summaryrefslogtreecommitdiff
path: root/debian/po/sk.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/sk.po')
-rw-r--r--debian/po/sk.po74
1 files changed, 34 insertions, 40 deletions
diff --git a/debian/po/sk.po b/debian/po/sk.po
index a10e09b6c..58b68c12e 100644
--- a/debian/po/sk.po
+++ b/debian/po/sk.po
@@ -2,51 +2,24 @@ msgid ""
2msgstr "" 2msgstr ""
3"Project-Id-Version: openssh 1_4.6p1-5\n" 3"Project-Id-Version: openssh 1_4.6p1-5\n"
4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
5"POT-Creation-Date: 2010-01-02 08:55+0000\n" 5"POT-Creation-Date: 2013-05-21 23:52+0100\n"
6"PO-Revision-Date: 2008-05-29 08:51+0100\n" 6"PO-Revision-Date: 2008-05-29 08:51+0100\n"
7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n" 7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n" 8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
9"Language: sk\n"
9"MIME-Version: 1.0\n" 10"MIME-Version: 1.0\n"
10"Content-Type: text/plain; charset=utf-8\n" 11"Content-Type: text/plain; charset=utf-8\n"
11"Content-Transfer-Encoding: 8bit\n" 12"Content-Transfer-Encoding: 8bit\n"
12 13
13#. Type: boolean
14#. Description
15#: ../openssh-server.templates:1001
16msgid "Do you want to risk killing active SSH sessions?"
17msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid ""
23"The currently installed version of /etc/init.d/ssh is likely to kill all "
24"running sshd instances. If you are doing this upgrade via an SSH session, "
25"you're likely to be disconnected and leave the upgrade procedure unfinished."
26msgstr ""
27"Momentálne nainštalovaná verzia /etc/init.d/ssh pravdepodobne ukončí všetky "
28"prebiehajúce inštancie sshd. Ak túto aktualizáciu vykonávate cez reláciu SSH "
29"pravdepodobne budete odpojený a aktualizácia zostane nedokončená."
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates:1001
34msgid ""
35"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
36"start-stop-daemon line in the stop section of the file."
37msgstr ""
38"Toto je možné manuálne napraviť tým, že pridáte „--pidfile /var/run/sshd."
39"pid“ do stop sekcie súboru start-stop-daemon."
40
41#. Type: note 14#. Type: note
42#. Description 15#. Description
43#: ../openssh-server.templates:2001 16#: ../openssh-server.templates:1001
44msgid "New host key mandatory" 17msgid "New host key mandatory"
45msgstr "Nový kľúč hostiteľa je povinný" 18msgstr "Nový kľúč hostiteľa je povinný"
46 19
47#. Type: note 20#. Type: note
48#. Description 21#. Description
49#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
50msgid "" 23msgid ""
51"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 24"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
52"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 25"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -59,19 +32,19 @@ msgstr ""
59 32
60#. Type: note 33#. Type: note
61#. Description 34#. Description
62#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
63msgid "You need to manually generate a new host key." 36msgid "You need to manually generate a new host key."
64msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa." 37msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa."
65 38
66#. Type: boolean 39#. Type: boolean
67#. Description 40#. Description
68#: ../openssh-server.templates:3001 41#: ../openssh-server.templates:2001
69msgid "Disable challenge-response authentication?" 42msgid "Disable challenge-response authentication?"
70msgstr "Vypnúť autentifikáciu výzva-odpoveď?" 43msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
71 44
72#. Type: boolean 45#. Type: boolean
73#. Description 46#. Description
74#: ../openssh-server.templates:3001 47#: ../openssh-server.templates:2001
75msgid "" 48msgid ""
76"Password authentication appears to be disabled in the current OpenSSH server " 49"Password authentication appears to be disabled in the current OpenSSH server "
77"configuration. In order to prevent users from logging in using passwords " 50"configuration. In order to prevent users from logging in using passwords "
@@ -89,7 +62,7 @@ msgstr ""
89 62
90#. Type: boolean 63#. Type: boolean
91#. Description 64#. Description
92#: ../openssh-server.templates:3001 65#: ../openssh-server.templates:2001
93msgid "" 66msgid ""
94"If you disable challenge-response authentication, then users will not be " 67"If you disable challenge-response authentication, then users will not be "
95"able to log in using passwords. If you leave it enabled (the default " 68"able to log in using passwords. If you leave it enabled (the default "
@@ -103,13 +76,13 @@ msgstr ""
103 76
104#. Type: note 77#. Type: note
105#. Description 78#. Description
106#: ../openssh-server.templates:4001 79#: ../openssh-server.templates:3001
107msgid "Vulnerable host keys will be regenerated" 80msgid "Vulnerable host keys will be regenerated"
108msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové" 81msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové"
109 82
110#. Type: note 83#. Type: note
111#. Description 84#. Description
112#: ../openssh-server.templates:4001 85#: ../openssh-server.templates:3001
113msgid "" 86msgid ""
114"Some of the OpenSSH server host keys on this system were generated with a " 87"Some of the OpenSSH server host keys on this system were generated with a "
115"version of OpenSSL that had a broken random number generator. As a result, " 88"version of OpenSSL that had a broken random number generator. As a result, "
@@ -123,7 +96,7 @@ msgstr ""
123 96
124#. Type: note 97#. Type: note
125#. Description 98#. Description
126#: ../openssh-server.templates:4001 99#: ../openssh-server.templates:3001
127msgid "" 100msgid ""
128"Users of this system should be informed of this change, as they will be " 101"Users of this system should be informed of this change, as they will be "
129"prompted about the host key change the next time they log in. Use 'ssh-" 102"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -137,13 +110,13 @@ msgstr ""
137 110
138#. Type: note 111#. Type: note
139#. Description 112#. Description
140#: ../openssh-server.templates:4001 113#: ../openssh-server.templates:3001
141msgid "The affected host keys are:" 114msgid "The affected host keys are:"
142msgstr "Postihnuté kľúče sú:" 115msgstr "Postihnuté kľúče sú:"
143 116
144#. Type: note 117#. Type: note
145#. Description 118#. Description
146#: ../openssh-server.templates:4001 119#: ../openssh-server.templates:3001
147msgid "" 120msgid ""
148"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 121"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
149"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 122"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -153,6 +126,27 @@ msgstr ""
153"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /" 126"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /"
154"usr/share/doc/openssh-server/README.compromised-keys.gz" 127"usr/share/doc/openssh-server/README.compromised-keys.gz"
155 128
129#~ msgid "Do you want to risk killing active SSH sessions?"
130#~ msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"
131
132#~ msgid ""
133#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
134#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
135#~ "you're likely to be disconnected and leave the upgrade procedure "
136#~ "unfinished."
137#~ msgstr ""
138#~ "Momentálne nainštalovaná verzia /etc/init.d/ssh pravdepodobne ukončí "
139#~ "všetky prebiehajúce inštancie sshd. Ak túto aktualizáciu vykonávate cez "
140#~ "reláciu SSH pravdepodobne budete odpojený a aktualizácia zostane "
141#~ "nedokončená."
142
143#~ msgid ""
144#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
145#~ "the start-stop-daemon line in the stop section of the file."
146#~ msgstr ""
147#~ "Toto je možné manuálne napraviť tým, že pridáte „--pidfile /var/run/sshd."
148#~ "pid“ do stop sekcie súboru start-stop-daemon."
149
156#~ msgid "Generate a new configuration file for OpenSSH?" 150#~ msgid "Generate a new configuration file for OpenSSH?"
157#~ msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?" 151#~ msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?"
158 152