From f274c7a18c26481cdfd8ed4774c6752f08a95681 Mon Sep 17 00:00:00 2001 From: Languages add-on Date: Feb 20 2024 17:06:12 +0000 Subject: Added translation using Weblate (Czech) Co-authored-by: Languages add-on --- diff --git a/po/cs/master/pages/kernel-args.po b/po/cs/master/pages/kernel-args.po new file mode 100644 index 0000000..2915a27 --- /dev/null +++ b/po/cs/master/pages/kernel-args.po @@ -0,0 +1,258 @@ +# SOME DESCRIPTIVE TITLE +# Copyright (C) YEAR Free Software Foundation, Inc. +# This file is distributed under the same license as the PACKAGE package. +# Languages add-on , 2024. +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"POT-Creation-Date: 2024-02-08 22:18+0000\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: Automatically generated\n" +"Language-Team: none\n" +"Language: cs\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. type: Title = +#: ./pages/kernel-args.adoc:1 +#, no-wrap +msgid "Modifying Kernel Arguments" +msgstr "" + +#. type: Title == +#: ./pages/kernel-args.adoc:3 +#, no-wrap +msgid "Modifying Kernel Arguments via Ignition" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:6 +msgid "" +"You can specify kernel arguments in a Butane config using the " +"`kernel_arguments` section." +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:7 +#, no-wrap +msgid "Example: Staying on cgroups v1" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:10 +msgid "" +"Starting from June 2021, cgroups v2 is the default on new installations of " +"Fedora CoreOS. Here's an example `kernelArguments` section which adds the " +"`systemd.unified_cgroup_hierarchy=0` kernel argument so that the machine " +"keeps using cgroups v1:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:18 +#, no-wrap +msgid "" +"variant: fcos\n" +"version: {butane-latest-stable-spec}\n" +"kernel_arguments:\n" +" should_exist:\n" +" - systemd.unified_cgroup_hierarchy=0\n" +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:20 +#, no-wrap +msgid "Example: Disabling all CPU vulnerability mitigations" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:23 +msgid "" +"Here's an example `kernelArguments` section which switches " +"`mitigations=auto,nosmt` to `mitigations=off` to disable all CPU " +"vulnerability mitigations:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:33 +#, no-wrap +msgid "" +"variant: fcos\n" +"version: {butane-latest-stable-spec}\n" +"kernel_arguments:\n" +" should_exist:\n" +" - mitigations=off\n" +" should_not_exist:\n" +" - mitigations=auto,nosmt\n" +msgstr "" + +#. type: Title == +#: ./pages/kernel-args.adoc:35 +#, no-wrap +msgid "Modifying Console Configuration During Bare Metal Install" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:38 +msgid "" +"`coreos-installer` has special support for changing the console " +"configuration when performing a bare-metal installation. This functionality " +"can be used to add `console` arguments to the kernel command line and " +"equivalent parameters to the GRUB bootloader configuration. For more " +"information, see xref:emergency-shell.adoc[Emergency Console Access]. For " +"more information about bare metal installs, see " +"xref:bare-metal.adoc[Installing CoreOS on Bare Metal]." +msgstr "" + +#. type: Title == +#: ./pages/kernel-args.adoc:39 +#, no-wrap +msgid "Modifying Kernel Arguments on Existing Systems" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:42 +msgid "" +"Kernel arguments changes are managed by `rpm-ostree` via the " +"https://www.mankier.com/1/rpm-ostree[`rpm-ostree kargs`] subcommand. Changes " +"are applied to a new deployment and a reboot is necessary for those to take " +"effect." +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:43 +#, no-wrap +msgid "Adding kernel arguments" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:46 +msgid "You can append kernel arguments. An empty value for an argument is allowed:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:50 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --append=KEY=VALUE\n" +msgstr "" + +#. type: Block title +#: ./pages/kernel-args.adoc:52 +#, no-wrap +msgid "Example: Add reserved memory for Kdump support" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:57 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --append='crashkernel=256M'\n" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:60 +msgid "" +"See also xref:debugging-kernel-crashes.adoc[Debugging kernel crashes using " +"kdump]." +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:61 +#, no-wrap +msgid "Removing existing kernel arguments" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:64 +msgid "" +"You can delete a specific kernel argument key/value pair or an entire " +"argument with a single key/value pair:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:68 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --delete=KEY=VALUE\n" +msgstr "" + +#. type: Block title +#: ./pages/kernel-args.adoc:70 +#, no-wrap +msgid "Example: Re-enable SMT on vulnerable CPUs" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:75 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --delete=mitigations=auto,nosmt\n" +msgstr "" + +#. type: Block title +#: ./pages/kernel-args.adoc:77 +#, no-wrap +msgid "" +"Example: Update an existing system from cgroupsv1 to cgroupsv2 and " +"immediately reboot" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:82 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --delete=systemd.unified_cgroup_hierarchy --reboot\n" +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:84 +#, no-wrap +msgid "Replacing existing kernel arguments" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:87 +msgid "" +"You can replace an existing kernel argument with a new value. You can " +"directly use `KEY=VALUE` if only one value exists for that " +"argument. Otherwise, you can specify the new value using the following " +"format:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:91 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --replace=KEY=VALUE=NEWVALUE\n" +msgstr "" + +#. type: Block title +#: ./pages/kernel-args.adoc:93 +#, no-wrap +msgid "Example: Disable all CPU vulnerability mitigations" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:98 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --replace=mitigations=auto,nosmt=off\n" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:101 +msgid "" +"This switches `mitigations=auto,nosmt` to `mitigations=off` to disable all " +"CPU vulnerability mitigations." +msgstr "" + +#. type: Title === +#: ./pages/kernel-args.adoc:102 +#, no-wrap +msgid "Interactive editing" +msgstr "" + +#. type: Plain text +#: ./pages/kernel-args.adoc:105 +msgid "To use an editor to modify the kernel arguments:" +msgstr "" + +#. type: delimited block - +#: ./pages/kernel-args.adoc:109 +#, no-wrap +msgid "$ sudo rpm-ostree kargs --editor\n" +msgstr ""