále načítány."
128
129#. Type: boolean 147#. Type: boolean
130#. Description 148#. Description
131#: ../templates.master:46 149#: ../openssh-server.templates.master:38
132msgid "Do you want to continue (and risk killing active ssh sessions)?" 150msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?" 151msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?"
134 152
135#. Type: boolean 153#. Type: boolean
136#. Description 154#. Description
137#: ../templates.master:46 155#: ../openssh-server.templates.master:38
138msgid "" 156msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill " 157"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh " 158"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -146,7 +164,7 @@ msgstr ""
146 164
147#. Type: boolean 165#. Type: boolean
148#. Description 166#. Description
149#: ../templates.master:46 167#: ../openssh-server.templates.master:38
150msgid "" 168msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file." 170"daemon line in the stop section of the file."
@@ -156,13 +174,13 @@ msgstr ""
156 174
157#. Type: note 175#. Type: note
158#. Description 176#. Description
159#: ../templates.master:56 177#: ../openssh-server.templates.master:48
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto." 179msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
162 180
163#. Type: note 181#. Type: note
164#. Description 182#. Description
165#: ../templates.master:56 183#: ../openssh-server.templates.master:48
166msgid "" 184msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and " 185"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default." 186"ForwardAgent set to ``off'' by default."
@@ -172,7 +190,7 @@ msgstr ""
172 190
173#. Type: note 191#. Type: note
174#. Description 192#. Description
175#: ../templates.master:56 193#: ../openssh-server.templates.master:48
176msgid "" 194msgid ""
177"You can enable it for servers you trust, either in one of the configuration " 195"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option." 196"files, or with the -X command line option."
@@ -182,19 +200,19 @@ msgstr ""
182 200
183#. Type: note 201#. Type: note
184#. Description 202#. Description
185#: ../templates.master:56 203#: ../openssh-server.templates.master:48
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 204msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" 205msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
188 206
189#. Type: note 207#. Type: note
190#. Description 208#. Description
191#: ../templates.master:67 209#: ../openssh-server.templates.master:59
192msgid "Warning: rsh-server is installed --- probably not a good idea" 210msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" 211msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
194 212
195#. Type: note 213#. Type: note
196#. Description 214#. Description
197#: ../templates.master:67 215#: ../openssh-server.templates.master:59
198msgid "" 216msgid ""
199"having rsh-server installed undermines the security that you were probably " 217"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package." 218"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -204,13 +222,13 @@ msgstr ""
204 222
205#. Type: note 223#. Type: note
206#. Description 224#. Description
207#: ../templates.master:74 225#: ../openssh-server.templates.master:66
208msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" 227msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
210 228
211#. Type: note 229#. Type: note
212#. Description 230#. Description
213#: ../templates.master:74 231#: ../openssh-server.templates.master:66
214msgid "" 232msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually " 233"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at " 234"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -223,13 +241,13 @@ msgstr ""
223 241
224#. Type: note 242#. Type: note
225#. Description 243#. Description
226#: ../templates.master:82 244#: ../openssh-server.templates.master:74
227msgid "Warning: you must create a new host key" 245msgid "Warning: you must create a new host key"
228msgstr "Varování: musíte vytvořit nový serverový klíč" 246msgstr "Varování: musíte vytvořit nový serverový klíč"
229 247
230#. Type: note 248#. Type: note
231#. Description 249#. Description
232#: ../templates.master:82 250#: ../openssh-server.templates.master:74
233msgid "" 251msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from " 253"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,120 +259,19 @@ msgstr ""
241 259
242#. Type: note 260#. Type: note
243#. Description 261#. Description
244#: ../templates.master:82 262#: ../openssh-server.templates.master:74
245msgid "You will need to generate a new host key." 263msgid "You will need to generate a new host key."
246msgstr "Musíte vygenerovat nový serverový klíč" 264msgstr "Musíte vygenerovat nový serverový klíč"
247 265
248#. Type: boolean 266#. Type: boolean
249#. Description 267#. Description
250#: ../templates.master:92 268#: ../openssh-server.templates.master:84
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' autentizaci "
272"protokolu verze 2."
