summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
commit5e7b8cb37dbb1025c08b0ce4193b820dc1e66337 (patch)
treed297019b0baf31e0d3833b4abc7a5653e5df3f74
parent4a4400f027c87b8b8182ecad3e821c0a0db49df0 (diff)
Debian release 3.6.1p2-2.
-rw-r--r--debian/changelog19
-rw-r--r--debian/config4
-rw-r--r--debian/control4
-rw-r--r--debian/copyright.head3
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/da.po383
-rw-r--r--debian/po/de.po335
-rw-r--r--debian/po/es.po386
-rw-r--r--debian/po/fr.po401
-rw-r--r--debian/po/ja.po383
-rw-r--r--debian/po/pl.po387
-rw-r--r--debian/po/pt_BR.po407
-rw-r--r--debian/po/ru.po347
-rw-r--r--debian/po/templates.pot310
-rw-r--r--debian/postinst13
-rw-r--r--debian/postinst.old269
-rwxr-xr-xdebian/rules26
-rw-r--r--debian/templates888
-rw-r--r--debian/templates.da253
-rw-r--r--debian/templates.de95
-rw-r--r--debian/templates.es266
-rw-r--r--debian/templates.fr278
-rw-r--r--debian/templates.ja205
-rw-r--r--debian/templates.master162
-rw-r--r--debian/templates.pl264
-rw-r--r--debian/templates.pt_BR181
-rw-r--r--debian/templates.ru207
27 files changed, 4389 insertions, 2088 deletions
diff --git a/debian/changelog b/debian/changelog
index ebfce0d9d..5a89b7d77 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,22 @@
1openssh (1:3.6.1p2-2) unstable; urgency=low
2
3 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4 doesn't deal with permissions changes on conffiles (closes: #192966).
5 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
6 * Add GPL location to copyright file.
7 * Remove debian/postinst.old.
8 * Switch to po-debconf, with some careful manual use of po2debconf to
9 ensure that the source package continues to build smoothly on woody
10 (closes: #183986).
11 * Update debconf template translations:
12 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
13 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
14 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
15 "log.h:59: warning: conflicting types for built-in function `log'". The
16 OpenSSH log() function has been renamed in upstream CVS.
17
18 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
19
1openssh (1:3.6.1p2-1) unstable; urgency=medium 20openssh (1:3.6.1p2-1) unstable; urgency=medium
2 21
3 * New upstream release, including fix for PAM user-discovery security hole 22 * New upstream release, including fix for PAM user-discovery security hole
diff --git a/debian/config b/debian/config
index c27b69590..c25f2ae3f 100644
--- a/debian/config
+++ b/debian/config
@@ -19,7 +19,7 @@ fi
19 19
20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh 20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
21then 21then
22 db_fset ssh/use_old_init_script isdefault true 22 db_fset ssh/use_old_init_script seen false
23 db_input medium ssh/use_old_init_script || true 23 db_input medium ssh/use_old_init_script || true
24 db_go 24 db_go
25 25
@@ -27,7 +27,7 @@ then
27 [ "$RET" = "false" ] && exit 0 27 [ "$RET" = "false" ] && exit 0
28else 28else
29 db_set ssh/use_old_init_script true 29 db_set ssh/use_old_init_script true
30 db_fset ssh/use_old_init_script isdefault false 30 db_fset ssh/use_old_init_script seen true
31fi 31fi
32 32
33if [ -z "$version" -a ! -e /etc/ssh/sshd_config ] 33if [ -z "$version" -a ! -e /etc/ssh/sshd_config ]
diff --git a/debian/control b/debian/control
index 885a474de..14fbb5669 100644
--- a/debian/control
+++ b/debian/control
@@ -8,8 +8,8 @@ Uploaders: Colin Watson <cjwatson@debian.org>
8 8
9Package: ssh 9Package: ssh
10Architecture: any 10Architecture: any
11Depends: ${shlibs:Depends}, libpam-modules (>= 0.72-9), debconf, adduser 11Depends: ${shlibs:Depends}, ${debconf-depends}, libpam-modules (>= 0.72-9), adduser
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, debconf (<<0.2.17), debconf-tiny (<<0.2.17), sftp, rsh-client (<<0.16.1-1) 12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
13Suggests: ssh-askpass, xbase-clients, dpkg (>=1.8.3.1), dnsutils 13Suggests: ssh-askpass, xbase-clients, dpkg (>=1.8.3.1), dnsutils
14Provides: rsh-client 14Provides: rsh-client
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH) 15Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
diff --git a/debian/copyright.head b/debian/copyright.head
index 5bd397447..6d95c8ae2 100644
--- a/debian/copyright.head
+++ b/debian/copyright.head
@@ -10,7 +10,8 @@ worldwide mirrors are listed here:
10The Debian specific parts of the package are mostly taken from the 10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree. 11original ssh package, which has since been renamed as ssh-nonfree.
