summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
-rw-r--r--debian/README.Debian4
-rw-r--r--debian/changelog8
-rw-r--r--debian/openssh-server.config9
-rw-r--r--debian/openssh-server.postinst17
-rw-r--r--debian/openssh-server.templates.master15
-rw-r--r--debian/po/ca.po99
-rw-r--r--debian/po/cs.po94
-rw-r--r--debian/po/da.po96
-rw-r--r--debian/po/de.po99
-rw-r--r--debian/po/el.po98
-rw-r--r--debian/po/es.po96
-rw-r--r--debian/po/fi.po105
-rw-r--r--debian/po/fr.po100
-rw-r--r--debian/po/it.po99
-rw-r--r--debian/po/ja.po94
-rw-r--r--debian/po/nl.po96
-rw-r--r--debian/po/pl.po96
-rw-r--r--debian/po/pt_BR.po102
-rw-r--r--debian/po/ru.po99
-rw-r--r--debian/po/templates.pot58
-rw-r--r--debian/po/tr.po100
-rw-r--r--debian/po/uk.po96
-rw-r--r--debian/po/zh_CN.po92
23 files changed, 756 insertions, 1016 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
index a95bf7c4a..aabaebfe1 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -97,6 +97,10 @@ you will need to generate one. To do so, run this command as root:
97 97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1 98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99 99
100As of openssh-server 1:4.1p1-2, the option to support protocol version 1
101is no longer available via debconf. You must edit the configuration file
102instead.
103
100X11 Forwarding 104X11 Forwarding
101-------------- 105--------------
102 106
diff --git a/debian/changelog b/debian/changelog
index 425fe67b7..3818cf070 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
1openssh (1:4.1p1-2) UNRELEASED; urgency=low
2
3 * Drop debconf support for allowing SSH protocol 1, which is discouraged
4 and has not been the default since openssh 1:3.0.1p1-1. Users who need
5 this should edit sshd_config instead (closes: #147212).
6
7 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 02:50:49 +0100
8
1openssh (1:4.1p1-1) experimental; urgency=low 9openssh (1:4.1p1-1) experimental; urgency=low
2 10
3 * New upstream release. 11 * New upstream release.
diff --git a/debian/openssh-server.config b/debian/openssh-server.config
index f602c9cde..8bc23020d 100644
--- a/debian/openssh-server.config
+++ b/debian/openssh-server.config
@@ -32,20 +32,11 @@ else
32 db_fset ssh/use_old_init_script seen true 32 db_fset ssh/use_old_init_script seen true
33fi 33fi
34 34
35if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ]
36then
37 db_input medium ssh/protocol2_only || true
38fi
39
40if [ -e /etc/ssh/sshd_config ] 35if [ -e /etc/ssh/sshd_config ]
41then 36then
42 if dpkg --compare-versions "$version" lt-nl 1:1.3 ; 37 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
43 then db_input medium ssh/new_config || true 38 then db_input medium ssh/new_config || true
44 db_go 39 db_go
45 db_get ssh/new_config
46 if [ "$RET" = "true" ];
47 then db_input medium ssh/protocol2_only ||true
48 fi
49 fi 40 fi
50 41
51 # An empty version means we're upgrading from before the package split, 42 # An empty version means we're upgrading from before the package split,
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
index fa8ce6bdc..9beb373b7 100644
--- a/debian/openssh-server.postinst
+++ b/debian/openssh-server.postinst
@@ -194,27 +194,10 @@ Port 22
194# Use these options to restrict which interfaces/protocols sshd will bind to 194# Use these options to restrict which interfaces/protocols sshd will bind to
195#ListenAddress :: 195#ListenAddress ::
196#ListenAddress 0.0.0.0 196#ListenAddress 0.0.0.0
197EOF
198 db_get ssh/protocol2_only
199if [ "$RET" = "false" ]; then
200 cat <<EOF >> /etc/ssh/sshd_config
201Protocol 2,1
202# HostKeys for protocol version 1
203HostKey /etc/ssh/ssh_host_key
204# HostKeys for protocol version 2
205HostKey /etc/ssh/ssh_host_rsa_key
206HostKey /etc/ssh/ssh_host_dsa_key
207EOF
208else
209 cat <<EOF >> /etc/ssh/sshd_config
210Protocol 2 197Protocol 2
211# HostKeys for protocol version 2 198# HostKeys for protocol version 2
212HostKey /etc/ssh/ssh_host_rsa_key 199HostKey /etc/ssh/ssh_host_rsa_key
213HostKey /etc/ssh/ssh_host_dsa_key 200HostKey /etc/ssh/ssh_host_dsa_key
214EOF
215fi
216
217 cat <<EOF >> /etc/ssh/sshd_config
218#Privilege Separation is turned on for security 201#Privilege Separation is turned on for security
219UsePrivilegeSeparation yes 202UsePrivilegeSeparation yes
220 203
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master
index 8232252f3..3f7f017fd 100644
--- a/debian/openssh-server.templates.master
+++ b/debian/openssh-server.templates.master
@@ -17,21 +17,6 @@ _Description: Generate new configuration file
17 It is strongly recommended that you let me generate a new configuration 17 It is strongly recommended that you let me generate a new configuration
18 file for you. 18 file for you.
19 19
20Template: ssh/protocol2_only
21Type: boolean
22Default: true
23_Description: Allow SSH protocol 2 only
24 This version of OpenSSH supports version 2 of the ssh protocol, which is
25 much more secure. Disabling ssh 1 is encouraged, however this will slow
26 things down on low end machines and might prevent older clients from
27 connecting (the ssh client shipped with "potato" is affected).
28 .
29 Also please note that keys used for protocol 1 are different so you will
30 not be able to use them if you only allow protocol 2 connections.
31 .
32 If you later change your mind about this setting, README.Debian has
33 instructions on what to do to your sshd_config file.
34
35Template: ssh/use_old_init_script 20Template: ssh/use_old_init_script
36Type: boolean 21Type: boolean
37Default: false 22Default: false
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 04fd74b6e..cd28f7cf7 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-03-15 12:48+0000\n" 9"POT-Creation-Date: 2005-05-31 02:47+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -99,48 +99,6 @@ msgstr ""
99#. Type: boolean 99#. Type: boolean
100#. Description 100#. Description
101#: ../openssh-server.templates.master:23 101#: ../openssh-server.templates.master:23
102msgid "Allow SSH protocol 2 only"
103msgstr "Permet únicament la versió 2 del protocol d'SSH"
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid ""
109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
111"things down on low end machines and might prevent older clients from "
112"connecting (the ssh client shipped with \"potato\" is affected)."
113msgstr ""
114"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
115"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
116"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
117"no permetrà les connexions als clients antics (afectarà al client "
118"proporcionat per la \"potato\")."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"Also please note that keys used for protocol 1 are different so you will not "
125"be able to use them if you only allow protocol 2 connections."
126msgstr ""
127"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
128"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
129"del protocol."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"If you later change your mind about this setting, README.Debian has "
136"instructions on what to do to your sshd_config file."
137msgstr ""
138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
139"les instruccions per modificar el fitxer sshd_config a README.Debian."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:38
144msgid "Do you want to continue (and risk killing active ssh sessions)?" 102msgid "Do you want to continue (and risk killing active ssh sessions)?"
145msgstr "" 103msgstr ""
146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " 104"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
@@ -148,7 +106,7 @@ msgstr ""
148 106
149#. Type: boolean 107#. Type: boolean
150#. Description 108#. Description
151#: ../openssh-server.templates.master:38 109#: ../openssh-server.templates.master:23
152msgid "" 110msgid ""
153"The version of /etc/init.d/ssh that you have installed, is likely to kill " 111"The version of /etc/init.d/ssh that you have installed, is likely to kill "
154"all running sshd instances. If you are doing this upgrade via an ssh " 112"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -160,7 +118,7 @@ msgstr ""
160 118
161#. Type: boolean 119#. Type: boolean
162#. Description 120#. Description
163#: ../openssh-server.templates.master:38 121#: ../openssh-server.templates.master:23
164msgid "" 122msgid ""
165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 123"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
166"daemon line in the stop section of the file." 124"daemon line in the stop section of the file."
@@ -170,7 +128,7 @@ msgstr ""
170 128
171#. Type: note 129#. Type: note
172#. Description 130#. Description
173#: ../openssh-server.templates.master:48 131#: ../openssh-server.templates.master:33
174msgid "Warning: rsh-server is installed --- probably not a good idea" 132msgid "Warning: rsh-server is installed --- probably not a good idea"
175msgstr "" 133msgstr ""
176"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " 134"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
@@ -178,7 +136,7 @@ msgstr ""
178 136
179#. Type: note 137#. Type: note
180#. Description 138#. Description
181#: ../openssh-server.templates.master:48 139#: ../openssh-server.templates.master:33
182msgid "" 140msgid ""
183"having rsh-server installed undermines the security that you were probably " 141"having rsh-server installed undermines the security that you were probably "
184"wanting to obtain by installing ssh. I'd advise you to remove that package." 142"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -188,14 +146,14 @@ msgstr ""
188 146
189#. Type: note 147#. Type: note
190#. Description 148#. Description
191#: ../openssh-server.templates.master:55 149#: ../openssh-server.templates.master:40
192msgid "Warning: telnetd is installed --- probably not a good idea" 150msgid "Warning: telnetd is installed --- probably not a good idea"
193msgstr "" 151msgstr ""
194"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" 152"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
195 153
196#. Type: note 154#. Type: note
197#. Description 155#. Description
198#: ../openssh-server.templates.master:55 156#: ../openssh-server.templates.master:40
199msgid "" 157msgid ""
200"I'd advise you to either remove the telnetd package (if you don't actually " 158"I'd advise you to either remove the telnetd package (if you don't actually "
201"need to offer telnet access) or install telnetd-ssl so that there is at " 159"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -209,13 +167,13 @@ msgstr ""
209 167
210#. Type: note 168#. Type: note
211#. Description 169#. Description
212#: ../openssh-server.templates.master:63 170#: ../openssh-server.templates.master:48
213msgid "Warning: you must create a new host key" 171msgid "Warning: you must create a new host key"
214msgstr "Avís: heu de crear una nova clau del servidor central" 172msgstr "Avís: heu de crear una nova clau del servidor central"
215 173
216#. Type: note 174#. Type: note
217#. Description 175#. Description
218#: ../openssh-server.templates.master:63 176#: ../openssh-server.templates.master:48
219msgid "" 177msgid ""
220"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 178"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
221"not handle this host key file, and I can't find the ssh-keygen utility from " 179"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -227,19 +185,19 @@ msgstr ""
227 185
228#. Type: note 186#. Type: note
229#. Description 187#. Description
230#: ../openssh-server.templates.master:63 188#: ../openssh-server.templates.master:48
231msgid "You will need to generate a new host key." 189msgid "You will need to generate a new host key."
232msgstr "Haureu de generar una nova clau de l'ordinador central." 190msgstr "Haureu de generar una nova clau de l'ordinador central."
233 191
234#. Type: boolean 192#. Type: boolean
235#. Description 193#. Description
236#: ../openssh-server.templates.master:73 194#: ../openssh-server.templates.master:58
237msgid "Disable challenge-response authentication?" 195msgid "Disable challenge-response authentication?"
238msgstr "" 196msgstr ""
239 197
240#. Type: boolean 198#. Type: boolean
241#. Description 199#. Description
242#: ../openssh-server.templates.master:73 200#: ../openssh-server.templates.master:58
243msgid "" 201msgid ""
244"Password authentication appears to be disabled in your current OpenSSH " 202"Password authentication appears to be disabled in your current OpenSSH "
245"server configuration. In order to prevent users from logging in using " 203"server configuration. In order to prevent users from logging in using "
@@ -251,7 +209,7 @@ msgstr ""
251 209
252#. Type: boolean 210#. Type: boolean
253#. Description 211#. Description
254#: ../openssh-server.templates.master:73 212#: ../openssh-server.templates.master:58
255msgid "" 213msgid ""
256"If you disable challenge-response authentication, then users will not be " 214"If you disable challenge-response authentication, then users will not be "
257"able to log in using passwords. If you leave it enabled (the default " 215"able to log in using passwords. If you leave it enabled (the default "
@@ -259,6 +217,37 @@ msgid ""
259"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 217"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
260msgstr "" 218msgstr ""
261 219
220#~ msgid "Allow SSH protocol 2 only"
221#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
222
223#~ msgid ""
224#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
225#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
226#~ "things down on low end machines and might prevent older clients from "
227#~ "connecting (the ssh client shipped with \"potato\" is affected)."
228#~ msgstr ""
229#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
230#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
231#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
232#~ "antics i no permetrà les connexions als clients antics (afectarà al "
233#~ "client proporcionat per la \"potato\")."
234
235#~ msgid ""
236#~ "Also please note that keys used for protocol 1 are different so you will "
237#~ "not be able to use them if you only allow protocol 2 connections."
238#~ msgstr ""
239#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
240#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
241#~ "de la versió 2 del protocol."
242
243#~ msgid ""
244#~ "If you later change your mind about this setting, README.Debian has "
245#~ "instructions on what to do to your sshd_config file."
246#~ msgstr ""
247#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
248#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
249#~ "Debian."
250
262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 251#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
263#~ msgstr "" 252#~ msgstr ""
264#~ "Nota: les opcions de reenviament de les X11 i autorització estan " 253#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 245fcb4ba..01f8c2591 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2005-03-09 18:29+0100\n" 19"PO-Revision-Date: 2005-03-09 18:29+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -107,52 +107,12 @@ msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
107#. Type: boolean 107#. Type: boolean
108#. Description 108#. Description
109#: ../openssh-server.templates.master:23 109#: ../openssh-server.templates.master:23
110msgid "Allow SSH protocol 2 only"
111msgstr "Povolit pouze SSH protokol verze 2"
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid ""
117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
119"things down on low end machines and might prevent older clients from "
120"connecting (the ssh client shipped with \"potato\" is affected)."
121msgstr ""
122"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem "
123"bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach se "
124"projev zpomalen a tak tm znemonte pihlen starch klient "
125"(napklad tch z Debianu 2.2)."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:23
130msgid ""
131"Also please note that keys used for protocol 1 are different so you will not "
132"be able to use them if you only allow protocol 2 connections."
133msgstr ""
134"Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud povolte "
135"pouze protokol verze 2, nebudete je moci pout. "
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, "
145"jak upravit soubor sshd_config."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:38
150msgid "Do you want to continue (and risk killing active ssh sessions)?" 110msgid "Do you want to continue (and risk killing active ssh sessions)?"
151msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" 111msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
152 112
153#. Type: boolean 113#. Type: boolean
154#. Description 114#. Description
155#: ../openssh-server.templates.master:38 115#: ../openssh-server.templates.master:23
156msgid "" 116msgid ""
157"The version of /etc/init.d/ssh that you have installed, is likely to kill " 117"The version of /etc/init.d/ssh that you have installed, is likely to kill "
158"all running sshd instances. If you are doing this upgrade via an ssh " 118"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -164,7 +124,7 @@ msgstr ""
164 124
165#. Type: boolean 125#. Type: boolean
166#. Description 126#. Description
167#: ../openssh-server.templates.master:38 127#: ../openssh-server.templates.master:23
168msgid "" 128msgid ""
169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
170"daemon line in the stop section of the file." 130"daemon line in the stop section of the file."