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"If in doubt, I suggest you install it with SUID. If it causes problems you "
279"can change your mind later by running: dpkg-reconfigure ssh"
280msgstr ""
281"Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
282"problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
301"ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
304"mohli přihlašovat přes ssh."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"If you are only interested in using the ssh client for outbound connections "
311"on this machine, and don't want to log into it at all using ssh, then you "
312"can disable sshd here."
313msgstr ""
314"Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
315"spojení, můžete zde sshd zakázat."
316
317#. Type: note
318#. Description
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prostředí spojené s klíči jsou zakázány"
322
323#. Type: note
324#. Description
325#: ../templates.master:117
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332"Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
333"standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud tuto "
334"volbu používáte v souboru authorized_keys, tak postižené klíče nebudou "
335"fungovat, dokud jim tuto volbu nesmažete."
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342"sshd_config after the upgrade is complete, taking note of the warning in the "
343"sshd_config(5) manual page."
344msgstr ""
345"Pro znovupovolení této volby si po aktualizaci přečtěte varování v manuálové "
346"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348
349#. Type: boolean
350#. Description
351#: ../templates.master:130
352msgid "Disable challenge-response authentication?" 269msgid "Disable challenge-response authentication?"
353msgstr "" 270msgstr ""
354 271
355#. Type: boolean 272#. Type: boolean
356#. Description 273#. Description
357#: ../templates.master:130 274#: ../openssh-server.templates.master:84
358msgid "" 275msgid ""
359"Password authentication appears to be disabled in your current OpenSSH " 276"Password authentication appears to be disabled in your current OpenSSH "
360"server configuration. In order to prevent users from logging in using " 277"server configuration. In order to prevent users from logging in using "
@@ -366,7 +283,7 @@ msgstr ""
366 283
367#. Type: boolean 284#. Type: boolean
368#. Description 285#. Description
369#: ../templates.master:130 286#: ../openssh-server.templates.master:84
370msgid "" 287msgid ""
371"If you disable challenge-response authentication, then users will not be " 288"If you disable challenge-response authentication, then users will not be "
372"able to log in using passwords. If you leave it enabled (the default " 289"able to log in using passwords. If you leave it enabled (the default "
@@ -374,6 +291,64 @@ msgid ""
374"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
375msgstr "" 292msgstr ""
376 293
294#~ msgid "ssh2 keys merged in configuration files"
295#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
296
297#~ msgid ""
298#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
299#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
300#~ "longer needed. They will still be read in order to maintain backwards "
301#~ "compatibility"
302#~ msgstr ""
303#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
304#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
305#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
306#~ "načítány."
307
308#~ msgid "Do you want to run the sshd server?"
309#~ msgstr "Chcete spustit sshd server?"
310
311#~ msgid "This package contains both the ssh client, and the sshd server."
312#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
313
314#~ msgid ""
315#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
316#~ "via ssh."
317#~ msgstr ""
318#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
319#~ "mohli přihlašovat přes ssh."
320
321#~ msgid ""
322#~ "If you are only interested in using the ssh client for outbound "
323#~ "connections on this machine, and don't want to log into it at all using "
324#~ "ssh, then you can disable sshd here."
325#~ msgstr ""
326#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
327#~ "spojení, můžete zde sshd zakázat."
328
329#~ msgid "Environment options on keys have been deprecated"
330#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"
331
332#~ msgid ""
333#~ "This version of OpenSSH disables the environment option for public keys "
334#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
335#~ "If you are using this option in an authorized_keys file, beware that the "
336#~ "keys in question will no longer work until the option is removed."
337#~ msgstr ""
338#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
339#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
340#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
341#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
342
343#~ msgid ""
344#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345#~ "sshd_config after the upgrade is complete, taking note of the warning in "
346#~ "the sshd_config(5) manual page."
347#~ msgstr ""
348#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
349#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
350#~ "\"PermitUserEnvironment yes\"."
351
377#~ msgid "Privilege separation" 352#~ msgid "Privilege separation"
378#~ msgstr "Oddělení privilegií" 353#~ msgstr "Oddělení privilegií"
379 354