12 12
13The Debian patch is distributed under the terms of the GPL. 13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
14 15
15The upstream source for this package is a combination of the ssh 16The upstream source for this package is a combination of the ssh
16branch that is being maintained by the OpenBSD team (starting from 17branch that is being maintained by the OpenBSD team (starting from
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..13a6995fc
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Privilegie adskillelse"
30
31#. Description
32#: ../templates:3
33#, fuzzy
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Privilegie adskillelse er slЕet til som standard, sЕ hvis du beslutter at "
40"slЕ det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
41"sshd_config."
42
43#. Description
44#: ../templates:3
45msgid ""
46"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
47"will not work at all, and your sshd will fail to start unless you explicitly "
48"turn privilege separation off."
49msgstr ""
50
51#. Description
52#: ../templates:23
53msgid "Enable Privilege separation"
54msgstr "Aktiver Privilegie adskillelse"
55
56#. Description
57#: ../templates:23
58msgid ""
59"This version of OpenSSH contains the new privilege separation option. This "
60"significantly reduces the quantity of code that runs as root, and therefore "
61"reduces the impact of security holes in sshd."
62msgstr ""
63"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
64"mulighed. Det reducerer markant mФngden af kode der kЬrer som root, og "
65"derfor reducerer det impakten pЕ sikkerheds huller i sshd."
66
67#. Description
68#: ../templates:23
69msgid ""
70"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
71"session modules that need to run as root (pam_mkhomedir, for example) will "
72"fail, and PAM keyboard-interactive authentication won't work."
73msgstr ""
74"DesvФrre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
75"der skal kЬres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
76"interaktive autentifikationer vil ikke virke."
77
78#. Description
79#: ../templates:23
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have Privilege Separation turned on or not. Unless "
83"you are running 2.0 (in which case you *must* say no here or your sshd won't "
84"start at all) or know you need to use PAM features that won't work with this "
85"option, you should say yes here."
86msgstr ""
87"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vФlge om "
88"du vil have privilegie adskillelse slЕet til eller ej. Medmindre du kЬrer "
89"2.0 (i hvilket tilfФlde du *skal* sige nej her, ellers vil din sshd slet "
90"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke "
91"med dette tilvalg, skal du sige ja her."
92
93#. Description
94#: ../templates:41
95msgid "Generate new configuration file"
96msgstr "Opret ny konfigurations fil"
97
98#. Description
99#: ../templates:41
100msgid ""
101"This version of OpenSSH has a considerably changed configuration file from "
102"the version shipped in Debian 'Potato', which you appear to be upgrading "
103"from. I can now generate you a new configuration file (/etc/ssh/sshd."
104"config), which will work with the new server version, but will not contain "
105"any customisations you made with the old version."
106msgstr ""
107"Denne version af OpenSSH har en betydeligt Фndret konfigurations fil fra den "
108"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
109"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil "
110"virke med den nye server version, men det vil ikke beholde eventuelle "
111"Фndringer du lavede med den gamle version."
112
113#. Description
114#: ../templates:41
115msgid ""
116"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
118"ssh directly in as root). It is the opinion of the maintainer that this is "
119"the correct default (see README.Debian for more details), but you can always "
120"edit sshd_config and set it to no if you wish."