@@ -174,13 +134,13 @@ msgstr ""
174 134
175#. Type: note 135#. Type: note
176#. Description 136#. Description
177#: ../openssh-server.templates.master:48 137#: ../openssh-server.templates.master:33
178msgid "Warning: rsh-server is installed --- probably not a good idea" 138msgid "Warning: rsh-server is installed --- probably not a good idea"
179msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" 139msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
180 140
181#. Type: note 141#. Type: note
182#. Description 142#. Description
183#: ../openssh-server.templates.master:48 143#: ../openssh-server.templates.master:33
184msgid "" 144msgid ""
185"having rsh-server installed undermines the security that you were probably " 145"having rsh-server installed undermines the security that you were probably "
186"wanting to obtain by installing ssh. I'd advise you to remove that package." 146"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -190,13 +150,13 @@ msgstr ""
190 150
191#. Type: note 151#. Type: note
192#. Description 152#. Description
193#: ../openssh-server.templates.master:55 153#: ../openssh-server.templates.master:40
194msgid "Warning: telnetd is installed --- probably not a good idea" 154msgid "Warning: telnetd is installed --- probably not a good idea"
195msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" 155msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
196 156
197#. Type: note 157#. Type: note
198#. Description 158#. Description
199#: ../openssh-server.templates.master:55 159#: ../openssh-server.templates.master:40
200msgid "" 160msgid ""
201"I'd advise you to either remove the telnetd package (if you don't actually " 161"I'd advise you to either remove the telnetd package (if you don't actually "
202"need to offer telnet access) or install telnetd-ssl so that there is at " 162"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -209,13 +169,13 @@ msgstr ""
209 169
210#. Type: note 170#. Type: note
211#. Description 171#. Description
212#: ../openssh-server.templates.master:63 172#: ../openssh-server.templates.master:48
213msgid "Warning: you must create a new host key" 173msgid "Warning: you must create a new host key"
214msgstr "Varovn: muste vytvoit nov serverov kl" 174msgstr "Varovn: muste vytvoit nov serverov kl"
215 175
216#. Type: note 176#. Type: note
217#. Description 177#. Description
218#: ../openssh-server.templates.master:63 178#: ../openssh-server.templates.master:48
219msgid "" 179msgid ""
220"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 180"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
221"not handle this host key file, and I can't find the ssh-keygen utility from " 181"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -227,19 +187,19 @@ msgstr ""
227 187
228#. Type: note 188#. Type: note
229#. Description 189#. Description
230#: ../openssh-server.templates.master:63 190#: ../openssh-server.templates.master:48
231msgid "You will need to generate a new host key." 191msgid "You will need to generate a new host key."
232msgstr "Muste vygenerovat nov serverov kl" 192msgstr "Muste vygenerovat nov serverov kl"
233 193
234#. Type: boolean 194#. Type: boolean
235#. Description 195#. Description
236#: ../openssh-server.templates.master:73 196#: ../openssh-server.templates.master:58
237msgid "Disable challenge-response authentication?" 197msgid "Disable challenge-response authentication?"
238msgstr "Zakzat autentizaci challenge-response?" 198msgstr "Zakzat autentizaci challenge-response?"
239 199
240#. Type: boolean 200#. Type: boolean
241#. Description 201#. Description
242#: ../openssh-server.templates.master:73 202#: ../openssh-server.templates.master:58
243msgid "" 203msgid ""
244"Password authentication appears to be disabled in your current OpenSSH " 204"Password authentication appears to be disabled in your current OpenSSH "
245"server configuration. In order to prevent users from logging in using " 205"server configuration. In order to prevent users from logging in using "
@@ -256,7 +216,7 @@ msgstr ""
256 216
257#. Type: boolean 217#. Type: boolean
258#. Description 218#. Description
259#: ../openssh-server.templates.master:73 219#: ../openssh-server.templates.master:58
260msgid "" 220msgid ""
261"If you disable challenge-response authentication, then users will not be " 221"If you disable challenge-response authentication, then users will not be "
262"able to log in using passwords. If you leave it enabled (the default " 222"able to log in using passwords. If you leave it enabled (the default "
@@ -268,6 +228,34 @@ msgstr ""
268"nebude mt volba 'PasswordAuthentication no' dn efekt, pokud ovem " 228"nebude mt volba 'PasswordAuthentication no' dn efekt, pokud ovem "
269"neupravte nastaven PAM v /etc/pam.d/ssh." 229"neupravte nastaven PAM v /etc/pam.d/ssh."
270 230
231#~ msgid "Allow SSH protocol 2 only"
232#~ msgstr "Povolit pouze SSH protokol verze 2"
233
234#~ msgid ""
235#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
236#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
237#~ "things down on low end machines and might prevent older clients from "
238#~ "connecting (the ssh client shipped with \"potato\" is affected)."
239#~ msgstr ""
240#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem "
241#~ "bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach "
242#~ "se projev zpomalen a tak tm znemonte pihlen starch klient "
243#~ "(napklad tch z Debianu 2.2)."
244
245#~ msgid ""
246#~ "Also please note that keys used for protocol 1 are different so you will "
247#~ "not be able to use them if you only allow protocol 2 connections."
248#~ msgstr ""
249#~ "Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud "
250#~ "povolte pouze protokol verze 2, nebudete je moci pout. "
251
252#~ msgid ""
253#~ "If you later change your mind about this setting, README.Debian has "
254#~ "instructions on what to do to your sshd_config file."
255#~ msgstr ""
256#~ "Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn "
257#~ "nvod, jak upravit soubor sshd_config."
258
271#~ msgid "ssh2 keys merged in configuration files" 259#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" 260#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
273 261
diff --git a/debian/po/da.po b/debian/po/da.po
index d469d3cae..233b731a0 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n" 16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n" 19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n" 21"Language-Team: Danish <dansk@klid.dk>\n"
@@ -108,53 +108,12 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
108#. Type: boolean 108#. Type: boolean
109#. Description 109#. Description
110#: ../openssh-server.templates.master:23 110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "Tillad kun SSH protokol 2"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
124"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det "
125"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
126"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
136"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
137"tillader protokol 2 forbindelser."
138
139#. Type: boolean
140#. Description
141#: ../openssh-server.templates.master:23
142msgid ""
143"If you later change your mind about this setting, README.Debian has "
144"instructions on what to do to your sshd_config file."
145msgstr ""
146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
147"instruktioner på hvad du skal gøre ved din sshd_config fil."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid "Do you want to continue (and risk killing active ssh sessions)?" 111msgid "Do you want to continue (and risk killing active ssh sessions)?"
153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 112msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
154 113
155#. Type: boolean 114#. Type: boolean
156#. Description 115#. Description
157#: ../openssh-server.templates.master:38 116#: ../openssh-server.templates.master:23
158msgid "" 117msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill " 118"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh " 119"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -166,7 +125,7 @@ msgstr ""
166 125
167#. Type: boolean 126#. Type: boolean
168#. Description 127#. Description
169#: ../openssh-server.templates.master:38 128#: ../openssh-server.templates.master:23
170msgid "" 129msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 130"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file." 131"daemon line in the stop section of the file."
@@ -176,13 +135,13 @@ msgstr ""
176 135
177#. Type: note 136#. Type: note
178#. Description 137#. Description
179#: ../openssh-server.templates.master:48 138#: ../openssh-server.templates.master:33
180msgid "Warning: rsh-server is installed --- probably not a good idea" 139msgid "Warning: rsh-server is installed --- probably not a good idea"
181msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" 140msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
182 141
183#. Type: note 142#. Type: note
184#. Description 143#. Description
185#: ../openssh-server.templates.master:48 144#: ../openssh-server.templates.master:33
186msgid "" 145msgid ""
187"having rsh-server installed undermines the security that you were probably " 146"having rsh-server installed undermines the security that you were probably "
188"wanting to obtain by installing ssh. I'd advise you to remove that package." 147"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -193,13 +152,13 @@ msgstr ""
193 152
194#. Type: note 153#. Type: note
195#. Description 154#. Description
196#: ../openssh-server.templates.master:55 155#: ../openssh-server.templates.master:40
197msgid "Warning: telnetd is installed --- probably not a good idea" 156msgid "Warning: telnetd is installed --- probably not a good idea"
198msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 157msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
199 158
200#. Type: note 159#. Type: note
201#. Description 160#. Description
202#: ../openssh-server.templates.master:55 161#: ../openssh-server.templates.master:40
203msgid "" 162msgid ""
204"I'd advise you to either remove the telnetd package (if you don't actually " 163"I'd advise you to either remove the telnetd package (if you don't actually "
205"need to offer telnet access) or install telnetd-ssl so that there is at " 164"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -213,13 +172,13 @@ msgstr ""
213 172
214#. Type: note 173#. Type: note
215#. Description 174#. Description
216#: ../openssh-server.templates.master:63 175#: ../openssh-server.templates.master:48
217msgid "Warning: you must create a new host key" 176msgid "Warning: you must create a new host key"
218msgstr "Advarsel: du skal oprette en ny værtsnøgle" 177msgstr "Advarsel: du skal oprette en ny værtsnøgle"
219 178
220#. Type: note 179#. Type: note
221#. Description 180#. Description
222#: ../openssh-server.templates.master:63 181#: ../openssh-server.templates.master:48
223msgid "" 182msgid ""
224"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 183"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
225"not handle this host key file, and I can't find the ssh-keygen utility from " 184"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -231,19 +190,19 @@ msgstr ""
231 190
232#. Type: note 191#. Type: note
233#. Description 192#. Description
234#: ../openssh-server.templates.master:63 193#: ../openssh-server.templates.master:48
235msgid "You will need to generate a new host key." 194msgid "You will need to generate a new host key."
236msgstr "Du skal oprette en ny værtsnøgle." 195msgstr "Du skal oprette en ny værtsnøgle."
237 196
238#. Type: boolean 197#. Type: boolean
239#. Description 198#. Description
240#: ../openssh-server.templates.master:73 199#: ../openssh-server.templates.master:58
241msgid "Disable challenge-response authentication?" 200msgid "Disable challenge-response authentication?"
242msgstr "Slå udfordrings-svar godkendelse fra?" 201msgstr "Slå udfordrings-svar godkendelse fra?"
243 202
244#. Type: boolean 203#. Type: boolean
245#. Description 204#. Description
246#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
247msgid "" 206msgid ""
248"Password authentication appears to be disabled in your current OpenSSH " 207"Password authentication appears to be disabled in your current OpenSSH "
249"server configuration. In order to prevent users from logging in using " 208"server configuration. In order to prevent users from logging in using "
@@ -260,7 +219,7 @@ msgstr ""
260 219
261#. Type: boolean 220#. Type: boolean
262#. Description 221#. Description
263#: ../openssh-server.templates.master:73 222#: ../openssh-server.templates.master:58
264msgid "" 223msgid ""
265"If you disable challenge-response authentication, then users will not be " 224"If you disable challenge-response authentication, then users will not be "
266"able to log in using passwords. If you leave it enabled (the default " 225"able to log in using passwords. If you leave it enabled (the default "
@@ -273,6 +232,35 @@ msgstr ""
273"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam." 232"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
274"d/ssh." 233"d/ssh."
275 234
235#~ msgid "Allow SSH protocol 2 only"
236#~ msgstr "Tillad kun SSH protokol 2"
237
238#~ msgid ""
239#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
240#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
241#~ "things down on low end machines and might prevent older clients from "
242#~ "connecting (the ssh client shipped with \"potato\" is affected)."
243#~ msgstr ""
244#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
245#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
246#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
247#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
254#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
255#~ "tillader protokol 2 forbindelser."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
262#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
263
276#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
277#~ msgstr "" 265#~ msgstr ""
278#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." 266#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
diff --git a/debian/po/de.po b/debian/po/de.po
index f48b8587b..bc0d507a2 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-03-15 12:48+0000\n" 19"POT-Creation-Date: 2005-05-31 02:47+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -113,55 +113,13 @@ msgstr ""
113#. Type: boolean 113#. Type: boolean
114#. Description 114#. Description
115#: ../openssh-server.templates.master:23 115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Nur SSH-Protokoll Version 2 erlauben"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
129"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann "
130"dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an der "
131"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
132"betroffen)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten Schlssel "
142"unterscheiden und Sie diese daher nicht verwenden knnen, wenn Sie nur "
143"Protokoll Version 2-Verbindungen erlauben."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in "
153"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?" 116msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "" 117msgstr ""
160"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" 118"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
161 119
162#. Type: boolean 120#. Type: boolean
163#. Description 121#. Description
164#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
165msgid "" 123msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill " 124"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh " 125"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -173,7 +131,7 @@ msgstr ""
173 131
174#. Type: boolean 132#. Type: boolean
175#. Description 133#. Description
176#: ../openssh-server.templates.master:38 134#: ../openssh-server.templates.master:23
177msgid "" 135msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 136"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file." 137"daemon line in the stop section of the file."
@@ -184,13 +142,13 @@ msgstr ""
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "Warning: rsh-server is installed --- probably not a good idea" 146msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" 147msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
190 148
191#. Type: note 149#. Type: note
192#. Description 150#. Description
193#: ../openssh-server.templates.master:48 151#: ../openssh-server.templates.master:33
194msgid "" 152msgid ""
195"having rsh-server installed undermines the security that you were probably " 153"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package." 154"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -200,13 +158,13 @@ msgstr ""
200 158
201#. Type: note 159#. Type: note
202#. Description 160#. Description
203#: ../openssh-server.templates.master:55 161#: ../openssh-server.templates.master:40
204msgid "Warning: telnetd is installed --- probably not a good idea" 162msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" 163msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
206 164
207#. Type: note 165#. Type: note
208#. Description 166#. Description
209#: ../openssh-server.templates.master:55 167#: ../openssh-server.templates.master:40
210msgid "" 168msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually " 169"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at " 170"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -219,13 +177,13 @@ msgstr ""
219 177
220#. Type: note 178#. Type: note
221#. Description 179#. Description
222#: ../openssh-server.templates.master:63 180#: ../openssh-server.templates.master:48
223msgid "Warning: you must create a new host key" 181msgid "Warning: you must create a new host key"
224msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" 182msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
225 183
226#. Type: note 184#. Type: note
227#. Description 185#. Description
228#: ../openssh-server.templates.master:63 186#: ../openssh-server.templates.master:48
229msgid "" 187msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 188"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from " 189"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -238,19 +196,19 @@ msgstr ""
238 196
239#. Type: note 197#. Type: note
240#. Description 198#. Description
241#: ../openssh-server.templates.master:63 199#: ../openssh-server.templates.master:48
242msgid "You will need to generate a new host key." 200msgid "You will need to generate a new host key."
243msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." 201msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
244 202
245#. Type: boolean 203#. Type: boolean
246#. Description 204#. Description
247#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
248msgid "Disable challenge-response authentication?" 206msgid "Disable challenge-response authentication?"
249msgstr "" 207msgstr ""
250 208
251#. Type: boolean 209#. Type: boolean
252#. Description 210#. Description
253#: ../openssh-server.templates.master:73 211#: ../openssh-server.templates.master:58
254msgid "" 212msgid ""
255"Password authentication appears to be disabled in your current OpenSSH " 213"Password authentication appears to be disabled in your current OpenSSH "
256"server configuration. In order to prevent users from logging in using " 214"server configuration. In order to prevent users from logging in using "
@@ -262,7 +220,7 @@ msgstr ""
262 220
263#. Type: boolean 221#. Type: boolean
264#. Description 222#. Description
265#: ../openssh-server.templates.master:73 223#: ../openssh-server.templates.master:58
266msgid "" 224msgid ""
267"If you disable challenge-response authentication, then users will not be " 225"If you disable challenge-response authentication, then users will not be "
268"able to log in using passwords. If you leave it enabled (the default " 226"able to log in using passwords. If you leave it enabled (the default "
@@ -270,6 +228,37 @@ msgid ""
270"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 228"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
271msgstr "" 229msgstr ""
272 230
231#~ msgid "Allow SSH protocol 2 only"
232#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
233
234#~ msgid ""
235#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
236#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
237#~ "things down on low end machines and might prevent older clients from "
238#~ "connecting (the ssh client shipped with \"potato\" is affected)."
