diff options
Diffstat (limited to 'debian/po')
-rw-r--r-- | debian/po/cs.po | 156 |
1 files changed, 77 insertions, 79 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po index ffc02a2ac..a45314945 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po | |||
@@ -16,24 +16,22 @@ msgstr "" | |||
16 | "Project-Id-Version: openssh\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-05-12 11:11+0100\n" | 18 | "POT-Creation-Date: 2006-05-12 11:11+0100\n" |
19 | "PO-Revision-Date: 2005-03-09 18:29+0100\n" | 19 | "PO-Revision-Date: 2006-05-14 08:16+0200\n" |
20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" | 20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" |
21 | "Language-Team: Czech <provoz@debian.cz>\n" | 21 | "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" |
22 | "MIME-Version: 1.0\n" | 22 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=ISO-8859-2\n" | 23 | "Content-Type: text/plain; charset=UTF-8\n" |
24 | "Content-Transfer-Encoding: 8bit\n" | 24 | "Content-Transfer-Encoding: 8bit\n" |
25 | 25 | ||
26 | #. Type: boolean | 26 | #. Type: boolean |
27 | #. Description | 27 | #. Description |
28 | #: ../openssh-server.templates.master:4 | 28 | #: ../openssh-server.templates.master:4 |
29 | #, fuzzy | ||
30 | msgid "Generate new configuration file?" | 29 | msgid "Generate new configuration file?" |
31 | msgstr "Generovat nov konfiguran soubor" | 30 | msgstr "Vytvořit nový konfigurační soubor?" |
32 | 31 | ||
33 | #. Type: boolean | 32 | #. Type: boolean |
34 | #. Description | 33 | #. Description |
35 | #: ../openssh-server.templates.master:4 | 34 | #: ../openssh-server.templates.master:4 |
36 | #, fuzzy | ||
37 | msgid "" | 35 | msgid "" |
38 | "This version of OpenSSH has a considerably changed configuration file from " | 36 | "This version of OpenSSH has a considerably changed configuration file from " |
39 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | 37 | "the version shipped in Debian 'Potato', which you appear to be upgrading " |
@@ -41,11 +39,11 @@ msgid "" | |||
41 | "config), which will work with the new server version, but will not contain " | 39 | "config), which will work with the new server version, but will not contain " |
42 | "any customisations you made with the old version." | 40 | "any customisations you made with the old version." |
43 | msgstr "" | 41 | msgstr "" |
44 | "Tato verze OpenSSH m oproti verzi dodvan s Debianem 2.2, kterou nyn " | 42 | "Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní " |
45 | "pravdpodobn aktualizujete, znan odlin konfiguran soubor. Nyn mohu " | 43 | "pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík nyní " |
46 | "vytvoit nov konfiguran soubor (/etc/ssh/sshd.config), kter bude " | 44 | "může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který bude " |
47 | "pracovat s novou verz, ale nebude obsahovat dn pravy, kter jste " | 45 | "fungovat s novou verzí serveru, ale nebude obsahovat ádné úpravy, které " |
48 | "provedli ve star verzi." | 46 | "jste provedli ve staré verzi." |
49 | 47 | ||
50 | #. Type: boolean | 48 | #. Type: boolean |
51 | #. Description | 49 | #. Description |
@@ -57,25 +55,26 @@ msgid "" | |||
57 | "the correct default (see README.Debian for more details), but you can always " | 55 | "the correct default (see README.Debian for more details), but you can always " |
58 | "edit sshd_config and set it to no if you wish." | 56 | "edit sshd_config and set it to no if you wish." |
59 | msgstr "" | 57 | msgstr "" |
60 | "V novm konfiguranm souboru bude parametr PermitRootLogin nastaven na " | 58 | "V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na " |
61 | "hodnotu 'yes'. To znamen, e se kdokoliv se znalost rootova hesla me " | 59 | "hodnotu 'yes'. To znamená, e se kdokoliv se znalostí rootova hesla můe " |
62 | "pihlsit rovnou jako root. Pokud se chcete vrtit ke starmu chovn, sta " | 60 | "přihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, stačí " |
63 | "v sshd_config nastavit tento parametr na hodnotu 'no'. Vce v README.Debian." | 61 | "v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian." |
64 | 62 | ||
65 | #. Type: boolean | 63 | #. Type: boolean |
66 | #. Description | 64 | #. Description |