121msgstr ""
122"Venligst bemФrk at den nye konfigurations fil vil sФtte vФrdien af "
123"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan "
124"tilgЕ maskinen via ssh direkte). Det er vedligeholderens mening, at det er "
125"den korrekte standard-vФrdi (se README.Debian for flere detaljer), men du "
126"kan altid redigere sshd_config og slЕ det fra, hvis du Ьnsker."
127
128#. Description
129#: ../templates:41
130msgid ""
131"It is strongly recommended that you let me generate a new configuration file "
132"for you."
133msgstr ""
134"Du rЕdes stФrkt til at lade mig genere en ny konfigurations fil for dig."
135
136#. Description
137#: ../templates:60
138msgid "Allow SSH protocol 2 only"
139msgstr "Tillad kun SSH protokol 2"
140
141#. Description
142#: ../templates:60
143msgid ""
144"This version of OpenSSH supports version 2 of the ssh protocol, which is "
145"much more secure. Disabling ssh 1 is encouraged, however this will slow "
146"things down on low end machines and might prevent older clients from "
147"connecting (the ssh client shipped with \"potato\" is affected)."
148msgstr ""
149"Denne udgave af OpenSSH understЬtter version 2 af ssh-protokollen, som er "
150"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
151"slЬve langsomme maskiner, og forhindre Фldre klienter i at opnЕ forbindelse "
152"(ssh klienten der kommer med \"potato\" er en af dem)."
153
154#. Description
155#: ../templates:60
156msgid ""
157"Also please note that keys used for protocol 1 are different so you will not "
158"be able to use them if you only allow protocol 2 connections."
159msgstr ""
160"Du skal ogsЕ bemФrke at de nЬgler som bliver anvendt til protokol 1 er "
161"forskellige, sЕ du vil ikke Фvre i stand til at bruge dem, hvis du kun "
162"tillader protokol 2 forbindelser."
163
164#. Description
165#: ../templates:60
166msgid ""
167"If you later change your mind about this setting, README.Debian has "
168"instructions on what to do to your sshd_config file."
169msgstr ""
170"Hvis du senere Фndrer din mening om denne indstilling, har README.Debian "
171"instruktioner pЕ hvad du skal gЬre ved din sshd_config fil."
172
173#. Description
174#: ../templates:74
175msgid "ssh2 keys merged in configuration files"
176msgstr "ssh2-nЬgler flettet i opsФtningsfilerne"
177
178#. Description
179#: ../templates:74
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"Siden version 3 har OpenSSH ikke lФngere separate filer for ssh1- og ssh2-"
186"nЬgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
187"lФngere er nЬdvendige. De vil stadig dog stadig blive lФst for "
188"bagudkompatilitetens skyld."
189
190#. Description
191#: ../templates:83
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr "Vil du fortsФtte (og risikere at afbryde aktive ssh-forbindelser)?"
194
195#. Description
196#: ../templates:83
197msgid ""
198"The version of /etc/init.d/ssh that you have installed, is likely to kill "
199"all running sshd instances. If you are doing this upgrade via an ssh "
200"session, that would be a Bad Thing(tm)."
201msgstr ""
202"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
203"alle sshd-dФmoner. Det vil vФre en rigtigt dЕrlig idИ, hvis du er ved at "
204"opgradering via en ssh-forbindelse."
205
206#. Description
207#: ../templates:83
208msgid ""
209"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
210"daemon line in the stop section of the file."
211msgstr ""
212"Du kan afhjФlpe dette ved at tilfЬje \"--pidfile /var/run/sshd.pid\" til "
213"'start-stop-daemon'-linjen i stop-afsnittet af filen."
214
215#. Description
216#: ../templates:93
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr ""
219"BEMфRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
220
221#. Description
222#: ../templates:93
223#, fuzzy
224msgid ""
225"For security reasons, the Debian version of ssh has ForwardX11 and "
226"ForwardAgent set to ``off'' by default."
227msgstr ""
228"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
229"til 'off' som standard."
230
231#. Description
232#: ../templates:93
233#, fuzzy
234msgid ""
235"You can enable it for servers you trust, either in one of the configuration "
236"files, or with the -X command line option."
237msgstr ""
238"Du kan aktivere dem for servere, du stoler pЕ i en af opsФtningsfilerne "
239"eller med kommandolinjetilvalget '-X'."