239#~ msgstr ""
240#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
241#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
242#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an "
243#~ "der Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
244#~ "betroffen)."
245
246#~ msgid ""
247#~ "Also please note that keys used for protocol 1 are different so you will "
248#~ "not be able to use them if you only allow protocol 2 connections."
249#~ msgstr ""
250#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten "
251#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn "
252#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
253
254#~ msgid ""
255#~ "If you later change your mind about this setting, README.Debian has "
256#~ "instructions on what to do to your sshd_config file."
257#~ msgstr ""
258#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie "
259#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
260#~ "mssen."
261
273#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
274#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." 263#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
275 264
diff --git a/debian/po/el.po b/debian/po/el.po
index 345f1e5db..c9b4a1674 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-03-15 12:48+0000\n" 19"POT-Creation-Date: 2005-05-31 02:47+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n" 20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Logiotatidis George <seadog@sealabs.net>\n" 21"Last-Translator: Logiotatidis George <seadog@sealabs.net>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -114,55 +114,13 @@ msgstr "Συνιστάται να επιλέξετε την δημιουργία
114#. Type: boolean 114#. Type: boolean
115#. Description 115#. Description
116#: ../openssh-server.templates.master:23 116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, που "
130"είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, ωστόσο "
131"αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων συστήματα και "
132"θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες (π.χ. ο πελάτης "
133"ssh που διανέμεται με την έκδοση \"potato\")."
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"Also please note that keys used for protocol 1 are different so you will not "
140"be able to use them if you only allow protocol 2 connections."
141msgstr ""
142"Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 είναι "
143"διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο τις "
144"συνδέσεις με το πρωτόκολλο 2."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:23
149msgid ""
150"If you later change your mind about this setting, README.Debian has "
151"instructions on what to do to your sshd_config file."
152msgstr ""
153"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
154"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:38
159msgid "Do you want to continue (and risk killing active ssh sessions)?" 117msgid "Do you want to continue (and risk killing active ssh sessions)?"
160msgstr "" 118msgstr ""
161"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);" 119"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
162 120
163#. Type: boolean 121#. Type: boolean
164#. Description 122#. Description
165#: ../openssh-server.templates.master:38 123#: ../openssh-server.templates.master:23
166msgid "" 124msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill " 125"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh " 126"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -174,7 +132,7 @@ msgstr ""
174 132
175#. Type: boolean 133#. Type: boolean
176#. Description 134#. Description
177#: ../openssh-server.templates.master:38 135#: ../openssh-server.templates.master:23
178msgid "" 136msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 137"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file." 138"daemon line in the stop section of the file."
@@ -184,14 +142,14 @@ msgstr ""
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "Warning: rsh-server is installed --- probably not a good idea" 146msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "" 147msgstr ""
190"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" 148"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
191 149
192#. Type: note 150#. Type: note
193#. Description 151#. Description
194#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
195msgid "" 153msgid ""
196"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
197"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -202,13 +160,13 @@ msgstr ""
202 160
203#. Type: note 161#. Type: note
204#. Description 162#. Description
205#: ../openssh-server.templates.master:55 163#: ../openssh-server.templates.master:40
206msgid "Warning: telnetd is installed --- probably not a good idea" 164msgid "Warning: telnetd is installed --- probably not a good idea"
207msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" 165msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
208 166
209#. Type: note 167#. Type: note
210#. Description 168#. Description
211#: ../openssh-server.templates.master:55 169#: ../openssh-server.templates.master:40
212msgid "" 170msgid ""
213"I'd advise you to either remove the telnetd package (if you don't actually " 171"I'd advise you to either remove the telnetd package (if you don't actually "
214"need to offer telnet access) or install telnetd-ssl so that there is at " 172"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -223,14 +181,14 @@ msgstr ""
223 181
224#. Type: note 182#. Type: note
225#. Description 183#. Description
226#: ../openssh-server.templates.master:63 184#: ../openssh-server.templates.master:48
227msgid "Warning: you must create a new host key" 185msgid "Warning: you must create a new host key"
228msgstr "" 186msgstr ""
229"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" 187"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
230 188
231#. Type: note 189#. Type: note
232#. Description 190#. Description
233#: ../openssh-server.templates.master:63 191#: ../openssh-server.templates.master:48
234msgid "" 192msgid ""
235"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 193"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
236"not handle this host key file, and I can't find the ssh-keygen utility from " 194"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -243,19 +201,19 @@ msgstr ""
243 201
244#. Type: note 202#. Type: note
245#. Description 203#. Description
246#: ../openssh-server.templates.master:63 204#: ../openssh-server.templates.master:48
247msgid "You will need to generate a new host key." 205msgid "You will need to generate a new host key."
248msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." 206msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
249 207
250#. Type: boolean 208#. Type: boolean
251#. Description 209#. Description
252#: ../openssh-server.templates.master:73 210#: ../openssh-server.templates.master:58
253msgid "Disable challenge-response authentication?" 211msgid "Disable challenge-response authentication?"
254msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" 212msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
255 213
256#. Type: boolean 214#. Type: boolean
257#. Description 215#. Description
258#: ../openssh-server.templates.master:73 216#: ../openssh-server.templates.master:58
259msgid "" 217msgid ""
260"Password authentication appears to be disabled in your current OpenSSH " 218"Password authentication appears to be disabled in your current OpenSSH "
261"server configuration. In order to prevent users from logging in using " 219"server configuration. In order to prevent users from logging in using "
@@ -273,7 +231,7 @@ msgstr ""
273 231
274#. Type: boolean 232#. Type: boolean
275#. Description 233#. Description
276#: ../openssh-server.templates.master:73 234#: ../openssh-server.templates.master:58
277msgid "" 235msgid ""
278"If you disable challenge-response authentication, then users will not be " 236"If you disable challenge-response authentication, then users will not be "
279"able to log in using passwords. If you leave it enabled (the default " 237"able to log in using passwords. If you leave it enabled (the default "
@@ -285,6 +243,36 @@ msgstr ""
285"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν " 243"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
286"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh." 244"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
287 245
246#~ msgid "Allow SSH protocol 2 only"
247#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
248
249#~ msgid ""
250#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
251#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
252#~ "things down on low end machines and might prevent older clients from "
253#~ "connecting (the ssh client shipped with \"potato\" is affected)."
254#~ msgstr ""
255#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, "
256#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, "
257#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων "
258#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες "
259#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
260
261#~ msgid ""
262#~ "Also please note that keys used for protocol 1 are different so you will "
263#~ "not be able to use them if you only allow protocol 2 connections."
264#~ msgstr ""
265#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 "
266#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο "
267#~ "τις συνδέσεις με το πρωτόκολλο 2."
268
269#~ msgid ""
270#~ "If you later change your mind about this setting, README.Debian has "
271#~ "instructions on what to do to your sshd_config file."
272#~ msgstr ""
273#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
274#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
275
288#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 276#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
289#~ msgstr "" 277#~ msgstr ""
290#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι " 278#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
diff --git a/debian/po/es.po b/debian/po/es.po
index 11ae193bd..2ca555efa 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2005-03-15 12:48+0000\n" 35"POT-Creation-Date: 2005-05-31 02:47+0100\n"
36"PO-Revision-Date: 2004-10-12 00:00-0500\n" 36"PO-Revision-Date: 2004-10-12 00:00-0500\n"
37"Last-Translator: Santiago Erquicia <santiago_erquicia@yahoo.com.ar>\n" 37"Last-Translator: Santiago Erquicia <santiago_erquicia@yahoo.com.ar>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -129,53 +129,12 @@ msgstr ""
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:23 131#: ../openssh-server.templates.master:23
132msgid "Allow SSH protocol 2 only"
133msgstr "Permitir slo la versin 2 del protocolo SSH"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es mucho "
145"ms segura que la anterior. Se recomienda desactivar la versin 1, aunque "
146"funcionar ms lento en mquinas modestas y puede impedir que se conecten "
147"clientes antiguos, como, por ejemplo, el incluido en potato."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"Also please note that keys used for protocol 1 are different so you will not "
154"be able to use them if you only allow protocol 2 connections."
155msgstr ""
156"Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
157"diferentes, por lo que no podr usarlas si nicamente permite conexiones "
158"mediante la versin 2 del protocolo."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:23
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"Si ms tarde cambia de opinin, el fichero README.Debian contiene "
168"instrucciones sobre cmo modificar en el fichero sshd_config."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid "Do you want to continue (and risk killing active ssh sessions)?" 132msgid "Do you want to continue (and risk killing active ssh sessions)?"
174msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?" 133msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
175 134
176#. Type: boolean 135#. Type: boolean
177#. Description 136#. Description
178#: ../openssh-server.templates.master:38 137#: ../openssh-server.templates.master:23
179msgid "" 138msgid ""
180"The version of /etc/init.d/ssh that you have installed, is likely to kill " 139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
181"all running sshd instances. If you are doing this upgrade via an ssh " 140"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -187,7 +146,7 @@ msgstr ""
187 146
188#. Type: boolean 147#. Type: boolean
189#. Description 148#. Description
190#: ../openssh-server.templates.master:38 149#: ../openssh-server.templates.master:23
191msgid "" 150msgid ""
192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
193"daemon line in the stop section of the file." 152"daemon line in the stop section of the file."
@@ -197,14 +156,14 @@ msgstr ""
197 156
198#. Type: note 157#. Type: note
199#. Description 158#. Description
200#: ../openssh-server.templates.master:48 159#: ../openssh-server.templates.master:33
201msgid "Warning: rsh-server is installed --- probably not a good idea" 160msgid "Warning: rsh-server is installed --- probably not a good idea"
202msgstr "" 161msgstr ""
203"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 162"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
204 163
205#. Type: note 164#. Type: note
206#. Description 165#. Description
207#: ../openssh-server.templates.master:48 166#: ../openssh-server.templates.master:33
208msgid "" 167msgid ""
209"having rsh-server installed undermines the security that you were probably " 168"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 169"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -215,13 +174,13 @@ msgstr ""
215 174
216#. Type: note 175#. Type: note
217#. Description 176#. Description
218#: ../openssh-server.templates.master:55 177#: ../openssh-server.templates.master:40
219msgid "Warning: telnetd is installed --- probably not a good idea" 178msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 179msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
221 180
222#. Type: note 181#. Type: note
223#. Description 182#. Description
224#: ../openssh-server.templates.master:55 183#: ../openssh-server.templates.master:40
225msgid "" 184msgid ""
226"I'd advise you to either remove the telnetd package (if you don't actually " 185"I'd advise you to either remove the telnetd package (if you don't actually "
227"need to offer telnet access) or install telnetd-ssl so that there is at " 186"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -235,13 +194,13 @@ msgstr ""
235 194
236#. Type: note 195#. Type: note
237#. Description 196#. Description
238#: ../openssh-server.templates.master:63 197#: ../openssh-server.templates.master:48
239msgid "Warning: you must create a new host key" 198msgid "Warning: you must create a new host key"
240msgstr "Aviso: debe crear una nueva clave para su servidor" 199msgstr "Aviso: debe crear una nueva clave para su servidor"
241 200
242#. Type: note 201#. Type: note
243#. Description 202#. Description
244#: ../openssh-server.templates.master:63 203#: ../openssh-server.templates.master:48
245msgid "" 204msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 205"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from " 206"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -253,19 +212,19 @@ msgstr ""
253 212
254#. Type: note 213#. Type: note
255#. Description 214#. Description
256#: ../openssh-server.templates.master:63 215#: ../openssh-server.templates.master:48
257msgid "You will need to generate a new host key." 216msgid "You will need to generate a new host key."
258msgstr "Necesitar generar una nueva clave para su servidor." 217msgstr "Necesitar generar una nueva clave para su servidor."
259 218
260#. Type: boolean 219#. Type: boolean
261#. Description 220#. Description
262#: ../openssh-server.templates.master:73 221#: ../openssh-server.templates.master:58
263msgid "Disable challenge-response authentication?" 222msgid "Disable challenge-response authentication?"
264msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" 223msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
265 224
266#. Type: boolean 225#. Type: boolean
267#. Description 226#. Description
268#: ../openssh-server.templates.master:73 227#: ../openssh-server.templates.master:58
269msgid "" 228msgid ""
270"Password authentication appears to be disabled in your current OpenSSH " 229"Password authentication appears to be disabled in your current OpenSSH "
271"server configuration. In order to prevent users from logging in using " 230"server configuration. In order to prevent users from logging in using "
@@ -284,7 +243,7 @@ msgstr ""
284 243
285#. Type: boolean 244#. Type: boolean
286#. Description 245#. Description
287#: ../openssh-server.templates.master:73 246#: ../openssh-server.templates.master:58
288msgid "" 247msgid ""
289"If you disable challenge-response authentication, then users will not be " 248"If you disable challenge-response authentication, then users will not be "
290"able to log in using passwords. If you leave it enabled (the default " 249"able to log in using passwords. If you leave it enabled (the default "
@@ -296,6 +255,35 @@ msgstr ""
296"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna " 255"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
297"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh." 256"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
298 257
258#~ msgid "Allow SSH protocol 2 only"
259#~ msgstr "Permitir slo la versin 2 del protocolo SSH"
260
261#~ msgid ""
262#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
263#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
264#~ "things down on low end machines and might prevent older clients from "
265#~ "connecting (the ssh client shipped with \"potato\" is affected)."
266#~ msgstr ""
267#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es "
268#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, "
269#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se "
270#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato."
271
272#~ msgid ""
273#~ "Also please note that keys used for protocol 1 are different so you will "
274#~ "not be able to use them if you only allow protocol 2 connections."
275#~ msgstr ""
276#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
277#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones "
278#~ "mediante la versin 2 del protocolo."
279
280#~ msgid ""
281#~ "If you later change your mind about this setting, README.Debian has "
282#~ "instructions on what to do to your sshd_config file."
283#~ msgstr ""
284#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene "
285#~ "instrucciones sobre cmo modificar en el fichero sshd_config."
286
299#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 287#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
300#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." 288#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
301 289
diff --git a/debian/po/fi.po b/debian/po/fi.po
index dbc7ef98c..bb88eb584 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -18,7 +18,7 @@ msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n" 20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2005-03-15 12:48+0000\n" 21"POT-Creation-Date: 2005-05-31 02:47+0100\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n" 22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n" 23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -112,57 +112,12 @@ msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
112#. Type: boolean 112#. Type: boolean
113#. Description 113#. Description
114#: ../openssh-server.templates.master:23 114#: ../openssh-server.templates.master:23
115msgid "Allow SSH protocol 2 only"
116msgstr "Salli ainoastaan SSH-protokollan versio 2"
117
118#. Type: boolean
119#. Description
120#: ../openssh-server.templates.master:23
121msgid ""
122"This version of OpenSSH supports version 2 of the ssh protocol, which is "
123"much more secure. Disabling ssh 1 is encouraged, however this will slow "
124"things down on low end machines and might prevent older clients from "
125"connecting (the ssh client shipped with \"potato\" is affected)."
126msgstr ""
127"Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
128"huomattavasti \n"
129"turvallisempi. Protokollan ykkösversion käytöstä poistamista suositellaan, "
130"mutta \n"
131"se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
132"yhteyden \n"
133"ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton\":"
134"n \n"
135"mukana toimitettua ssh-asiakasohjelmaa.)"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"Also please note that keys used for protocol 1 are different so you will not "
142"be able to use them if you only allow protocol 2 connections."