67 | #: ../openssh-server.templates.master:4 | 65 | #: ../openssh-server.templates.master:4 |
68 | #, fuzzy | ||
69 | msgid "" | 66 | msgid "" |
70 | "It is strongly recommended that you let this package generate a new " | 67 | "It is strongly recommended that you let this package generate a new " |
71 | "configuration file now." | 68 | "configuration file now." |
72 | msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor." | 69 | msgstr "" |
70 | "Je vřele doporučeno nechat balík, aby si nyní vytvořil nový konfigurační " | ||
71 | "soubor." | ||
73 | 72 | ||
74 | #. Type: boolean | 73 | #. Type: boolean |
75 | #. Description | 74 | #. Description |
76 | #: ../openssh-server.templates.master:23 | 75 | #: ../openssh-server.templates.master:23 |
77 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 76 | msgid "Do you want to continue (and risk killing active ssh sessions)?" |
78 | msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" | 77 | msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?" |
79 | 78 | ||
80 | #. Type: boolean | 79 | #. Type: boolean |
81 | #. Description | 80 | #. Description |
@@ -85,9 +84,9 @@ msgid "" | |||
85 | "all running sshd instances. If you are doing this upgrade via an ssh " | 84 | "all running sshd instances. If you are doing this upgrade via an ssh " |
86 | "session, that would be a Bad Thing(tm)." | 85 | "session, that would be a Bad Thing(tm)." |
87 | msgstr "" | 86 | msgstr "" |
88 | "Stvajc verze /etc/init.d/ssh pravdpadobn pozabj vechny bc " | 87 | "Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běící " |
89 | "instance sshd. Pokud tuto aktualizaci provdte pes ssh, byla by to patn " | 88 | "instance sshd. Pokud tuto aktualizaci provádíte přes ssh, byla by to Špatná " |
90 | "Vc(tm)." | 89 | "Věc(tm)." |
91 | 90 | ||
92 | #. Type: boolean | 91 | #. Type: boolean |
93 | #. Description | 92 | #. Description |
@@ -96,14 +95,14 @@ msgid "" | |||
96 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 95 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" |
97 | "daemon line in the stop section of the file." | 96 | "daemon line in the stop section of the file." |
98 | msgstr "" | 97 | msgstr "" |
99 | "Mete to spravit pidnm \"--pidfile /var/run/sshd.pid\" do sekce stop na " | 98 | "Můete to spravit přidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na " |
100 | "dek se start-stop-daemon." | 99 | "řádek se start-stop-daemon." |
101 | 100 | ||
102 | #. Type: note | 101 | #. Type: note |
103 | #. Description | 102 | #. Description |
104 | #: ../openssh-server.templates.master:33 | 103 | #: ../openssh-server.templates.master:33 |
105 | msgid "Warning: rsh-server is installed --- probably not a good idea" | 104 | msgid "Warning: rsh-server is installed --- probably not a good idea" |
106 | msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" | 105 | msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" |
107 | 106 | ||
108 | #. Type: note | 107 | #. Type: note |
109 | #. Description | 108 | #. Description |
@@ -112,14 +111,14 @@ msgid "" | |||
112 | "having rsh-server installed undermines the security that you were probably " | 111 | "having rsh-server installed undermines the security that you were probably " |
113 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | 112 | "wanting to obtain by installing ssh. I'd advise you to remove that package." |
114 | msgstr "" | 113 | msgstr "" |
115 | "nainstalovnm rsh-server si bourte bezpenost, kterou jste pravdpodobn " | 114 | "nainstalováním rsh-server si bouráte bezpečnost, kterou jste pravděpodobně " |
116 | "chtli doshnout instalac ssh. Doporuujeme tento balk odstranit." | 115 | "chtěli dosáhnout instalací ssh. Doporučujeme tento balík odstranit." |
117 | 116 | ||
118 | #. Type: note | 117 | #. Type: note |
119 | #. Description | 118 | #. Description |
120 | #: ../openssh-server.templates.master:40 | 119 | #: ../openssh-server.templates.master:40 |
121 | msgid "Warning: telnetd is installed --- probably not a good idea" | 120 | msgid "Warning: telnetd is installed --- probably not a good idea" |
122 | msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" | 121 | msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" |