240
241#. Description
242#: ../templates:93
243msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
244msgstr ""
245
246#. Description
247#: ../templates:104
248msgid "Warning: rsh-server is installed --- probably not a good idea"
249msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idИ"
250
251#. Description
252#: ../templates:104
253msgid ""
254"having rsh-server installed undermines the security that you were probably "
255"wanting to obtain by installing ssh. I'd advise you to remove that package."
256msgstr ""
257"Den sikkerhed, du nok Ьnskede at opnЕ ved at installere ssh undermineres "
258"ved, at du har rsh-server installeret. Jeg vil rЕde dig til at fjerne pakken "
259"rsh-server."
260
261#. Description
262#: ../templates:111
263msgid "Warning: telnetd is installed --- probably not a good idea"
264msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idИ"
265
266#. Description
267#: ../templates:111
268msgid ""
269"I'd advise you to either remove the telnetd package (if you don't actually "
270"need to offer telnet access) or install telnetd-ssl so that there is at "
271"least some chance that telnet sessions will not be sending unencrypted login/"
272"password and session information over the network."
273msgstr ""
274"Jeg vil rЕde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
275"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, sЕ "
276"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
277"adgangskoder og sessions-oplysninger ukrypteret over netvФrket."
278
279#. Description
280#: ../templates:119
281msgid "Warning: you must create a new host key"
282msgstr "Advarsel: du skal oprette en ny vФrtsnЬgle"
283
284#. Description
285#: ../templates:119
286#, fuzzy
287msgid ""
288"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
289"not handle this host key file, and I can't find the ssh-keygen utility from "
290"the old (non-free) SSH installation."
291msgstr ""
292"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
293"hЕndtere sЕdan en vФrtsnЬglefil, og jeg kan ikke finde vФrktЬjet ssh-keygen "
294"fra den gamle (ikke-frie, 'non-free') SSH-installation."
295
296#. Description
297#: ../templates:119
298msgid "You will need to generate a new host key."
299msgstr ""
300
301#. Description
302#: ../templates:129
303msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
304msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
305
306#. Description
307#: ../templates:129
308msgid ""
309"You have the option of installing the ssh-keysign helper with the SUID bit "
310"set."
311msgstr ""
312"Du har mulighed for at installere ssh-keysign hjФlperen med SUID-flaget sat."
313
314#. Description
315#: ../templates:129
316msgid ""
317"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
318"based authentication."
319msgstr ""
320"Hvis du gЬr ssh-keysign SUID, vil du blive i stand til at benytte SSH "
321"protokol 2's vФrtsnavn-baserede autentifikation."
322
323#. Description
324#: ../templates:129
325msgid ""
326"If in doubt, I suggest you install it with SUID. If it causes problems you "
327"can change your mind later by running: dpkg-reconfigure ssh"
328msgstr ""
329"Hvis du er i tvivl, vil jeg rЕde dig til at installere den med SUID. Hvis "
330"det skaber problemer, kan du Фndre det tilbage igen ved at kЬre: dpkg-"
331"reconfigure ssh"
332
333#. Description
334#: ../templates:142
335msgid "Do you want to run the sshd server ?"
336msgstr "Vil du kЬre sshd-serveren?"
337
338#. Description
339#: ../templates:142
340msgid "This package contains both the ssh client, and the sshd server."
341msgstr "Denne pakke indeholder bЕde ssh-klienten og sshd-serveren."
342
343#. Description
344#: ../templates:142
345msgid ""
346"Normally the sshd Secure Shell Server will be run to allow remote logins via "
347"ssh."
348msgstr ""
349"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
350"og tillade fjerne brugere i at logge pЕ via ssh."
351
352#. Description
353#: ../templates:142
354msgid ""
355"If you are only interested in using the ssh client for outbound connections "
356"on this machine, and don't want to log into it at all using ssh, then you "
357"can disable sshd here."
358msgstr ""
359"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgЕende "
360"forbindelser fra denne maskine, og ikke Ьnsker at tilgЕ denne maskine udefra "
361"via ssh, kan du nu deaktivere sshd."