143msgstr ""
144"Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, joten \n"
145"et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:23
150msgid ""
151"If you later change your mind about this setting, README.Debian has "
152"instructions on what to do to your sshd_config file."
153msgstr ""
154"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
155"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:38
160msgid "Do you want to continue (and risk killing active ssh sessions)?" 115msgid "Do you want to continue (and risk killing active ssh sessions)?"
161msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?" 116msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
162 117
163#. Type: boolean 118#. Type: boolean
164#. Description 119#. Description
165#: ../openssh-server.templates.master:38 120#: ../openssh-server.templates.master:23
166msgid "" 121msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill " 122"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh " 123"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -176,7 +131,7 @@ msgstr ""
176 131
177#. Type: boolean 132#. Type: boolean
178#. Description 133#. Description
179#: ../openssh-server.templates.master:38 134#: ../openssh-server.templates.master:23
180msgid "" 135msgid ""
181"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 136"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
182"daemon line in the stop section of the file." 137"daemon line in the stop section of the file."
@@ -186,13 +141,13 @@ msgstr ""
186 141
187#. Type: note 142#. Type: note
188#. Description 143#. Description
189#: ../openssh-server.templates.master:48 144#: ../openssh-server.templates.master:33
190msgid "Warning: rsh-server is installed --- probably not a good idea" 145msgid "Warning: rsh-server is installed --- probably not a good idea"
191msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" 146msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
192 147
193#. Type: note 148#. Type: note
194#. Description 149#. Description
195#: ../openssh-server.templates.master:48 150#: ../openssh-server.templates.master:33
196msgid "" 151msgid ""
197"having rsh-server installed undermines the security that you were probably " 152"having rsh-server installed undermines the security that you were probably "
198"wanting to obtain by installing ssh. I'd advise you to remove that package." 153"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -202,13 +157,13 @@ msgstr ""
202 157
203#. Type: note 158#. Type: note
204#. Description 159#. Description
205#: ../openssh-server.templates.master:55 160#: ../openssh-server.templates.master:40
206msgid "Warning: telnetd is installed --- probably not a good idea" 161msgid "Warning: telnetd is installed --- probably not a good idea"
207msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" 162msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
208 163
209#. Type: note 164#. Type: note
210#. Description 165#. Description
211#: ../openssh-server.templates.master:55 166#: ../openssh-server.templates.master:40
212msgid "" 167msgid ""
213"I'd advise you to either remove the telnetd package (if you don't actually " 168"I'd advise you to either remove the telnetd package (if you don't actually "
214"need to offer telnet access) or install telnetd-ssl so that there is at " 169"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -222,13 +177,13 @@ msgstr ""
222 177
223#. Type: note 178#. Type: note
224#. Description 179#. Description
225#: ../openssh-server.templates.master:63 180#: ../openssh-server.templates.master:48
226msgid "Warning: you must create a new host key" 181msgid "Warning: you must create a new host key"
227msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" 182msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
228 183
229#. Type: note 184#. Type: note
230#. Description 185#. Description
231#: ../openssh-server.templates.master:63 186#: ../openssh-server.templates.master:48
232msgid "" 187msgid ""
233"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 188"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
234"not handle this host key file, and I can't find the ssh-keygen utility from " 189"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,19 +196,19 @@ msgstr ""
241 196
242#. Type: note 197#. Type: note
243#. Description 198#. Description
244#: ../openssh-server.templates.master:63 199#: ../openssh-server.templates.master:48
245msgid "You will need to generate a new host key." 200msgid "You will need to generate a new host key."
246msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." 201msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
247 202
248#. Type: boolean 203#. Type: boolean
249#. Description 204#. Description
250#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
251msgid "Disable challenge-response authentication?" 206msgid "Disable challenge-response authentication?"
252msgstr "Poista käytöstä haaste-vaste -autentikointi" 207msgstr "Poista käytöstä haaste-vaste -autentikointi"
253 208
254#. Type: boolean 209#. Type: boolean
255#. Description 210#. Description
256#: ../openssh-server.templates.master:73 211#: ../openssh-server.templates.master:58
257msgid "" 212msgid ""
258"Password authentication appears to be disabled in your current OpenSSH " 213"Password authentication appears to be disabled in your current OpenSSH "
259"server configuration. In order to prevent users from logging in using " 214"server configuration. In order to prevent users from logging in using "
@@ -271,7 +226,7 @@ msgstr ""
271 226
272#. Type: boolean 227#. Type: boolean
273#. Description 228#. Description
274#: ../openssh-server.templates.master:73 229#: ../openssh-server.templates.master:58
275msgid "" 230msgid ""
276"If you disable challenge-response authentication, then users will not be " 231"If you disable challenge-response authentication, then users will not be "
277"able to log in using passwords. If you leave it enabled (the default " 232"able to log in using passwords. If you leave it enabled (the default "
@@ -283,6 +238,40 @@ msgstr ""
283"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n" 238"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n"
284"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh." 239"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh."
285 240
241#~ msgid "Allow SSH protocol 2 only"
242#~ msgstr "Salli ainoastaan SSH-protokollan versio 2"
243
244#~ msgid ""
245#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
246#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
247#~ "things down on low end machines and might prevent older clients from "
248#~ "connecting (the ssh client shipped with \"potato\" is affected)."
249#~ msgstr ""
250#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
251#~ "huomattavasti \n"
252#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista "
253#~ "suositellaan, mutta \n"
254#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
255#~ "yhteyden \n"
256#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton"
257#~ "\":n \n"
258#~ "mukana toimitettua ssh-asiakasohjelmaa.)"
259
260#~ msgid ""
261#~ "Also please note that keys used for protocol 1 are different so you will "
262#~ "not be able to use them if you only allow protocol 2 connections."
263#~ msgstr ""
264#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, "
265#~ "joten \n"
266#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
267
268#~ msgid ""
269#~ "If you later change your mind about this setting, README.Debian has "
270#~ "instructions on what to do to your sshd_config file."
271#~ msgstr ""
272#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
273#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
274
286#~ msgid "ssh2 keys merged in configuration files" 275#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa" 276#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
288 277
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 6b15f7d16..e93c898ab 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n" 16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n" 19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" 20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -111,56 +111,13 @@ msgstr ""
111#. Type: boolean 111#. Type: boolean
112#. Description 112#. Description
113#: ../openssh-server.templates.master:23 113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien "
127"plus sre. Dsactiver la version1 est recommand, cependant cela peut "
128"ralentir les machines peu puissantes et pourrait empcher ceux qui utilisent "
129"de vieilles versions de la partie cliente de se connecter (le client ssh de "
130"la distribution Debian Potato en fait partie)."
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"Also please note that keys used for protocol 1 are different so you will not "
137"be able to use them if you only allow protocol 2 connections."
138msgstr ""
139"De plus, les cls utilises par la version1 du protocole sont diffrentes "
140"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
141"utilisant la version2 du protocole."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:23
146msgid ""
147"If you later change your mind about this setting, README.Debian has "
148"instructions on what to do to your sshd_config file."
149msgstr ""
150"Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, les "
151"instructions fournies dans le fichier README.Debian vous indiquent comment "
152"modifier le fichier sshd_config."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:38
157msgid "Do you want to continue (and risk killing active ssh sessions)?" 114msgid "Do you want to continue (and risk killing active ssh sessions)?"
158msgstr "" 115msgstr ""
159"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?" 116"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?"
160 117
161#. Type: boolean 118#. Type: boolean
162#. Description 119#. Description
163#: ../openssh-server.templates.master:38 120#: ../openssh-server.templates.master:23
164msgid "" 121msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill " 122"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh " 123"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -173,7 +130,7 @@ msgstr ""
173 130
174#. Type: boolean 131#. Type: boolean
175#. Description 132#. Description
176#: ../openssh-server.templates.master:38 133#: ../openssh-server.templates.master:23
177msgid "" 134msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 135"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file." 136"daemon line in the stop section of the file."
@@ -184,13 +141,13 @@ msgstr ""
184 141
185#. Type: note 142#. Type: note
186#. Description 143#. Description
187#: ../openssh-server.templates.master:48 144#: ../openssh-server.templates.master:33
188msgid "Warning: rsh-server is installed --- probably not a good idea" 145msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "Rsh-server install: paquet dconseill" 146msgstr "Rsh-server install: paquet dconseill"
190 147
191#. Type: note 148#. Type: note
192#. Description 149#. Description
193#: ../openssh-server.templates.master:48 150#: ../openssh-server.templates.master:33
194msgid "" 151msgid ""
195"having rsh-server installed undermines the security that you were probably " 152"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package." 153"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -201,13 +158,13 @@ msgstr ""
201 158
202#. Type: note 159#. Type: note
203#. Description 160#. Description
204#: ../openssh-server.templates.master:55 161#: ../openssh-server.templates.master:40
205msgid "Warning: telnetd is installed --- probably not a good idea" 162msgid "Warning: telnetd is installed --- probably not a good idea"
206msgstr "Telnetd install: paquet dconseill" 163msgstr "Telnetd install: paquet dconseill"
207 164
208#. Type: note 165#. Type: note
209#. Description 166#. Description
210#: ../openssh-server.templates.master:55 167#: ../openssh-server.templates.master:40
211msgid "" 168msgid ""
212"I'd advise you to either remove the telnetd package (if you don't actually " 169"I'd advise you to either remove the telnetd package (if you don't actually "
213"need to offer telnet access) or install telnetd-ssl so that there is at " 170"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -221,13 +178,13 @@ msgstr ""
221 178
222#. Type: note 179#. Type: note
223#. Description 180#. Description
224#: ../openssh-server.templates.master:63 181#: ../openssh-server.templates.master:48
225msgid "Warning: you must create a new host key" 182msgid "Warning: you must create a new host key"
226msgstr "Nouvelle cl d'hte ncessaire" 183msgstr "Nouvelle cl d'hte ncessaire"
227 184
228#. Type: note 185#. Type: note
229#. Description 186#. Description
230#: ../openssh-server.templates.master:63 187#: ../openssh-server.templates.master:48
231msgid "" 188msgid ""
232"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 189"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
233"not handle this host key file, and I can't find the ssh-keygen utility from " 190"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -239,19 +196,19 @@ msgstr ""
239 196
240#. Type: note 197#. Type: note
241#. Description 198#. Description
242#: ../openssh-server.templates.master:63 199#: ../openssh-server.templates.master:48
243msgid "You will need to generate a new host key." 200msgid "You will need to generate a new host key."
244msgstr "Vous devez gnrer une nouvelle cl d'hte." 201msgstr "Vous devez gnrer une nouvelle cl d'hte."
245 202
246#. Type: boolean 203#. Type: boolean
247#. Description 204#. Description
248#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
249msgid "Disable challenge-response authentication?" 206msgid "Disable challenge-response authentication?"
250msgstr "Faut-il dsactiver l'authentification par dfi-rponse?" 207msgstr "Faut-il dsactiver l'authentification par dfi-rponse?"
251 208
252#. Type: boolean 209#. Type: boolean
253#. Description 210#. Description
254#: ../openssh-server.templates.master:73 211#: ../openssh-server.templates.master:58
255msgid "" 212msgid ""
256"Password authentication appears to be disabled in your current OpenSSH " 213"Password authentication appears to be disabled in your current OpenSSH "
257"server configuration. In order to prevent users from logging in using " 214"server configuration. In order to prevent users from logging in using "
@@ -270,7 +227,7 @@ msgstr ""
270 227
271#. Type: boolean 228#. Type: boolean
272#. Description 229#. Description
273#: ../openssh-server.templates.master:73 230#: ../openssh-server.templates.master:58
274msgid "" 231msgid ""
275"If you disable challenge-response authentication, then users will not be " 232"If you disable challenge-response authentication, then users will not be "
276"able to log in using passwords. If you leave it enabled (the default " 233"able to log in using passwords. If you leave it enabled (the default "
@@ -283,6 +240,37 @@ msgstr ""
283"PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la " 240"PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la "
284"configuration de PAM dans /etc/pam.d/ssh." 241"configuration de PAM dans /etc/pam.d/ssh."
285 242
243#~ msgid "Allow SSH protocol 2 only"
244#~ msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?"
245
246#~ msgid ""
247#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
248#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
249#~ "things down on low end machines and might prevent older clients from "
250#~ "connecting (the ssh client shipped with \"potato\" is affected)."
251#~ msgstr ""
252#~ "Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien "
253#~ "plus sre. Dsactiver la version1 est recommand, cependant cela peut "
254#~ "ralentir les machines peu puissantes et pourrait empcher ceux qui "
255#~ "utilisent de vieilles versions de la partie cliente de se connecter (le "
256#~ "client ssh de la distribution Debian Potato en fait partie)."
257
258#~ msgid ""
259#~ "Also please note that keys used for protocol 1 are different so you will "
260#~ "not be able to use them if you only allow protocol 2 connections."
261#~ msgstr ""
262#~ "De plus, les cls utilises par la version1 du protocole sont "
263#~ "diffrentes et vous ne pourrez pas les utiliser si vous n'autorisez que "
264#~ "les connexions utilisant la version2 du protocole."
265
266#~ msgid ""
267#~ "If you later change your mind about this setting, README.Debian has "
268#~ "instructions on what to do to your sshd_config file."
269#~ msgstr ""
270#~ "Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, "
271#~ "les instructions fournies dans le fichier README.Debian vous indiquent "
272#~ "comment modifier le fichier sshd_config."
273
286#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 274#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
287#~ msgstr "" 275#~ msgstr ""
288#~ "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut." 276#~ "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
diff --git a/debian/po/it.po b/debian/po/it.po
index 257555427..036eceaf2 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -113,55 +113,13 @@ msgstr ""
113#. Type: boolean 113#. Type: boolean
114#. Description 114#. Description
115#: ../openssh-server.templates.master:23 115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Consentire solo il protocollo 2 di SSH"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
129"molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ci "
130"rallenter le operazioni su macchine di basso livello e potrebbe impedire ai "
131"client pi vecchi di collegarsi (il client distribuito con \"potato\" ne "
132"un esempio)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
142"non sar possibile usarle se saranno abilitate solo le connessioni con il "
143"protocollo 2."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Se successivamente si cambier idea su questa impostazione, nel file README."
153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?" 116msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "" 117msgstr ""
160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" 118"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
161 119
162#. Type: boolean 120#. Type: boolean
163#. Description 121#. Description
164#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
165msgid "" 123msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill " 124"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh " 125"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -174,7 +132,7 @@ msgstr ""
174 132
175#. Type: boolean 133#. Type: boolean
176#. Description 134#. Description
177#: ../openssh-server.templates.master:38 135#: ../openssh-server.templates.master:23
178msgid "" 136msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 137"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file." 138"daemon line in the stop section of the file."