123 | 122 | ||
124 | #. Type: note | 123 | #. Type: note |
125 | #. Description | 124 | #. Description |
@@ -130,40 +129,39 @@ msgid "" | |||
130 | "least some chance that telnet sessions will not be sending unencrypted login/" | 129 | "least some chance that telnet sessions will not be sending unencrypted login/" |
131 | "password and session information over the network." | 130 | "password and session information over the network." |
132 | msgstr "" | 131 | msgstr "" |
133 | "Doporuujeme bu odstranit balk telnetd (pokud telnet pstup " | 132 | "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup " |
134 | "nepotebujete), nebo nainstalovat telnetd-ssl, kde je alespo njak ance, " | 133 | "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká šance, " |
135 | "e spojen nebudou po sti zaslat nezaifrovan jmna/hesla/informace." | 134 | "e spojení nebudou po síti zasílat nezašifrovaná jména/hesla/informace." |
136 | 135 | ||
137 | #. Type: note | 136 | #. Type: note |
138 | #. Description | 137 | #. Description |
139 | #: ../openssh-server.templates.master:48 | 138 | #: ../openssh-server.templates.master:48 |
140 | msgid "Warning: you must create a new host key" | 139 | msgid "Warning: you must create a new host key" |
141 | msgstr "Varovn: muste vytvoit nov serverov kl" | 140 | msgstr "Varování: musíte vytvořit nový serverový klíč" |
142 | 141 | ||
143 | #. Type: note | 142 | #. Type: note |
144 | #. Description | 143 | #. Description |
145 | #: ../openssh-server.templates.master:48 | 144 | #: ../openssh-server.templates.master:48 |
146 | #, fuzzy | ||
147 | msgid "" | 145 | msgid "" |
148 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 146 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
149 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 147 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
150 | "free) SSH installation does not appear to be available." | 148 | "free) SSH installation does not appear to be available." |
151 | msgstr "" | 149 | msgstr "" |
152 | "V /etc/ssh/ssh_host_key se nachz star kl ifrovan algoritmem IDEA. " | 150 | "V /etc/ssh/ssh_host_key se nachází starý klíč šifrovaný algoritmem IDEA. " |
153 | "OpenSSH neum tento soubor zpracovat a nemohu najt utilitu ssh-keygen ze " | 151 | "OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen ze " |
154 | "star (nesvobodn) instalace SSH." | 152 | "staré (nesvobodné) instalace SSH není k dispozici." |
155 | 153 | ||
156 | #. Type: note | 154 | #. Type: note |
157 | #. Description | 155 | #. Description |
158 | #: ../openssh-server.templates.master:48 | 156 | #: ../openssh-server.templates.master:48 |
159 | msgid "You will need to generate a new host key." | 157 | msgid "You will need to generate a new host key." |
160 | msgstr "Muste vygenerovat nov serverov kl" | 158 | msgstr "Musíte vygenerovat nový serverový klíč" |
161 | 159 | ||
162 | #. Type: boolean | 160 | #. Type: boolean |
163 | #. Description | 161 | #. Description |
164 | #: ../openssh-server.templates.master:58 | 162 | #: ../openssh-server.templates.master:58 |
165 | msgid "Disable challenge-response authentication?" | 163 | msgid "Disable challenge-response authentication?" |
166 | msgstr "Zakzat autentizaci challenge-response?" | 164 | msgstr "Zakázat autentizaci challenge-response?" |
167 | 165 | ||
168 | #. Type: boolean | 166 | #. Type: boolean |
169 | #. Description | 167 | #. Description |
@@ -176,10 +174,10 @@ msgid "" | |||
176 | "else ensure that your PAM configuration does not allow Unix password file " | 174 | "else ensure that your PAM configuration does not allow Unix password file " |
177 | "authentication." | 175 | "authentication." |
178 | msgstr "" | 176 | msgstr "" |
179 | "Zd se, e autentizace pomoc hesel je ve va stvajc konfiguraci OpenSSH " | 177 | "Zdá se, e autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH " |
180 | "serveru zakzna. Abyste zabrnili uivatelm v pihlen pouze pomoc " | 178 | "serveru zakázána. Abyste zabránili uivatelům v přihlášení pouze pomocí " |
181 | "hesla, muste v poslednch verzch OpenSSH zakzat autentizaci challenge-" | 179 | "hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-" |