362
363#. Description
364#: ../templates:154
365msgid "Environment options on keys have been deprecated"
366msgstr ""
367
368#. Description
369#: ../templates:154
370msgid ""
371"This version of OpenSSH disables the environment option for public keys by "
372"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
373"are using this option in an authorized_keys file, beware that the keys in "
374"question will no longer work until the option is removed."
375msgstr ""
376
377#. Description
378#: ../templates:154
379msgid ""
380"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
381"sshd_config after the upgrade is complete, taking note of the warning in the "
382"sshd_config(5) manual page."
383msgstr ""
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..78efa75af
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,335 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
164"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
165"dann ist das ein Problem."
166
167#. Description
168#: ../templates:83
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"Sie kЖnnen das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
174"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
175"ergДnzen."
176
177#. Description
178#: ../templates:93
179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
180msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
181
182#. Description
183#: ../templates:93
184msgid ""
185"For security reasons, the Debian version of ssh has ForwardX11 and "
186"ForwardAgent set to ``off'' by default."
187msgstr ""
188"Aus SicherheitsgrЭnden sind die Debian Pakete von ssh ForwardX11 und "
189"ForwardAgent auf \"off\" gesetzt."
190
191#. Description
192#: ../templates:93
193msgid ""
194"You can enable it for servers you trust, either in one of the configuration "
195"files, or with the -X command line option."
196msgstr ""
197"Sie kЖnnen dies fЭr Server, denen Sie trauen, entweder per Eintrag in die "
198"Konfigurations Dateien oder per Kommando-Zeilen Option -X Дndern."
199
200#. Description
201#: ../templates:93
202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
203msgstr ""
204"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
205
206#. Description
207#: ../templates:104
208msgid "Warning: rsh-server is installed --- probably not a good idea"
209msgstr "Warnung: rsh-server ist installiert --- mЖglicherweise"
210
211#. Description
212#: ../templates:104
213msgid ""
214"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package."
216msgstr ""
217"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
218"Sicherheit untergrДbt. Wir empfehlen, das Paket zu entfernen."
219
220#. Description
221#: ../templates:111
222msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
224
225#. Description
226#: ../templates:111
227msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at "
230"least some chance that telnet sessions will not be sending unencrypted login/"
231"password and session information over the network."
232msgstr ""
233"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
234"anbieten) oder telnetd-ssl zu installieren, so daъ Sie verhindern kЖnnen, "
235"daъ Login und Password unverschlЭsselt durch das Netz gesendet werden."
236
237#. Description
238#: ../templates:119
239msgid "Warning: you must create a new host key"
240msgstr "Warnung: Sie mЭssen einen neuen Host Key erzeugen"
241
242#. Description
243#: ../templates:119
244#, fuzzy
245msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from "
248"the old (non-free) SSH installation."
249msgstr ""
250"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
251"verschlЭsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und "
252"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
253"werden."
254
255#. Description
256#: ../templates:119
257msgid "You will need to generate a new host key."
258msgstr ""
259
260#. Description
261#: ../templates:129
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr ""
264
265#. Description
266#: ../templates:129
267msgid ""
268"You have the option of installing the ssh-keysign helper with the SUID bit "
269"set."
270msgstr ""
271
272#. Description
273#: ../templates:129
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278
279#. Description
280#: ../templates:129
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285
286#. Description
287#: ../templates:142
288msgid "Do you want to run the sshd server ?"
289msgstr "MЖchten Sie den sshd Server starten?"
290
291#. Description
292#: ../templates:142
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Das Paket enthДlt sowohl den Client als auch den sshd Server."
295
296#. Description
297#: ../templates:142
298msgid ""
299"Normally the sshd Secure Shell Server will be run to allow remote logins via "
300"ssh."
301msgstr ""
302"Normal wird der sshd Secure Shell Server fЭr Remote Logins per ssh gestartet."
303
304#. Description
305#: ../templates:142
306msgid ""
307"If you are only interested in using the ssh client for outbound connections "
308"on this machine, and don't want to log into it at all using ssh, then you "
309"can disable sshd here."
310msgstr ""
311"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
312"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
313"kЖnnen Sie hier den sshd abschalten."