@@ -184,14 +142,14 @@ msgstr ""
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "Warning: rsh-server is installed --- probably not a good idea" 146msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "" 147msgstr ""
190"Attenzione: rsh-server installato --- probabilmente non una buona idea" 148"Attenzione: rsh-server installato --- probabilmente non una buona idea"
191 149
192#. Type: note 150#. Type: note
193#. Description 151#. Description
194#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
195msgid "" 153msgid ""
196"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
197"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -201,14 +159,14 @@ msgstr ""
201 159
202#. Type: note 160#. Type: note
203#. Description 161#. Description
204#: ../openssh-server.templates.master:55 162#: ../openssh-server.templates.master:40
205msgid "Warning: telnetd is installed --- probably not a good idea" 163msgid "Warning: telnetd is installed --- probably not a good idea"
206msgstr "" 164msgstr ""
207"Attenzione: telnetd installato --- probabilmente non una buona idea" 165"Attenzione: telnetd installato --- probabilmente non una buona idea"
208 166
209#. Type: note 167#. Type: note
210#. Description 168#. Description
211#: ../openssh-server.templates.master:55 169#: ../openssh-server.templates.master:40
212msgid "" 170msgid ""
213"I'd advise you to either remove the telnetd package (if you don't actually " 171"I'd advise you to either remove the telnetd package (if you don't actually "
214"need to offer telnet access) or install telnetd-ssl so that there is at " 172"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -222,13 +180,13 @@ msgstr ""
222 180
223#. Type: note 181#. Type: note
224#. Description 182#. Description
225#: ../openssh-server.templates.master:63 183#: ../openssh-server.templates.master:48
226msgid "Warning: you must create a new host key" 184msgid "Warning: you must create a new host key"
227msgstr "Attenzione: necessario creare una nuova chiave host" 185msgstr "Attenzione: necessario creare una nuova chiave host"
228 186
229#. Type: note 187#. Type: note
230#. Description 188#. Description
231#: ../openssh-server.templates.master:63 189#: ../openssh-server.templates.master:48
232msgid "" 190msgid ""
233"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 191"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
234"not handle this host key file, and I can't find the ssh-keygen utility from " 192"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,19 +199,19 @@ msgstr ""
241 199
242#. Type: note 200#. Type: note
243#. Description 201#. Description
244#: ../openssh-server.templates.master:63 202#: ../openssh-server.templates.master:48
245msgid "You will need to generate a new host key." 203msgid "You will need to generate a new host key."
246msgstr "Sar necessario generare una nuova chiave host." 204msgstr "Sar necessario generare una nuova chiave host."
247 205
248#. Type: boolean 206#. Type: boolean
249#. Description 207#. Description
250#: ../openssh-server.templates.master:73 208#: ../openssh-server.templates.master:58
251msgid "Disable challenge-response authentication?" 209msgid "Disable challenge-response authentication?"
252msgstr "" 210msgstr ""
253 211
254#. Type: boolean 212#. Type: boolean
255#. Description 213#. Description
256#: ../openssh-server.templates.master:73 214#: ../openssh-server.templates.master:58
257msgid "" 215msgid ""
258"Password authentication appears to be disabled in your current OpenSSH " 216"Password authentication appears to be disabled in your current OpenSSH "
259"server configuration. In order to prevent users from logging in using " 217"server configuration. In order to prevent users from logging in using "
@@ -265,7 +223,7 @@ msgstr ""
265 223
266#. Type: boolean 224#. Type: boolean
267#. Description 225#. Description
268#: ../openssh-server.templates.master:73 226#: ../openssh-server.templates.master:58
269msgid "" 227msgid ""
270"If you disable challenge-response authentication, then users will not be " 228"If you disable challenge-response authentication, then users will not be "
271"able to log in using passwords. If you leave it enabled (the default " 229"able to log in using passwords. If you leave it enabled (the default "
@@ -273,6 +231,37 @@ msgid ""
273"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 231"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
274msgstr "" 232msgstr ""
275 233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Consentire solo il protocollo 2 di SSH"
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
244#~ " molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia "
245#~ "ci rallenter le operazioni su macchine di basso livello e potrebbe "
246#~ "impedire ai client pi vecchi di collegarsi (il client distribuito con "
247#~ "\"potato\" ne un esempio)."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per "
254#~ "cui non sar possibile usarle se saranno abilitate solo le connessioni "
255#~ "con il protocollo 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Se successivamente si cambier idea su questa impostazione, nel file "
262#~ "README.Debian sono presenti istruzioni sulle modifiche da fare nel file "
263#~ "sshd_config."
264
276#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 265#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
277#~ msgstr "" 266#~ msgstr ""
278#~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come " 267#~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come "
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 2422dc9f9..73eb4a2d2 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n" 19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -108,52 +108,12 @@ msgstr "եư뤳Ȥ򶯤ᤷޤ"
108#. Type: boolean 108#. Type: boolean
109#. Description 109#. Description
110#: ../openssh-server.templates.master:23 110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "SSH ץȥ 2 ΤߤĤޤ"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 "
124"ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư"
125"٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato\" "
126"ssh 饤Ȥ³Ǥʤʤޤ)"
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤǤ"
136"ΥȤȤǤޤ"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"If you later change your mind about this setting, README.Debian has "
143"instructions on what to do to your sshd_config file."
144msgstr ""
145"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦"
146"ѹ褤ʬޤ"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid "Do you want to continue (and risk killing active ssh sessions)?" 111msgid "Do you want to continue (and risk killing active ssh sessions)?"
152msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)" 112msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
153 113
154#. Type: boolean 114#. Type: boolean
155#. Description 115#. Description
156#: ../openssh-server.templates.master:38 116#: ../openssh-server.templates.master:23
157msgid "" 117msgid ""
158"The version of /etc/init.d/ssh that you have installed, is likely to kill " 118"The version of /etc/init.d/ssh that you have installed, is likely to kill "
159"all running sshd instances. If you are doing this upgrade via an ssh " 119"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -165,7 +125,7 @@ msgstr ""
165 125
166#. Type: boolean 126#. Type: boolean
167#. Description 127#. Description
168#: ../openssh-server.templates.master:38 128#: ../openssh-server.templates.master:23
169msgid "" 129msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 130"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file." 131"daemon line in the stop section of the file."
@@ -175,14 +135,14 @@ msgstr ""
175 135
176#. Type: note 136#. Type: note
177#. Description 137#. Description
178#: ../openssh-server.templates.master:48 138#: ../openssh-server.templates.master:33
179msgid "Warning: rsh-server is installed --- probably not a good idea" 139msgid "Warning: rsh-server is installed --- probably not a good idea"
180msgstr "" 140msgstr ""
181"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 141"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
182 142
183#. Type: note 143#. Type: note
184#. Description 144#. Description
185#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
186msgid "" 146msgid ""
187"having rsh-server installed undermines the security that you were probably " 147"having rsh-server installed undermines the security that you were probably "
188"wanting to obtain by installing ssh. I'd advise you to remove that package." 148"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -193,13 +153,13 @@ msgstr ""
193 153
194#. Type: note 154#. Type: note
195#. Description 155#. Description
196#: ../openssh-server.templates.master:55 156#: ../openssh-server.templates.master:40
197msgid "Warning: telnetd is installed --- probably not a good idea" 157msgid "Warning: telnetd is installed --- probably not a good idea"
198msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 158msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
199 159
200#. Type: note 160#. Type: note
201#. Description 161#. Description
202#: ../openssh-server.templates.master:55 162#: ../openssh-server.templates.master:40
203msgid "" 163msgid ""
204"I'd advise you to either remove the telnetd package (if you don't actually " 164"I'd advise you to either remove the telnetd package (if you don't actually "
205"need to offer telnet access) or install telnetd-ssl so that there is at " 165"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -213,13 +173,13 @@ msgstr ""
213 173
214#. Type: note 174#. Type: note
215#. Description 175#. Description
216#: ../openssh-server.templates.master:63 176#: ../openssh-server.templates.master:48
217msgid "Warning: you must create a new host key" 177msgid "Warning: you must create a new host key"
218msgstr "ٹ: ۥȥʤȤޤ" 178msgstr "ٹ: ۥȥʤȤޤ"
219 179
220#. Type: note 180#. Type: note
221#. Description 181#. Description
222#: ../openssh-server.templates.master:63 182#: ../openssh-server.templates.master:48
223msgid "" 183msgid ""
224"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 184"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
225"not handle this host key file, and I can't find the ssh-keygen utility from " 185"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -231,19 +191,19 @@ msgstr ""
231 191
232#. Type: note 192#. Type: note
233#. Description 193#. Description
234#: ../openssh-server.templates.master:63 194#: ../openssh-server.templates.master:48
235msgid "You will need to generate a new host key." 195msgid "You will need to generate a new host key."
236msgstr "ۥȥɬפޤ" 196msgstr "ۥȥɬפޤ"
237 197
238#. Type: boolean 198#. Type: boolean
239#. Description 199#. Description
240#: ../openssh-server.templates.master:73 200#: ../openssh-server.templates.master:58
241msgid "Disable challenge-response authentication?" 201msgid "Disable challenge-response authentication?"
242msgstr "-쥹ݥǧڤ̵ˤޤ?" 202msgstr "-쥹ݥǧڤ̵ˤޤ?"
243 203
244#. Type: boolean 204#. Type: boolean
245#. Description 205#. Description
246#: ../openssh-server.templates.master:73 206#: ../openssh-server.templates.master:58
247msgid "" 207msgid ""
248"Password authentication appears to be disabled in your current OpenSSH " 208"Password authentication appears to be disabled in your current OpenSSH "
249"server configuration. In order to prevent users from logging in using " 209"server configuration. In order to prevent users from logging in using "
@@ -260,7 +220,7 @@ msgstr ""
260 220
261#. Type: boolean 221#. Type: boolean
262#. Description 222#. Description
263#: ../openssh-server.templates.master:73 223#: ../openssh-server.templates.master:58
264msgid "" 224msgid ""
265"If you disable challenge-response authentication, then users will not be " 225"If you disable challenge-response authentication, then users will not be "
266"able to log in using passwords. If you leave it enabled (the default " 226"able to log in using passwords. If you leave it enabled (the default "
@@ -272,6 +232,34 @@ msgstr ""
272" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤" 232" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤"
273"ʤʤޤ" 233"ʤʤޤ"
274 234
235#~ msgid "Allow SSH protocol 2 only"
236#~ msgstr "SSH ץȥ 2 ΤߤĤޤ"
237
238#~ msgid ""
239#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
240#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
241#~ "things down on low end machines and might prevent older clients from "
242#~ "connecting (the ssh client shipped with \"potato\" is affected)."
243#~ msgstr ""
244#~ "OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 "
245#~ "ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư"
246#~ "٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato"
247#~ "\" ssh 饤Ȥ³Ǥʤʤޤ)"
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤ"
254#~ "ϤΥȤȤǤޤ"
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤ"
261#~ "褦ѹ褤ʬޤ"
262
275#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 263#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
276#~ msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ" 264#~ msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
277 265
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 7e6897d15..a141b6b7b 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-10-28 23:21+0100\n" 19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -114,53 +114,12 @@ msgstr ""
114#. Type: boolean 114#. Type: boolean
115#. Description 115#. Description
116#: ../openssh-server.templates.master:23 116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Laat enkel versie 2 van het SSH-protocol toe."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
130"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
131"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
132"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
142"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
143"protocolversie 2 verbindingen toelaat."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Instructies over wat te veranderen in sshd_config om deze instelling later "
153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?" 117msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 118msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
160 119
161#. Type: boolean 120#. Type: boolean
162#. Description 121#. Description
163#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
164msgid "" 123msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill " 124"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh " 125"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -172,7 +131,7 @@ msgstr ""
172 131
173#. Type: boolean 132#. Type: boolean
174#. Description 133#. Description
175#: ../openssh-server.templates.master:38 134#: ../openssh-server.templates.master:23
176msgid "" 135msgid ""
177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 136"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
178"daemon line in the stop section of the file." 137"daemon line in the stop section of the file."
@@ -182,7 +141,7 @@ msgstr ""
182 141
183#. Type: note 142#. Type: note
184#. Description 143#. Description
185#: ../openssh-server.templates.master:48 144#: ../openssh-server.templates.master:33
186msgid "Warning: rsh-server is installed --- probably not a good idea" 145msgid "Warning: rsh-server is installed --- probably not a good idea"
187msgstr "" 146msgstr ""
188"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " 147"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -190,7 +149,7 @@ msgstr ""
190 149
191#. Type: note 150#. Type: note
192#. Description 151#. Description
193#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
194msgid "" 153msgid ""
195"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -201,7 +160,7 @@ msgstr ""
201 160
202#. Type: note 161#. Type: note
203#. Description 162#. Description
204#: ../openssh-server.templates.master:55 163#: ../openssh-server.templates.master:40
205msgid "Warning: telnetd is installed --- probably not a good idea" 164msgid "Warning: telnetd is installed --- probably not a good idea"
206msgstr "" 165msgstr ""
207"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " 166"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -209,7 +168,7 @@ msgstr ""
209 168
210#. Type: note 169#. Type: note
211#. Description 170#. Description
212#: ../openssh-server.templates.master:55 171#: ../openssh-server.templates.master:40
213msgid "" 172msgid ""
214"I'd advise you to either remove the telnetd package (if you don't actually " 173"I'd advise you to either remove the telnetd package (if you don't actually "
215"need to offer telnet access) or install telnetd-ssl so that there is at " 174"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -223,13 +182,13 @@ msgstr ""
223 182
224#. Type: note 183#. Type: note
225#. Description 184#. Description
226#: ../openssh-server.templates.master:63 185#: ../openssh-server.templates.master:48
227msgid "Warning: you must create a new host key" 186msgid "Warning: you must create a new host key"
228msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 187msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
229 188
230#. Type: note 189#. Type: note
231#. Description 190#. Description
232#: ../openssh-server.templates.master:63 191#: ../openssh-server.templates.master:48
233msgid "" 192msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 193"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from " 194"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,19 +200,19 @@ msgstr ""
241 200
242#. Type: note 201#. Type: note
243#. Description 202#. Description
244#: ../openssh-server.templates.master:63 203#: ../openssh-server.templates.master:48
245msgid "You will need to generate a new host key." 204msgid "You will need to generate a new host key."
246msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 205msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
247 206
248#. Type: boolean 207#. Type: boolean
249#. Description 208#. Description
250#: ../openssh-server.templates.master:73 209#: ../openssh-server.templates.master:58
251msgid "Disable challenge-response authentication?" 210msgid "Disable challenge-response authentication?"
252msgstr "Challenge-response-authenticatie deactiveren?" 211msgstr "Challenge-response-authenticatie deactiveren?"
253 212
254#. Type: boolean 213#. Type: boolean
255#. Description 214#. Description
256#: ../openssh-server.templates.master:73 215#: ../openssh-server.templates.master:58
257msgid "" 216msgid ""
258"Password authentication appears to be disabled in your current OpenSSH " 217"Password authentication appears to be disabled in your current OpenSSH "
259"server configuration. In order to prevent users from logging in using " 218"server configuration. In order to prevent users from logging in using "
@@ -272,7 +231,7 @@ msgstr ""
272 231
273#. Type: boolean 232#. Type: boolean
274#. Description 233#. Description
275#: ../openssh-server.templates.master:73 234#: ../openssh-server.templates.master:58
276msgid "" 235msgid ""
277"If you disable challenge-response authentication, then users will not be " 236"If you disable challenge-response authentication, then users will not be "
278"able to log in using passwords. If you leave it enabled (the default " 237"able to log in using passwords. If you leave it enabled (the default "
@@ -284,6 +243,35 @@ msgstr ""
284"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " 243"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
285"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." 244"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
286 245
246#~ msgid "Allow SSH protocol 2 only"
247#~ msgstr "Laat enkel versie 2 van het SSH-protocol toe."
248
249#~ msgid ""
250#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
251#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
252#~ "things down on low end machines and might prevent older clients from "
253#~ "connecting (the ssh client shipped with \"potato\" is affected)."
254#~ msgstr ""
255#~ "Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
256#~ "protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
257#~ "dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
258#~ "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
259
260#~ msgid ""
261#~ "Also please note that keys used for protocol 1 are different so you will "
262#~ "not be able to use them if you only allow protocol 2 connections."
263#~ msgstr ""
264#~ "Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
265#~ "verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
266#~ "protocolversie 2 verbindingen toelaat."
267
268#~ msgid ""
269#~ "If you later change your mind about this setting, README.Debian has "
270#~ "instructions on what to do to your sshd_config file."