182 | "response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vi unixovmu " | 180 | "response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému " |
183 | "souboru hesel." | 181 | "souboru hesel." |
184 | 182 | ||
185 | #. Type: boolean | 183 | #. Type: boolean |
@@ -191,10 +189,10 @@ msgid "" | |||
191 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 189 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
192 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 190 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
193 | msgstr "" | 191 | msgstr "" |
194 | "Zakete-li autentizaci challenge-response, uivatel se nebudou moci " | 192 | "Zakáete-li autentizaci challenge-response, uivatelé se nebudou moci " |
195 | "pihlsit pomoc hesel. Nechte-li ji povolenu (pednastaven odpov), pak " | 193 | "přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak " |
196 | "nebude mt volba 'PasswordAuthentication no' dn efekt, pokud ovem " | 194 | "nebude mít volba 'PasswordAuthentication no' ádný efekt, pokud ovšem " |
197 | "neupravte nastaven PAM v /etc/pam.d/ssh." | 195 | "neupravíte nastavení PAM v /etc/pam.d/ssh." |
198 | 196 | ||
199 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 197 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
200 | #~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?" | 198 | #~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?" |
@@ -203,22 +201,22 @@ msgstr "" | |||
203 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | 201 | #~ "You have the option of installing the ssh-keysign helper with the SUID " |
204 | #~ "bit set." | 202 | #~ "bit set." |
205 | #~ msgstr "" | 203 | #~ msgstr "" |
206 | #~ "Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID " | 204 | #~ "Můete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID " |
207 | #~ "bitem." | 205 | #~ "bitem." |
208 | 206 | ||
209 | #~ msgid "" | 207 | #~ msgid "" |
210 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | 208 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " |
211 | #~ "host-based authentication." | 209 | #~ "host-based authentication." |
212 | #~ msgstr "" | 210 | #~ msgstr "" |
213 | #~ "Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' " | 211 | #~ "Pokud nastavíte ssh-keysign SUID, můete pouívat 'host-based' " |
214 | #~ "autentizaci protokolu verze 2." | 212 | #~ "autentizaci protokolu verze 2." |
215 | 213 | ||
216 | #~ msgid "" | 214 | #~ msgid "" |
217 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | 215 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " |
218 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | 216 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" |
219 | #~ msgstr "" | 217 | #~ msgstr "" |
220 | #~ "Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente " | 218 | #~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte " |
221 | #~ "problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh" | 219 | #~ "problémy, můete nastavení změnit spuštěním: dpkg-reconfigure ssh" |
222 | 220 | ||
223 | #~ msgid "Allow SSH protocol 2 only" | 221 | #~ msgid "Allow SSH protocol 2 only" |
224 | #~ msgstr "Povolit pouze SSH protokol verze 2" | 222 | #~ msgstr "Povolit pouze SSH protokol verze 2" |
@@ -229,27 +227,27 @@ msgstr "" | |||
229 | #~ "things down on low end machines and might prevent older clients from " | 227 | #~ "things down on low end machines and might prevent older clients from " |
230 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | 228 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." |
231 | #~ msgstr "" | 229 | #~ msgstr "" |
232 | #~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem " | 230 | #~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem " |
233 | #~ "bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach " | 231 | #~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích " |
234 | #~ "se projev zpomalen a tak tm znemonte pihlen starch klient " | 232 | #~ "se projeví zpomalení a také tím znemoníte přihlášení starších klientů " |
235 | #~ "(napklad tch z Debianu 2.2)." | 233 | #~ "(například těch z Debianu 2.2)." |
236 | 234 | ||
237 | #~ msgid "" | 235 | #~ msgid "" |