314
315#. Description
316#: ../templates:154
317msgid "Environment options on keys have been deprecated"
318msgstr ""
319
320#. Description
321#: ../templates:154
322msgid ""
323"This version of OpenSSH disables the environment option for public keys by "
324"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
325"are using this option in an authorized_keys file, beware that the keys in "
326"question will no longer work until the option is removed."
327msgstr ""
328
329#. Description
330#: ../templates:154
331msgid ""
332"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
333"sshd_config after the upgrade is complete, taking note of the warning in the "
334"sshd_config(5) manual page."
335msgstr ""
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..53ff806b1
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,386 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "SeparaciСn de privilegios"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La separaciСn de privilegios estА activa por defecto, por lo que si decide "
39"desactivarla, tiene que aЯadir \"UsePrivilegeSeparation no\" al fichero /etc/"
40"ssh/sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"Nota: Si utiliza un nЗcleo Linux de la serie 2.0, la separaciСn de "
50"privilegios fallarА estrepitosamente y sshd no funcionarА a no ser que la "
51"desactive."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Activar separaciСn de privilegios"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Esta versiСn de OpenSSH incluye una nueva opciСn de separaciСn de "
66"privilegios que reduce significativamente la cantidad de cСdigo que se "
67"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
68"seguridad en sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Desafortunadamente, la separaciСn de privilegios no interactЗa correctamente "
78"con PAM. Cualquier mСdulo PAM que necesite ejecutarse como root (como, por "
79"ejemplo, pam_mkhomedir) y la autentificaciСn interactiva PAM con teclado no "
80"funcionarАn."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Puesto que ha elegido crear automАticamente el fichero sshd_config, puede "
92"decidir ahora si quiere activar la opciСn de separaciСn de privilegios. A "
93"menos que utilice la versiСn 2.0 (en cuyo caso debe responer no aquМ o sshd "
94"no arrancarА) o sepa que necesita usar ciertas caracterМsticas de PAM que "
95"funcionan con esta opciСn, deberМa responder sМ a esta pregunta."
96
97#. Description
98#: ../templates:41
99msgid "Generate new configuration file"
100msgstr "Generar un nuevo fichero de configuraciСn"
101
102#. Description
103#: ../templates:41
104msgid ""
105"This version of OpenSSH has a considerably changed configuration file from "
106"the version shipped in Debian 'Potato', which you appear to be upgrading "
107"from. I can now generate you a new configuration file (/etc/ssh/sshd."
108"config), which will work with the new server version, but will not contain "
109"any customisations you made with the old version."
110msgstr ""
111"Esta versiСn de OpenSSH tiene un fichero de configuraciСn considerablemente "
112"diferente del incluido en Debian Potato, que es la versiСn desde la que "
113"parece estar actualizando. Puede crear automАticamente un nuevo fichero de "
114"configuraciСn (/etc/ssh/sshd_config), que funcionarА con la nueva versiСn "
115"del servidor, pero no incuirА las modificaciones que hiciera en la versiСn "
116"antigua."
117
118#. Description
119#: ../templates:41
120msgid ""
121"Please note that this new configuration file will set the value of "
122"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
123"ssh directly in as root). It is the opinion of the maintainer that this is "
124"the correct default (see README.Debian for more details), but you can always "
125"edit sshd_config and set it to no if you wish."
126msgstr ""
127"AdemАs, recuerde que este nuevo fichero de configuraciСn dirА sМ en la "
128"opciСn 'PermitRootLogin', por lo que cualquiera que conozca la contraseЯa de "
129"root podrА entrar mediante ssh directamente como root. En opiniСn del "
130"mantenedor Иsta es la opciСn predeterminada mАs adecuada (puede leer README."
131"Debian si quiere conocer mАs detalles), pero siempre puede editar "
132"sshd_config y poner no si lo desea."
133
134#. Description
135#: ../templates:41
136msgid ""
137"It is strongly recommended that you let me generate a new configuration file "
138"for you."
139msgstr ""
140"Es muy recomendable que permita que se genere un nuevo fichero de "
141"configuraciСn ahora."