271#~ msgstr ""
272#~ "Instructies over wat te veranderen in sshd_config om deze instelling "
273#~ "later nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
274
287#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 275#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
288#~ msgstr "" 276#~ msgstr ""
289#~ "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 277#~ "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
diff --git a/debian/po/pl.po b/debian/po/pl.po
index cb9a1df8c..e2683ed19 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -111,53 +111,12 @@ msgstr ""
111#. Type: boolean 111#. Type: boolean
112#. Description 112#. Description
113#: ../openssh-server.templates.master:23 113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
127"bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
128"dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
129"wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"Also please note that keys used for protocol 1 are different so you will not "
136"be able to use them if you only allow protocol 2 connections."
137msgstr ""
138"Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic nie "
139"bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z wersji 2 "
140"protokou."
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:23
145msgid ""
146"If you later change your mind about this setting, README.Debian has "
147"instructions on what to do to your sshd_config file."
148msgstr ""
149"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
150"zmieni w sshd_config znajduj si w README.Debian."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:38
155msgid "Do you want to continue (and risk killing active ssh sessions)?" 114msgid "Do you want to continue (and risk killing active ssh sessions)?"
156msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" 115msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
157 116
158#. Type: boolean 117#. Type: boolean
159#. Description 118#. Description
160#: ../openssh-server.templates.master:38 119#: ../openssh-server.templates.master:23
161msgid "" 120msgid ""
162"The version of /etc/init.d/ssh that you have installed, is likely to kill " 121"The version of /etc/init.d/ssh that you have installed, is likely to kill "
163"all running sshd instances. If you are doing this upgrade via an ssh " 122"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -169,7 +128,7 @@ msgstr ""
169 128
170#. Type: boolean 129#. Type: boolean
171#. Description 130#. Description
172#: ../openssh-server.templates.master:38 131#: ../openssh-server.templates.master:23
173msgid "" 132msgid ""
174"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 133"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
175"daemon line in the stop section of the file." 134"daemon line in the stop section of the file."
@@ -179,14 +138,14 @@ msgstr ""
179 138
180#. Type: note 139#. Type: note
181#. Description 140#. Description
182#: ../openssh-server.templates.master:48 141#: ../openssh-server.templates.master:33
183msgid "Warning: rsh-server is installed --- probably not a good idea" 142msgid "Warning: rsh-server is installed --- probably not a good idea"
184msgstr "" 143msgstr ""
185"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 144"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
186 145
187#. Type: note 146#. Type: note
188#. Description 147#. Description
189#: ../openssh-server.templates.master:48 148#: ../openssh-server.templates.master:33
190msgid "" 149msgid ""
191"having rsh-server installed undermines the security that you were probably " 150"having rsh-server installed undermines the security that you were probably "
192"wanting to obtain by installing ssh. I'd advise you to remove that package." 151"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -197,14 +156,14 @@ msgstr ""
197 156
198#. Type: note 157#. Type: note
199#. Description 158#. Description
200#: ../openssh-server.templates.master:55 159#: ../openssh-server.templates.master:40
201msgid "Warning: telnetd is installed --- probably not a good idea" 160msgid "Warning: telnetd is installed --- probably not a good idea"
202msgstr "" 161msgstr ""
203"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 162"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
204 163
205#. Type: note 164#. Type: note
206#. Description 165#. Description
207#: ../openssh-server.templates.master:55 166#: ../openssh-server.templates.master:40
208msgid "" 167msgid ""
209"I'd advise you to either remove the telnetd package (if you don't actually " 168"I'd advise you to either remove the telnetd package (if you don't actually "
210"need to offer telnet access) or install telnetd-ssl so that there is at " 169"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -218,13 +177,13 @@ msgstr ""
218 177
219#. Type: note 178#. Type: note
220#. Description 179#. Description
221#: ../openssh-server.templates.master:63 180#: ../openssh-server.templates.master:48
222msgid "Warning: you must create a new host key" 181msgid "Warning: you must create a new host key"
223msgstr "Uwaga: musisz utworzy nowy klucz hosta" 182msgstr "Uwaga: musisz utworzy nowy klucz hosta"
224 183
225#. Type: note 184#. Type: note
226#. Description 185#. Description
227#: ../openssh-server.templates.master:63 186#: ../openssh-server.templates.master:48
228msgid "" 187msgid ""
229"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 188"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
230"not handle this host key file, and I can't find the ssh-keygen utility from " 189"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -236,19 +195,19 @@ msgstr ""
236 195
237#. Type: note 196#. Type: note
238#. Description 197#. Description
239#: ../openssh-server.templates.master:63 198#: ../openssh-server.templates.master:48
240msgid "You will need to generate a new host key." 199msgid "You will need to generate a new host key."
241msgstr "Bdziesz musia wygenerowa nowy klucz hosta." 200msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
242 201
243#. Type: boolean 202#. Type: boolean
244#. Description 203#. Description
245#: ../openssh-server.templates.master:73 204#: ../openssh-server.templates.master:58
246msgid "Disable challenge-response authentication?" 205msgid "Disable challenge-response authentication?"
247msgstr "" 206msgstr ""
248 207
249#. Type: boolean 208#. Type: boolean
250#. Description 209#. Description
251#: ../openssh-server.templates.master:73 210#: ../openssh-server.templates.master:58
252msgid "" 211msgid ""
253"Password authentication appears to be disabled in your current OpenSSH " 212"Password authentication appears to be disabled in your current OpenSSH "
254"server configuration. In order to prevent users from logging in using " 213"server configuration. In order to prevent users from logging in using "
@@ -260,7 +219,7 @@ msgstr ""
260 219
261#. Type: boolean 220#. Type: boolean
262#. Description 221#. Description
263#: ../openssh-server.templates.master:73 222#: ../openssh-server.templates.master:58
264msgid "" 223msgid ""
265"If you disable challenge-response authentication, then users will not be " 224"If you disable challenge-response authentication, then users will not be "
266"able to log in using passwords. If you leave it enabled (the default " 225"able to log in using passwords. If you leave it enabled (the default "
@@ -268,6 +227,35 @@ msgid ""
268"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 227"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
269msgstr "" 228msgstr ""
270 229
230#~ msgid "Allow SSH protocol 2 only"
231#~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
232
233#~ msgid ""
234#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
235#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
236#~ "things down on low end machines and might prevent older clients from "
237#~ "connecting (the ssh client shipped with \"potato\" is affected)."
238#~ msgstr ""
239#~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
240#~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
241#~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
242#~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
243
244#~ msgid ""
245#~ "Also please note that keys used for protocol 1 are different so you will "
246#~ "not be able to use them if you only allow protocol 2 connections."
247#~ msgstr ""
248#~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic "
249#~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z "
250#~ "wersji 2 protokou."
251
252#~ msgid ""
253#~ "If you later change your mind about this setting, README.Debian has "
254#~ "instructions on what to do to your sshd_config file."
255#~ msgstr ""
256#~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
257#~ "zmieni w sshd_config znajduj si w README.Debian."
258
271#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 259#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
272#~ msgstr "" 260#~ msgstr ""
273#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie " 261#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie "
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index c5df9efd1..09f8c941a 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -116,56 +116,12 @@ msgstr ""
116#. Type: boolean 116#. Type: boolean
117#. Description 117#. Description
118#: ../openssh-server.templates.master:23 118#: ../openssh-server.templates.master:23
119msgid "Allow SSH protocol 2 only"
120msgstr "Permitir somente protocolo SSH verso 2"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
128"things down on low end machines and might prevent older clients from "
129"connecting (the ssh client shipped with \"potato\" is affected)."
130msgstr ""
131"Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual muito "
132"mais segura que a verso anterior. recomendado desabilitar o suporte ao "
133"protocolo ssh verso 1, porm isto far com que conexes fiquem mais lentas "
134"em mquinas mais antigas e pode impedir que clientes antigos consigam se "
135"conectar (o cliente ssh fornecido com a verso do Debian 2.2 \"potato\" "
136"afetada.)"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"Also please note that keys used for protocol 1 are different so you will not "
143"be able to use them if you only allow protocol 2 connections."
144msgstr ""
145"Por favor note tambm que as chaves usadas para o protocolo 1 so diferentes "
146"portanto voc no poder us-las caso voc somente permita conexes usando o "
147"protocolo 2."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"If you later change your mind about this setting, README.Debian has "
154"instructions on what to do to your sshd_config file."
155msgstr ""
156"Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
157"README.Debian deste pacote possui instrues sobre o que mudar em seu "
158"arquivo de configurao sshd_config."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:38
163msgid "Do you want to continue (and risk killing active ssh sessions)?" 119msgid "Do you want to continue (and risk killing active ssh sessions)?"
164msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?" 120msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
165 121
166#. Type: boolean 122#. Type: boolean
167#. Description 123#. Description
168#: ../openssh-server.templates.master:38 124#: ../openssh-server.templates.master:23
169msgid "" 125msgid ""
170"The version of /etc/init.d/ssh that you have installed, is likely to kill " 126"The version of /etc/init.d/ssh that you have installed, is likely to kill "
171"all running sshd instances. If you are doing this upgrade via an ssh " 127"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -177,7 +133,7 @@ msgstr ""
177 133
178#. Type: boolean 134#. Type: boolean
179#. Description 135#. Description
180#: ../openssh-server.templates.master:38 136#: ../openssh-server.templates.master:23
181msgid "" 137msgid ""
182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 138"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
183"daemon line in the stop section of the file." 139"daemon line in the stop section of the file."
@@ -187,13 +143,13 @@ msgstr ""
187 143
188#. Type: note 144#. Type: note
189#. Description 145#. Description
190#: ../openssh-server.templates.master:48 146#: ../openssh-server.templates.master:33
191msgid "Warning: rsh-server is installed --- probably not a good idea" 147msgid "Warning: rsh-server is installed --- probably not a good idea"
192msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" 148msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
193 149
194#. Type: note 150#. Type: note
195#. Description 151#. Description
196#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
197msgid "" 153msgid ""
198"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
199"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -204,13 +160,13 @@ msgstr ""
204 160
205#. Type: note 161#. Type: note
206#. Description 162#. Description
207#: ../openssh-server.templates.master:55 163#: ../openssh-server.templates.master:40
208msgid "Warning: telnetd is installed --- probably not a good idea" 164msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" 165msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
210 166
211#. Type: note 167#. Type: note
212#. Description 168#. Description
213#: ../openssh-server.templates.master:55 169#: ../openssh-server.templates.master:40
214msgid "" 170msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually " 171"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at " 172"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -224,13 +180,13 @@ msgstr ""
224 180
225#. Type: note 181#. Type: note
226#. Description 182#. Description
227#: ../openssh-server.templates.master:63 183#: ../openssh-server.templates.master:48
228msgid "Warning: you must create a new host key" 184msgid "Warning: you must create a new host key"
229msgstr "Aviso: voc deve criar uma nova host key" 185msgstr "Aviso: voc deve criar uma nova host key"
230 186
231#. Type: note 187#. Type: note
232#. Description 188#. Description
233#: ../openssh-server.templates.master:63 189#: ../openssh-server.templates.master:48
234msgid "" 190msgid ""
235"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 191"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
236"not handle this host key file, and I can't find the ssh-keygen utility from " 192"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -242,19 +198,19 @@ msgstr ""
242 198
243#. Type: note 199#. Type: note
244#. Description 200#. Description
245#: ../openssh-server.templates.master:63 201#: ../openssh-server.templates.master:48
246msgid "You will need to generate a new host key." 202msgid "You will need to generate a new host key."
247msgstr "Voc precisar gerar uma nova host key." 203msgstr "Voc precisar gerar uma nova host key."
248 204
249#. Type: boolean 205#. Type: boolean
250#. Description 206#. Description
251#: ../openssh-server.templates.master:73 207#: ../openssh-server.templates.master:58
252msgid "Disable challenge-response authentication?" 208msgid "Disable challenge-response authentication?"
253msgstr "" 209msgstr ""
254 210
255#. Type: boolean 211#. Type: boolean
256#. Description 212#. Description
257#: ../openssh-server.templates.master:73 213#: ../openssh-server.templates.master:58
258msgid "" 214msgid ""
259"Password authentication appears to be disabled in your current OpenSSH " 215"Password authentication appears to be disabled in your current OpenSSH "
260"server configuration. In order to prevent users from logging in using " 216"server configuration. In order to prevent users from logging in using "
@@ -266,7 +222,7 @@ msgstr ""
266 222
267#. Type: boolean 223#. Type: boolean
268#. Description 224#. Description
269#: ../openssh-server.templates.master:73 225#: ../openssh-server.templates.master:58
270msgid "" 226msgid ""
271"If you disable challenge-response authentication, then users will not be " 227"If you disable challenge-response authentication, then users will not be "
272"able to log in using passwords. If you leave it enabled (the default " 228"able to log in using passwords. If you leave it enabled (the default "
@@ -274,6 +230,38 @@ msgid ""
274"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 230"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
275msgstr "" 231msgstr ""
276 232
233#~ msgid "Allow SSH protocol 2 only"
234#~ msgstr "Permitir somente protocolo SSH verso 2"
235
236#~ msgid ""
237#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
238#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
239#~ "things down on low end machines and might prevent older clients from "
240#~ "connecting (the ssh client shipped with \"potato\" is affected)."
241#~ msgstr ""
242#~ "Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual "
243#~ "muito mais segura que a verso anterior. recomendado desabilitar o "
244#~ "suporte ao protocolo ssh verso 1, porm isto far com que conexes "
245#~ "fiquem mais lentas em mquinas mais antigas e pode impedir que clientes "
246#~ "antigos consigam se conectar (o cliente ssh fornecido com a verso do "
247#~ "Debian 2.2 \"potato\" afetada.)"
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Por favor note tambm que as chaves usadas para o protocolo 1 so "
254#~ "diferentes portanto voc no poder us-las caso voc somente permita "
255#~ "conexes usando o protocolo 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
262#~ "README.Debian deste pacote possui instrues sobre o que mudar em seu "
263#~ "arquivo de configurao sshd_config."
264
277#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 265#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
278#~ msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro." 266#~ msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
279 267
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 923067022..5bc209c66 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-03-15 12:48+0000\n" 19"POT-Creation-Date: 2005-05-31 02:47+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -109,54 +109,12 @@ msgstr ""
109#. Type: boolean 109#. Type: boolean
110#. Description 110#. Description
111#: ../openssh-server.templates.master:23 111#: ../openssh-server.templates.master:23
112msgid "Allow SSH protocol 2 only"
113msgstr " SSH- 2."
114
115#. Type: boolean
116#. Description
117#: ../openssh-server.templates.master:23
118msgid ""
119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
121"things down on low end machines and might prevent older clients from "
122"connecting (the ssh client shipped with \"potato\" is affected)."
123msgstr ""
124" OpenSSH ssh 2, "
125" . 1, "
126" "
127" ( , "
128" ssh, \"potato\"."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:23
133msgid ""
134"Also please note that keys used for protocol 1 are different so you will not "
135"be able to use them if you only allow protocol 2 connections."
136msgstr ""
137" , 1 "
138", , "
139" 2."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:23
144msgid ""
145"If you later change your mind about this setting, README.Debian has "
146"instructions on what to do to your sshd_config file."
147msgstr ""
148" , README.Debian "
149" , sshd_config."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:38
154msgid "Do you want to continue (and risk killing active ssh sessions)?" 112msgid "Do you want to continue (and risk killing active ssh sessions)?"
155msgstr " ( ssh-)?" 113msgstr " ( ssh-)?"