238 | #~ "Also please note that keys used for protocol 1 are different so you will " | 236 | #~ "Also please note that keys used for protocol 1 are different so you will " |
239 | #~ "not be able to use them if you only allow protocol 2 connections." | 237 | #~ "not be able to use them if you only allow protocol 2 connections." |
240 | #~ msgstr "" | 238 | #~ msgstr "" |
241 | #~ "Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud " | 239 | #~ "Také si všimněte, e klíče protokolu verze 1 jsou odlišné a pokud " |
242 | #~ "povolte pouze protokol verze 2, nebudete je moci pout. " | 240 | #~ "povolíte pouze protokol verze 2, nebudete je moci pouít. " |
243 | 241 | ||
244 | #~ msgid "" | 242 | #~ msgid "" |
245 | #~ "If you later change your mind about this setting, README.Debian has " | 243 | #~ "If you later change your mind about this setting, README.Debian has " |
246 | #~ "instructions on what to do to your sshd_config file." | 244 | #~ "instructions on what to do to your sshd_config file." |
247 | #~ msgstr "" | 245 | #~ msgstr "" |
248 | #~ "Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn " | 246 | #~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný " |
249 | #~ "nvod, jak upravit soubor sshd_config." | 247 | #~ "návod, jak upravit soubor sshd_config." |
250 | 248 | ||
251 | #~ msgid "ssh2 keys merged in configuration files" | 249 | #~ msgid "ssh2 keys merged in configuration files" |
252 | #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" | 250 | #~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny" |
253 | 251 | ||
254 | #~ msgid "" | 252 | #~ msgid "" |
255 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | 253 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " |
@@ -257,54 +255,54 @@ msgstr "" | |||
257 | #~ "longer needed. They will still be read in order to maintain backwards " | 255 | #~ "longer needed. They will still be read in order to maintain backwards " |
258 | #~ "compatibility" | 256 | #~ "compatibility" |
259 | #~ msgstr "" | 257 | #~ msgstr "" |
260 | #~ "OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a " | 258 | #~ "OpenSSH verze 3 ji nepouívá oddělené soubory pro klíče verze ssh1 a " |
261 | #~ "ssh2. To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou " | 259 | #~ "ssh2. To znamená, e soubory authorized_keys2 a known_hosts2 ji nejsou " |
262 | #~ "poteba, ovem z dvod zachovn zptn kompatibility jsou stle " | 260 | #~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále " |
263 | #~ "natny." | 261 | #~ "načítány." |
264 | 262 | ||
265 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | 263 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." |
266 | #~ msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto." | 264 | #~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto." |
267 | 265 | ||
268 | #~ msgid "" | 266 | #~ msgid "" |
269 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | 267 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " |
270 | #~ "ForwardAgent set to ``off'' by default." | 268 | #~ "ForwardAgent set to ``off'' by default." |
271 | #~ msgstr "" | 269 | #~ msgstr "" |
272 | #~ "Z bezpenostnch dvod m verze ssh v Debianu standardn nastaven " | 270 | #~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené " |
273 | #~ "ForwardX11 a ForwardAgent na hodnotu \"off\"." | 271 | #~ "ForwardX11 a ForwardAgent na hodnotu \"off\"." |
274 | 272 | ||
275 | #~ msgid "" | 273 | #~ msgid "" |
276 | #~ "You can enable it for servers you trust, either in one of the " | 274 | #~ "You can enable it for servers you trust, either in one of the " |
277 | #~ "configuration files, or with the -X command line option." | 275 | #~ "configuration files, or with the -X command line option." |
278 | #~ msgstr "" | 276 | #~ msgstr "" |
279 | #~ "Pro servery, kterm dvujete, mete tyto parametry povolit v jednom z " | 277 | #~ "Pro servery, kterým důvěřujete, můete tyto parametry povolit v jednom z " |
280 | #~ "konfiguranch soubor, nebo z pkazov dky parametrem -X." | 278 | #~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X." |
281 | 279 | ||
282 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | 280 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" |