142
143#. Description
144#: ../templates:60
145msgid "Allow SSH protocol 2 only"
146msgstr "Permitir sСlo la versiСn 2 del protocolo SSH"
147
148#. Description
149#: ../templates:60
150msgid ""
151"This version of OpenSSH supports version 2 of the ssh protocol, which is "
152"much more secure. Disabling ssh 1 is encouraged, however this will slow "
153"things down on low end machines and might prevent older clients from "
154"connecting (the ssh client shipped with \"potato\" is affected)."
155msgstr ""
156"Esta versiСn de OpenSSH soporta la versiСn 2 del protocolo ssh, que es mucho "
157"mАs segura que la anterior. Se recomienda desactivar la versiСn 1, aunque "
158"funcionarА mАs lento en mАquinas modestas y puede impedir que se conecten "
159"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."
160
161#. Description
162#: ../templates:60
163msgid ""
164"Also please note that keys used for protocol 1 are different so you will not "
165"be able to use them if you only allow protocol 2 connections."
166msgstr ""
167"TambiИn tenga en cuenta que las claves utilizadas para el protocolo 1 son "
168"diferentes, por lo que no podrА usarlas si Зnicamente permite conexiones "
169"mediante la versiСn 2 del protocolo."
170
171#. Description
172#: ../templates:60
173msgid ""
174"If you later change your mind about this setting, README.Debian has "
175"instructions on what to do to your sshd_config file."
176msgstr ""
177"Si mАs tarde cambia de opiniСn, el fichero README.Debian contiene "
178"instrucciones sobre cСmo modificar en el fichero sshd_config."
179
180#. Description
181#: ../templates:74
182msgid "ssh2 keys merged in configuration files"
183msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuraciСn"
184
185#. Description
186#: ../templates:74
187msgid ""
188"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
189"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
190"needed. They will still be read in order to maintain backwards compatibility"
191msgstr ""
192"A partir de la versiСn 3, OpenSSH ya no utiliza ficheros diferentes para las "
193"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
194"authorized_keys2 y known_hosts2, aunque aЗn se seguirАn leyendo para "
195"mantener compatibilidad hacia atrАs."
196
197#. Description
198#: ../templates:83
199msgid "Do you want to continue (and risk killing active ssh sessions) ?"
200msgstr "©Desea continuar, aЗn a riesgo de matar las sesiones ssh activas?"
201
202#. Description
203#: ../templates:83
204msgid ""
205"The version of /etc/init.d/ssh that you have installed, is likely to kill "
206"all running sshd instances. If you are doing this upgrade via an ssh "
207"session, that would be a Bad Thing(tm)."
208msgstr ""
209"La versiСn de /etc/init.d/ssh que tiene instalada es muy probable que mate "
210"el demonio ssh. Si estА actualizando a travИs de una sesiСn ssh, puede que "
211"no sea muy buena idea."
212
213#. Description
214#: ../templates:83
215msgid ""
216"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
217"daemon line in the stop section of the file."
218msgstr ""
219"Puede arreglarlo aЯadiendo \"--pidfile /var/run/sshd.pid\" a la lМnea 'start-"
220"stop-daemon', en la secciСn 'stop' del fichero."
221
222#. Description
223#: ../templates:93
224msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
225msgstr "NOTA: ReenvМo de X11 y AutorizaciСn desactivadas por defecto."
226
227#. Description
228#: ../templates:93
229msgid ""
230"For security reasons, the Debian version of ssh has ForwardX11 and "
231"ForwardAgent set to ``off'' by default."
232msgstr ""
233"Por razones de seguridad, la versiСn de ssh de Debian tiene por defecto "
234"ForwardX11 y ForwardAgent desactivadas."
235
236#. Description
237#: ../templates:93
238msgid ""
239"You can enable it for servers you trust, either in one of the configuration "
240"files, or with the -X command line option."
241msgstr ""
242"Puede activar estas opciones para los servidores en los que confМe, en los "
243"ficheros de configuraciСn o con la opciСn -X en lМnea de comandos."
244
245#. Description
246#: ../templates:93
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "Puede encontrar mАs detalles en /usr/share/doc/ssh/README.Debian."