156 114
157#. Type: boolean 115#. Type: boolean
158#. Description 116#. Description
159#: ../openssh-server.templates.master:38 117#: ../openssh-server.templates.master:23
160msgid "" 118msgid ""
161"The version of /etc/init.d/ssh that you have installed, is likely to kill " 119"The version of /etc/init.d/ssh that you have installed, is likely to kill "
162"all running sshd instances. If you are doing this upgrade via an ssh " 120"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -168,7 +126,7 @@ msgstr ""
168 126
169#. Type: boolean 127#. Type: boolean
170#. Description 128#. Description
171#: ../openssh-server.templates.master:38 129#: ../openssh-server.templates.master:23
172msgid "" 130msgid ""
173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 131"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
174"daemon line in the stop section of the file." 132"daemon line in the stop section of the file."
@@ -178,13 +136,13 @@ msgstr ""
178 136
179#. Type: note 137#. Type: note
180#. Description 138#. Description
181#: ../openssh-server.templates.master:48 139#: ../openssh-server.templates.master:33
182msgid "Warning: rsh-server is installed --- probably not a good idea" 140msgid "Warning: rsh-server is installed --- probably not a good idea"
183msgstr ": rsh-server --- , " 141msgstr ": rsh-server --- , "
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "" 146msgid ""
189"having rsh-server installed undermines the security that you were probably " 147"having rsh-server installed undermines the security that you were probably "
190"wanting to obtain by installing ssh. I'd advise you to remove that package." 148"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -194,13 +152,13 @@ msgstr ""
194 152
195#. Type: note 153#. Type: note
196#. Description 154#. Description
197#: ../openssh-server.templates.master:55 155#: ../openssh-server.templates.master:40
198msgid "Warning: telnetd is installed --- probably not a good idea" 156msgid "Warning: telnetd is installed --- probably not a good idea"
199msgstr ": telnetd --- , " 157msgstr ": telnetd --- , "
200 158
201#. Type: note 159#. Type: note
202#. Description 160#. Description
203#: ../openssh-server.templates.master:55 161#: ../openssh-server.templates.master:40
204msgid "" 162msgid ""
205"I'd advise you to either remove the telnetd package (if you don't actually " 163"I'd advise you to either remove the telnetd package (if you don't actually "
206"need to offer telnet access) or install telnetd-ssl so that there is at " 164"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -214,13 +172,13 @@ msgstr ""
214 172
215#. Type: note 173#. Type: note
216#. Description 174#. Description
217#: ../openssh-server.templates.master:63 175#: ../openssh-server.templates.master:48
218msgid "Warning: you must create a new host key" 176msgid "Warning: you must create a new host key"
219msgstr ": ." 177msgstr ": ."
220 178
221#. Type: note 179#. Type: note
222#. Description 180#. Description
223#: ../openssh-server.templates.master:63 181#: ../openssh-server.templates.master:48
224msgid "" 182msgid ""
225"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 183"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
226"not handle this host key file, and I can't find the ssh-keygen utility from " 184"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -232,19 +190,19 @@ msgstr ""
232 190
233#. Type: note 191#. Type: note
234#. Description 192#. Description
235#: ../openssh-server.templates.master:63 193#: ../openssh-server.templates.master:48
236msgid "You will need to generate a new host key." 194msgid "You will need to generate a new host key."
237msgstr " ." 195msgstr " ."
238 196
239#. Type: boolean 197#. Type: boolean
240#. Description 198#. Description
241#: ../openssh-server.templates.master:73 199#: ../openssh-server.templates.master:58
242msgid "Disable challenge-response authentication?" 200msgid "Disable challenge-response authentication?"
243msgstr "" 201msgstr ""
244 202
245#. Type: boolean 203#. Type: boolean
246#. Description 204#. Description
247#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
248msgid "" 206msgid ""
249"Password authentication appears to be disabled in your current OpenSSH " 207"Password authentication appears to be disabled in your current OpenSSH "
250"server configuration. In order to prevent users from logging in using " 208"server configuration. In order to prevent users from logging in using "
@@ -256,7 +214,7 @@ msgstr ""
256 214
257#. Type: boolean 215#. Type: boolean
258#. Description 216#. Description
259#: ../openssh-server.templates.master:73 217#: ../openssh-server.templates.master:58
260msgid "" 218msgid ""
261"If you disable challenge-response authentication, then users will not be " 219"If you disable challenge-response authentication, then users will not be "
262"able to log in using passwords. If you leave it enabled (the default " 220"able to log in using passwords. If you leave it enabled (the default "
@@ -264,6 +222,37 @@ msgid ""
264"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 222"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
265msgstr "" 223msgstr ""
266 224
225#~ msgid "Allow SSH protocol 2 only"
226#~ msgstr " SSH- 2."
227
228#~ msgid ""
229#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
230#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
231#~ "things down on low end machines and might prevent older clients from "
232#~ "connecting (the ssh client shipped with \"potato\" is affected)."
233#~ msgstr ""
234#~ " OpenSSH ssh 2, "
235#~ " . 1, "
236#~ " "
237#~ " "
238#~ " ( , ssh, "
239#~ "\"potato\"."
240
241#~ msgid ""
242#~ "Also please note that keys used for protocol 1 are different so you will "
243#~ "not be able to use them if you only allow protocol 2 connections."
244#~ msgstr ""
245#~ " , 1 "
246#~ ", , "
247#~ " 2."
248
249#~ msgid ""
250#~ "If you later change your mind about this setting, README.Debian has "
251#~ "instructions on what to do to your sshd_config file."
252#~ msgstr ""
253#~ " , README.Debian "
254#~ " , sshd_config."
255
267#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 256#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
268#~ msgstr ": X11 Authorization ." 257#~ msgstr ": X11 Authorization ."
269 258
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index abcfb0e9a..5691c66ac 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-03-15 12:48+0000\n" 19"POT-Creation-Date: 2005-05-31 02:47+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -93,44 +93,12 @@ msgstr ""
93#. Type: boolean 93#. Type: boolean
94#. Description 94#. Description
95#: ../openssh-server.templates.master:23 95#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"Also please note that keys used for protocol 1 are different so you will not "
114"be able to use them if you only allow protocol 2 connections."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"If you later change your mind about this setting, README.Debian has "
122"instructions on what to do to your sshd_config file."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:38
128msgid "Do you want to continue (and risk killing active ssh sessions)?" 96msgid "Do you want to continue (and risk killing active ssh sessions)?"
129msgstr "" 97msgstr ""
130 98
131#. Type: boolean 99#. Type: boolean
132#. Description 100#. Description
133#: ../openssh-server.templates.master:38 101#: ../openssh-server.templates.master:23
134msgid "" 102msgid ""
135"The version of /etc/init.d/ssh that you have installed, is likely to kill " 103"The version of /etc/init.d/ssh that you have installed, is likely to kill "
136"all running sshd instances. If you are doing this upgrade via an ssh " 104"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -139,7 +107,7 @@ msgstr ""
139 107
140#. Type: boolean 108#. Type: boolean
141#. Description 109#. Description
142#: ../openssh-server.templates.master:38 110#: ../openssh-server.templates.master:23
143msgid "" 111msgid ""
144"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 112"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
145"daemon line in the stop section of the file." 113"daemon line in the stop section of the file."
@@ -147,13 +115,13 @@ msgstr ""
147 115
148#. Type: note 116#. Type: note
149#. Description 117#. Description
150#: ../openssh-server.templates.master:48 118#: ../openssh-server.templates.master:33
151msgid "Warning: rsh-server is installed --- probably not a good idea" 119msgid "Warning: rsh-server is installed --- probably not a good idea"
152msgstr "" 120msgstr ""
153 121
154#. Type: note 122#. Type: note
155#. Description 123#. Description
156#: ../openssh-server.templates.master:48 124#: ../openssh-server.templates.master:33
157msgid "" 125msgid ""
158"having rsh-server installed undermines the security that you were probably " 126"having rsh-server installed undermines the security that you were probably "
159"wanting to obtain by installing ssh. I'd advise you to remove that package." 127"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -161,13 +129,13 @@ msgstr ""
161 129
162#. Type: note 130#. Type: note
163#. Description 131#. Description
164#: ../openssh-server.templates.master:55 132#: ../openssh-server.templates.master:40
165msgid "Warning: telnetd is installed --- probably not a good idea" 133msgid "Warning: telnetd is installed --- probably not a good idea"
166msgstr "" 134msgstr ""
167 135
168#. Type: note 136#. Type: note
169#. Description 137#. Description
170#: ../openssh-server.templates.master:55 138#: ../openssh-server.templates.master:40
171msgid "" 139msgid ""
172"I'd advise you to either remove the telnetd package (if you don't actually " 140"I'd advise you to either remove the telnetd package (if you don't actually "
173"need to offer telnet access) or install telnetd-ssl so that there is at " 141"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -177,13 +145,13 @@ msgstr ""
177 145
178#. Type: note 146#. Type: note
179#. Description 147#. Description
180#: ../openssh-server.templates.master:63 148#: ../openssh-server.templates.master:48
181msgid "Warning: you must create a new host key" 149msgid "Warning: you must create a new host key"
182msgstr "" 150msgstr ""
183 151
184#. Type: note 152#. Type: note
185#. Description 153#. Description
186#: ../openssh-server.templates.master:63 154#: ../openssh-server.templates.master:48
187msgid "" 155msgid ""
188"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 156"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
189"not handle this host key file, and I can't find the ssh-keygen utility from " 157"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -192,19 +160,19 @@ msgstr ""
192 160
193#. Type: note 161#. Type: note
194#. Description 162#. Description
195#: ../openssh-server.templates.master:63 163#: ../openssh-server.templates.master:48
196msgid "You will need to generate a new host key." 164msgid "You will need to generate a new host key."
197msgstr "" 165msgstr ""
198 166
199#. Type: boolean 167#. Type: boolean
200#. Description 168#. Description
201#: ../openssh-server.templates.master:73 169#: ../openssh-server.templates.master:58
202msgid "Disable challenge-response authentication?" 170msgid "Disable challenge-response authentication?"
203msgstr "" 171msgstr ""
204 172
205#. Type: boolean 173#. Type: boolean
206#. Description 174#. Description
207#: ../openssh-server.templates.master:73 175#: ../openssh-server.templates.master:58
208msgid "" 176msgid ""
209"Password authentication appears to be disabled in your current OpenSSH " 177"Password authentication appears to be disabled in your current OpenSSH "
210"server configuration. In order to prevent users from logging in using " 178"server configuration. In order to prevent users from logging in using "
@@ -216,7 +184,7 @@ msgstr ""
216 184
217#. Type: boolean 185#. Type: boolean
218#. Description 186#. Description
219#: ../openssh-server.templates.master:73 187#: ../openssh-server.templates.master:58
220msgid "" 188msgid ""
221"If you disable challenge-response authentication, then users will not be " 189"If you disable challenge-response authentication, then users will not be "
222"able to log in using passwords. If you leave it enabled (the default " 190"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 9b60d9a3e..bcd7b2c51 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-03-15 12:48+0000\n" 9"POT-Creation-Date: 2005-05-31 02:47+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -103,56 +103,13 @@ msgstr ""
103#. Type: boolean 103#. Type: boolean
104#. Description 104#. Description
105#: ../openssh-server.templates.master:23 105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "Sadece SSH protokol 2'ye izin ver"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
119"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
120"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler "
121"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte "
122"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
123
124#. Type: boolean
125#. Description
126#: ../openssh-server.templates.master:23
127msgid ""
128"Also please note that keys used for protocol 1 are different so you will not "
129"be able to use them if you only allow protocol 2 connections."
130msgstr ""
131"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
132"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da "
133"lütfen not edin."
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"If you later change your mind about this setting, README.Debian has "
140"instructions on what to do to your sshd_config file."
141msgstr ""
142"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
143"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
144"bulabilirsiniz."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:38
149msgid "Do you want to continue (and risk killing active ssh sessions)?" 106msgid "Do you want to continue (and risk killing active ssh sessions)?"
150msgstr "" 107msgstr ""
151"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)" 108"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
152 109
153#. Type: boolean 110#. Type: boolean
154#. Description 111#. Description
155#: ../openssh-server.templates.master:38 112#: ../openssh-server.templates.master:23
156msgid "" 113msgid ""
157"The version of /etc/init.d/ssh that you have installed, is likely to kill " 114"The version of /etc/init.d/ssh that you have installed, is likely to kill "
158"all running sshd instances. If you are doing this upgrade via an ssh " 115"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -164,7 +121,7 @@ msgstr ""
164 121
165#. Type: boolean 122#. Type: boolean
166#. Description 123#. Description
167#: ../openssh-server.templates.master:38 124#: ../openssh-server.templates.master:23
168msgid "" 125msgid ""
169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 126"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
170"daemon line in the stop section of the file." 127"daemon line in the stop section of the file."
@@ -174,13 +131,13 @@ msgstr ""
174 131
175#. Type: note 132#. Type: note
176#. Description 133#. Description
177#: ../openssh-server.templates.master:48 134#: ../openssh-server.templates.master:33
178msgid "Warning: rsh-server is installed --- probably not a good idea" 135msgid "Warning: rsh-server is installed --- probably not a good idea"
179msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" 136msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
180 137
181#. Type: note 138#. Type: note
182#. Description 139#. Description
183#: ../openssh-server.templates.master:48 140#: ../openssh-server.templates.master:33
184msgid "" 141msgid ""
185"having rsh-server installed undermines the security that you were probably " 142"having rsh-server installed undermines the security that you were probably "
186"wanting to obtain by installing ssh. I'd advise you to remove that package." 143"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -190,13 +147,13 @@ msgstr ""
190 147
191#. Type: note 148#. Type: note
192#. Description 149#. Description
193#: ../openssh-server.templates.master:55 150#: ../openssh-server.templates.master:40
194msgid "Warning: telnetd is installed --- probably not a good idea" 151msgid "Warning: telnetd is installed --- probably not a good idea"
195msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" 152msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
196 153
197#. Type: note 154#. Type: note
198#. Description 155#. Description
199#: ../openssh-server.templates.master:55 156#: ../openssh-server.templates.master:40
200msgid "" 157msgid ""
201"I'd advise you to either remove the telnetd package (if you don't actually " 158"I'd advise you to either remove the telnetd package (if you don't actually "
202"need to offer telnet access) or install telnetd-ssl so that there is at " 159"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -210,13 +167,13 @@ msgstr ""
210 167
211#. Type: note 168#. Type: note
212#. Description 169#. Description
213#: ../openssh-server.templates.master:63 170#: ../openssh-server.templates.master:48
214msgid "Warning: you must create a new host key" 171msgid "Warning: you must create a new host key"
215msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" 172msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
216 173
217#. Type: note 174#. Type: note
218#. Description 175#. Description
219#: ../openssh-server.templates.master:63 176#: ../openssh-server.templates.master:48
220msgid "" 177msgid ""
221"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 178"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
222"not handle this host key file, and I can't find the ssh-keygen utility from " 179"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -228,19 +185,19 @@ msgstr ""
228 185
229#. Type: note 186#. Type: note
230#. Description 187#. Description
231#: ../openssh-server.templates.master:63 188#: ../openssh-server.templates.master:48
232msgid "You will need to generate a new host key." 189msgid "You will need to generate a new host key."
233msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." 190msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
234 191
235#. Type: boolean 192#. Type: boolean
236#. Description 193#. Description
237#: ../openssh-server.templates.master:73 194#: ../openssh-server.templates.master:58
238msgid "Disable challenge-response authentication?" 195msgid "Disable challenge-response authentication?"