283 | #~ msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian" | 281 | #~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" |
284 | 282 | ||
285 | #~ msgid "Do you want to run the sshd server?" | 283 | #~ msgid "Do you want to run the sshd server?" |
286 | #~ msgstr "Chcete spustit sshd server?" | 284 | #~ msgstr "Chcete spustit sshd server?" |
287 | 285 | ||
288 | #~ msgid "This package contains both the ssh client, and the sshd server." | 286 | #~ msgid "This package contains both the ssh client, and the sshd server." |
289 | #~ msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd." | 287 | #~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd." |
290 | 288 | ||
291 | #~ msgid "" | 289 | #~ msgid "" |
292 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | 290 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " |
293 | #~ "via ssh." | 291 | #~ "via ssh." |
294 | #~ msgstr "" | 292 | #~ msgstr "" |
295 | #~ "Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel " | 293 | #~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uivatelé " |
296 | #~ "mohli pihlaovat pes ssh." | 294 | #~ "mohli přihlašovat přes ssh." |
297 | 295 | ||
298 | #~ msgid "" | 296 | #~ msgid "" |
299 | #~ "If you are only interested in using the ssh client for outbound " | 297 | #~ "If you are only interested in using the ssh client for outbound " |
300 | #~ "connections on this machine, and don't want to log into it at all using " | 298 | #~ "connections on this machine, and don't want to log into it at all using " |
301 | #~ "ssh, then you can disable sshd here." | 299 | #~ "ssh, then you can disable sshd here." |
302 | #~ msgstr "" | 300 | #~ msgstr "" |
303 | #~ "Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz " | 301 | #~ "Pokud na tomto počítači chcete vyuívat pouze ssh klienta pro odchozí " |
304 | #~ "spojen, mete zde sshd zakzat." | 302 | #~ "spojení, můete zde sshd zakázat." |
305 | 303 | ||
306 | #~ msgid "Environment options on keys have been deprecated" | 304 | #~ msgid "Environment options on keys have been deprecated" |
307 | #~ msgstr "Volby prosted spojen s kli jsou zakzny" | 305 | #~ msgstr "Volby prostředí spojené s klíči jsou zakázány" |
308 | 306 | ||
309 | #~ msgid "" | 307 | #~ msgid "" |
310 | #~ "This version of OpenSSH disables the environment option for public keys " | 308 | #~ "This version of OpenSSH disables the environment option for public keys " |
@@ -312,16 +310,16 @@ msgstr "" | |||
312 | #~ "If you are using this option in an authorized_keys file, beware that the " | 310 | #~ "If you are using this option in an authorized_keys file, beware that the " |
313 | #~ "keys in question will no longer work until the option is removed." | 311 | #~ "keys in question will no longer work until the option is removed." |
314 | #~ msgstr "" | 312 | #~ msgstr "" |
315 | #~ "Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH " | 313 | #~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH " |
316 | #~ "standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud " | 314 | #~ "standardně zabraňuje pouívat volbu prostředí u veřejných klíčů. Pokud " |
317 | #~ "tuto volbu pouvte v souboru authorized_keys, tak postien kle " | 315 | #~ "tuto volbu pouíváte v souboru authorized_keys, tak postiené klíče " |
318 | #~ "nebudou fungovat, dokud jim tuto volbu nesmaete." | 316 | #~ "nebudou fungovat, dokud jim tuto volbu nesmaete." |
319 | 317 | ||
320 | #~ msgid "" | 318 | #~ msgid "" |
321 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | 319 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" |
322 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | 320 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " |
323 | #~ "the sshd_config(5) manual page." | 321 | #~ "the sshd_config(5) manual page." |
324 | #~ msgstr "" | 322 | #~ msgstr "" |
325 | #~ "Pro znovupovolen tto volby si po aktualizaci pette varovn v " | 323 | #~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v " |
326 | #~ "manulov strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " | 324 | #~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " |
327 | #~ "\"PermitUserEnvironment yes\"." | 325 | #~ "\"PermitUserEnvironment yes\"." |