239msgstr "" 196msgstr ""
240 197
241#. Type: boolean 198#. Type: boolean
242#. Description 199#. Description
243#: ../openssh-server.templates.master:73 200#: ../openssh-server.templates.master:58
244msgid "" 201msgid ""
245"Password authentication appears to be disabled in your current OpenSSH " 202"Password authentication appears to be disabled in your current OpenSSH "
246"server configuration. In order to prevent users from logging in using " 203"server configuration. In order to prevent users from logging in using "
@@ -252,7 +209,7 @@ msgstr ""
252 209
253#. Type: boolean 210#. Type: boolean
254#. Description 211#. Description
255#: ../openssh-server.templates.master:73 212#: ../openssh-server.templates.master:58
256msgid "" 213msgid ""
257"If you disable challenge-response authentication, then users will not be " 214"If you disable challenge-response authentication, then users will not be "
258"able to log in using passwords. If you leave it enabled (the default " 215"able to log in using passwords. If you leave it enabled (the default "
@@ -260,6 +217,37 @@ msgid ""
260"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 217"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
261msgstr "" 218msgstr ""
262 219
220#~ msgid "Allow SSH protocol 2 only"
221#~ msgstr "Sadece SSH protokol 2'ye izin ver"
222
223#~ msgid ""
224#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
225#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
226#~ "things down on low end machines and might prevent older clients from "
227#~ "connecting (the ssh client shipped with \"potato\" is affected)."
228#~ msgstr ""
229#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
230#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
231#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
232#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
233#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
234
235#~ msgid ""
236#~ "Also please note that keys used for protocol 1 are different so you will "
237#~ "not be able to use them if you only allow protocol 2 connections."
238#~ msgstr ""
239#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
240#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
241#~ "da lütfen not edin."
242
243#~ msgid ""
244#~ "If you later change your mind about this setting, README.Debian has "
245#~ "instructions on what to do to your sshd_config file."
246#~ msgstr ""
247#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
248#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
249#~ "bulabilirsiniz."
250
263#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 251#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
264#~ msgstr "" 252#~ msgstr ""
265#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak " 253#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
diff --git a/debian/po/uk.po b/debian/po/uk.po
index 9a238e36e..5df2912a4 100644
--- a/debian/po/uk.po
+++ b/debian/po/uk.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh-uk\n" 16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n" 19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" 20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n" 21"Language-Team: Ukrainian\n"
@@ -110,54 +110,13 @@ msgstr "Рекомендується дозволити створити нов
110#. Type: boolean 110#. Type: boolean
111#. Description 111#. Description
112#: ../openssh-server.templates.master:23 112#: ../openssh-server.templates.master:23
113msgid "Allow SSH protocol 2 only"
114msgstr "Дозволити тільки SSH-протокол версії 2"
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates.master:23
119msgid ""
120"This version of OpenSSH supports version 2 of the ssh protocol, which is "
121"much more secure. Disabling ssh 1 is encouraged, however this will slow "
122"things down on low end machines and might prevent older clients from "
123"connecting (the ssh client shipped with \"potato\" is affected)."
124msgstr ""
125"Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш безпечною. "
126"Рекомендується заборонити версію 1, однак це може уповільнити роботу на "
127"слабких системах та зробити неможливим з'єднання з використанням старих "
128"клієнтів (включно з клієнтом ssh з \"potato\")."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:23
133msgid ""
134"Also please note that keys used for protocol 1 are different so you will not "
135"be able to use them if you only allow protocol 2 connections."
136msgstr ""
137"Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
138"версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
139"тільки по протоколу версії 2."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:23
144msgid ""
145"If you later change your mind about this setting, README.Debian has "
146"instructions on what to do to your sshd_config file."
147msgstr ""
148"Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian містить "
149"інструкції щодо внесення змін до файла sshd_config."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:38
154msgid "Do you want to continue (and risk killing active ssh sessions)?" 113msgid "Do you want to continue (and risk killing active ssh sessions)?"
155msgstr "" 114msgstr ""
156"Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?" 115"Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?"
157 116
158#. Type: boolean 117#. Type: boolean
159#. Description 118#. Description
160#: ../openssh-server.templates.master:38 119#: ../openssh-server.templates.master:23
161msgid "" 120msgid ""
162"The version of /etc/init.d/ssh that you have installed, is likely to kill " 121"The version of /etc/init.d/ssh that you have installed, is likely to kill "
163"all running sshd instances. If you are doing this upgrade via an ssh " 122"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -168,7 +127,7 @@ msgstr ""
168 127
169#. Type: boolean 128#. Type: boolean
170#. Description 129#. Description
171#: ../openssh-server.templates.master:38 130#: ../openssh-server.templates.master:23
172msgid "" 131msgid ""
173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 132"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
174"daemon line in the stop section of the file." 133"daemon line in the stop section of the file."
@@ -178,13 +137,13 @@ msgstr ""
178 137
179#. Type: note 138#. Type: note
180#. Description 139#. Description
181#: ../openssh-server.templates.master:48 140#: ../openssh-server.templates.master:33
182msgid "Warning: rsh-server is installed --- probably not a good idea" 141msgid "Warning: rsh-server is installed --- probably not a good idea"
183msgstr "Попередження: rsh-server встановлений - це погана ідея" 142msgstr "Попередження: rsh-server встановлений - це погана ідея"
184 143
185#. Type: note 144#. Type: note
186#. Description 145#. Description
187#: ../openssh-server.templates.master:48 146#: ../openssh-server.templates.master:33
188msgid "" 147msgid ""
189"having rsh-server installed undermines the security that you were probably " 148"having rsh-server installed undermines the security that you were probably "
190"wanting to obtain by installing ssh. I'd advise you to remove that package." 149"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -194,13 +153,13 @@ msgstr ""
194 153
195#. Type: note 154#. Type: note
196#. Description 155#. Description
197#: ../openssh-server.templates.master:55 156#: ../openssh-server.templates.master:40
198msgid "Warning: telnetd is installed --- probably not a good idea" 157msgid "Warning: telnetd is installed --- probably not a good idea"
199msgstr "Попередження: telnetd встановлений - це погана ідея" 158msgstr "Попередження: telnetd встановлений - це погана ідея"
200 159
201#. Type: note 160#. Type: note
202#. Description 161#. Description
203#: ../openssh-server.templates.master:55 162#: ../openssh-server.templates.master:40
204msgid "" 163msgid ""
205"I'd advise you to either remove the telnetd package (if you don't actually " 164"I'd advise you to either remove the telnetd package (if you don't actually "
206"need to offer telnet access) or install telnetd-ssl so that there is at " 165"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -213,13 +172,13 @@ msgstr ""
213 172
214#. Type: note 173#. Type: note
215#. Description 174#. Description
216#: ../openssh-server.templates.master:63 175#: ../openssh-server.templates.master:48
217msgid "Warning: you must create a new host key" 176msgid "Warning: you must create a new host key"
218msgstr "Попередження: ви повинні створити новий ключ вузла" 177msgstr "Попередження: ви повинні створити новий ключ вузла"
219 178
220#. Type: note 179#. Type: note
221#. Description 180#. Description
222#: ../openssh-server.templates.master:63 181#: ../openssh-server.templates.master:48
223msgid "" 182msgid ""
224"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 183"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
225"not handle this host key file, and I can't find the ssh-keygen utility from " 184"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -231,19 +190,19 @@ msgstr ""
231 190
232#. Type: note 191#. Type: note
233#. Description 192#. Description
234#: ../openssh-server.templates.master:63 193#: ../openssh-server.templates.master:48
235msgid "You will need to generate a new host key." 194msgid "You will need to generate a new host key."
236msgstr "Вам потрібно створити новий ключ вузла." 195msgstr "Вам потрібно створити новий ключ вузла."
237 196
238#. Type: boolean 197#. Type: boolean
239#. Description 198#. Description
240#: ../openssh-server.templates.master:73 199#: ../openssh-server.templates.master:58
241msgid "Disable challenge-response authentication?" 200msgid "Disable challenge-response authentication?"
242msgstr "Заборонити автентифікацію запит-відповідь?" 201msgstr "Заборонити автентифікацію запит-відповідь?"
243 202
244#. Type: boolean 203#. Type: boolean
245#. Description 204#. Description
246#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
247msgid "" 206msgid ""
248"Password authentication appears to be disabled in your current OpenSSH " 207"Password authentication appears to be disabled in your current OpenSSH "
249"server configuration. In order to prevent users from logging in using " 208"server configuration. In order to prevent users from logging in using "
@@ -261,7 +220,7 @@ msgstr ""
261 220
262#. Type: boolean 221#. Type: boolean
263#. Description 222#. Description
264#: ../openssh-server.templates.master:73 223#: ../openssh-server.templates.master:58
265msgid "" 224msgid ""
266"If you disable challenge-response authentication, then users will not be " 225"If you disable challenge-response authentication, then users will not be "
267"able to log in using passwords. If you leave it enabled (the default " 226"able to log in using passwords. If you leave it enabled (the default "
@@ -274,6 +233,35 @@ msgstr ""
274"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/" 233"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/"
275"pam.d/ssh." 234"pam.d/ssh."
276 235
236#~ msgid "Allow SSH protocol 2 only"
237#~ msgstr "Дозволити тільки SSH-протокол версії 2"
238
239#~ msgid ""
240#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
241#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
242#~ "things down on low end machines and might prevent older clients from "
243#~ "connecting (the ssh client shipped with \"potato\" is affected)."
244#~ msgstr ""
245#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш "
246#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити "
247#~ "роботу на слабких системах та зробити неможливим з'єднання з "
248#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")."
249
250#~ msgid ""
251#~ "Also please note that keys used for protocol 1 are different so you will "
252#~ "not be able to use them if you only allow protocol 2 connections."
253#~ msgstr ""
254#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
255#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
256#~ "тільки по протоколу версії 2."
257
258#~ msgid ""
259#~ "If you later change your mind about this setting, README.Debian has "
260#~ "instructions on what to do to your sshd_config file."
261#~ msgstr ""
262#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
263#~ "містить інструкції щодо внесення змін до файла sshd_config."
264
277#~ msgid "ssh2 keys merged in configuration files" 265#~ msgid "ssh2 keys merged in configuration files"
278#~ msgstr "ssh2-ключі злиті у файлах налаштувань" 266#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
279 267
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index afe415bb8..113f5960b 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -103,51 +103,12 @@ msgstr "强烈建议让我为您生成一份新的配置文件。"
103#. Type: boolean 103#. Type: boolean
104#. Description 104#. Description
105#: ../openssh-server.templates.master:23 105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "只允许 SSH 协议 2 (ssh2)。"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
119"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
120"会受到影响)。"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"Also please note that keys used for protocol 1 are different so you will not "
127"be able to use them if you only allow protocol 2 connections."
128msgstr ""
129"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
130"用它们。"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"If you later change your mind about this setting, README.Debian has "
137"instructions on what to do to your sshd_config file."
138msgstr ""
139"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
140"件。"
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 106msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" 107msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
147 108
148#. Type: boolean 109#. Type: boolean
149#. Description 110#. Description
150#: ../openssh-server.templates.master:38 111#: ../openssh-server.templates.master:23
151msgid "" 112msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill " 113"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh " 114"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -158,7 +119,7 @@ msgstr ""
158 119
159#. Type: boolean 120#. Type: boolean
160#. Description 121#. Description
161#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
162msgid "" 123msgid ""
163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 124"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
164"daemon line in the stop section of the file." 125"daemon line in the stop section of the file."
@@ -168,13 +129,13 @@ msgstr ""
168 129
169#. Type: note 130#. Type: note
170#. Description 131#. Description
171#: ../openssh-server.templates.master:48 132#: ../openssh-server.templates.master:33
172msgid "Warning: rsh-server is installed --- probably not a good idea" 133msgid "Warning: rsh-server is installed --- probably not a good idea"
173msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" 134msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
174 135
175#. Type: note 136#. Type: note
176#. Description 137#. Description
177#: ../openssh-server.templates.master:48 138#: ../openssh-server.templates.master:33
178msgid "" 139msgid ""
179"having rsh-server installed undermines the security that you were probably " 140"having rsh-server installed undermines the security that you were probably "
180"wanting to obtain by installing ssh. I'd advise you to remove that package." 141"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -184,13 +145,13 @@ msgstr ""
184 145
185#. Type: note 146#. Type: note
186#. Description 147#. Description
187#: ../openssh-server.templates.master:55 148#: ../openssh-server.templates.master:40
188msgid "Warning: telnetd is installed --- probably not a good idea" 149msgid "Warning: telnetd is installed --- probably not a good idea"
189msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" 150msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
190 151
191#. Type: note 152#. Type: note
192#. Description 153#. Description
193#: ../openssh-server.templates.master:55 154#: ../openssh-server.templates.master:40
194msgid "" 155msgid ""
195"I'd advise you to either remove the telnetd package (if you don't actually " 156"I'd advise you to either remove the telnetd package (if you don't actually "
196"need to offer telnet access) or install telnetd-ssl so that there is at " 157"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -203,13 +164,13 @@ msgstr ""
203 164
204#. Type: note 165#. Type: note
205#. Description 166#. Description
206#: ../openssh-server.templates.master:63 167#: ../openssh-server.templates.master:48
207msgid "Warning: you must create a new host key" 168msgid "Warning: you must create a new host key"
208msgstr "警告:您必须创建一个新的主机密钥" 169msgstr "警告:您必须创建一个新的主机密钥"
209 170
210#. Type: note 171#. Type: note
211#. Description 172#. Description
212#: ../openssh-server.templates.master:63 173#: ../openssh-server.templates.master:48
213msgid "" 174msgid ""
214"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 175"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
215"not handle this host key file, and I can't find the ssh-keygen utility from " 176"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -220,19 +181,19 @@ msgstr ""
220 181
221#. Type: note 182#. Type: note
222#. Description 183#. Description
223#: ../openssh-server.templates.master:63 184#: ../openssh-server.templates.master:48
224msgid "You will need to generate a new host key." 185msgid "You will need to generate a new host key."
225msgstr "您需要创建一个新的主机密钥。" 186msgstr "您需要创建一个新的主机密钥。"
226 187
227#. Type: boolean 188#. Type: boolean
228#. Description 189#. Description
229#: ../openssh-server.templates.master:73 190#: ../openssh-server.templates.master:58
230msgid "Disable challenge-response authentication?" 191msgid "Disable challenge-response authentication?"
231msgstr "" 192msgstr ""
232 193
233#. Type: boolean 194#. Type: boolean
234#. Description 195#. Description
235#: ../openssh-server.templates.master:73 196#: ../openssh-server.templates.master:58
236msgid "" 197msgid ""
237"Password authentication appears to be disabled in your current OpenSSH " 198"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using " 199"server configuration. In order to prevent users from logging in using "
@@ -244,7 +205,7 @@ msgstr ""
244 205
245#. Type: boolean 206#. Type: boolean
246#. Description 207#. Description
247#: ../openssh-server.templates.master:73 208#: ../openssh-server.templates.master:58
248msgid "" 209msgid ""
249"If you disable challenge-response authentication, then users will not be " 210"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default " 211"able to log in using passwords. If you leave it enabled (the default "
@@ -252,6 +213,33 @@ msgid ""
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 213"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr "" 214msgstr ""
254 215
216#~ msgid "Allow SSH protocol 2 only"
217#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
218
219#~ msgid ""
220#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
221#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
222#~ "things down on low end machines and might prevent older clients from "
223#~ "connecting (the ssh client shipped with \"potato\" is affected)."
224#~ msgstr ""
225#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
226#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
227#~ "户端会受到影响)。"
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
234#~ "使用它们。"
235
236#~ msgid ""
237#~ "If you later change your mind about this setting, README.Debian has "
238#~ "instructions on what to do to your sshd_config file."
239#~ msgstr ""
240#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
241#~ "sshd_Config 文件。"
242
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 243#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr "注意:X11 转发和认证默认被禁止。" 244#~ msgstr "注意:X11 转发和认证默认被禁止。"
257 245