249
250#. Description
251#: ../templates:104
252msgid "Warning: rsh-server is installed --- probably not a good idea"
253msgstr "Aviso: tiene rsh-server instalado"
254
255#. Description
256#: ../templates:104
257msgid ""
258"having rsh-server installed undermines the security that you were probably "
259"wanting to obtain by installing ssh. I'd advise you to remove that package."
260msgstr ""
261"Tener rsh-server instalado representa un menoscabo de la seguridad que "
262"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
263"paquete."
264
265#. Description
266#: ../templates:111
267msgid "Warning: telnetd is installed --- probably not a good idea"
268msgstr "Aviso: tiene telnetd instalado"
269
270#. Description
271#: ../templates:111
272msgid ""
273"I'd advise you to either remove the telnetd package (if you don't actually "
274"need to offer telnet access) or install telnetd-ssl so that there is at "
275"least some chance that telnet sessions will not be sending unencrypted login/"
276"password and session information over the network."
277msgstr ""
278"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
279"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
280"contraseЯas, nombres de usuario y demАs informaciСn de las sesiones telnet "
281"no viajen sin cifrar por la red."
282
283#. Description
284#: ../templates:119
285msgid "Warning: you must create a new host key"
286msgstr "Aviso: debe crear una nueva clave para su servidor"
287
288#. Description
289#: ../templates:119
290msgid ""
291"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
292"not handle this host key file, and I can't find the ssh-keygen utility from "
293"the old (non-free) SSH installation."
294msgstr ""
295"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
296"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
297"utilidad ssh-keygen incluida en el paquete ssh no libre."
298
299#. Description
300#: ../templates:119
301msgid "You will need to generate a new host key."
302msgstr "NecesitarА generar una nueva clave para su servidor."
303
304#. Description
305#: ../templates:129
306msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
307msgstr "©Quiere instalar /usr/lib/ssh-keysign SUID root?"
308
309#. Description
310#: ../templates:129
311msgid ""
312"You have the option of installing the ssh-keysign helper with the SUID bit "
313"set."
314msgstr ""
315"Puede instalar ssh-keysign con el bit SUID (se ejecutarА con privilegios de "
316"root)."
317
318#. Description
319#: ../templates:129
320msgid ""
321"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
322"based authentication."
323msgstr ""
324"Si hace ssh-keysign SUID, podrА usar la autentificiaciСn basada en servidor "
325"de la versiСn 2 del protocolo SSH."
326
327#. Description
328#: ../templates:129
329msgid ""
330"If in doubt, I suggest you install it with SUID. If it causes problems you "
331"can change your mind later by running: dpkg-reconfigure ssh"
332msgstr ""
333"Si duda, se recomienda que lo instale SUID. Si surgen problemas puede "
334"cambiar de opiniСn posteriormente ejecutando ╚dpkg-reconfigure ssh╩."
335
336#. Description
337#: ../templates:142
338msgid "Do you want to run the sshd server ?"
339msgstr "©Quiere ejecutar el servidor sshd?"
340
341#. Description
342#: ../templates:142
343msgid "This package contains both the ssh client, and the sshd server."
344msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
345
346#. Description
347#: ../templates:142
348msgid ""
349"Normally the sshd Secure Shell Server will be run to allow remote logins via "
350"ssh."
351msgstr ""
352"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
353"permitir el acceso remoto mediante ssh."
354
355#. Description
356#: ../templates:142
357msgid ""
358"If you are only interested in using the ssh client for outbound connections "
359"on this machine, and don't want to log into it at all using ssh, then you "
360"can disable sshd here."
361msgstr ""
362"Si sСlo estА interesado en usar el cliente ssh en conexiones salientes del "
363"sistema y no quiere acceder a Иl mediante ssh, entonces puede desactivar "
364"sshd."
365
366#. Description
367#: ../templates:154
368msgid "Environment options on keys have been deprecated"
369msgstr ""
370
371#. Description
372#: ../templates:154
373msgid ""
374"This version of OpenSSH disables the environment option for public keys by "
375"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
376"are using this option in an authorized_keys file, beware that the keys in "
377"question will no longer work until the option is removed."
378msgstr ""
379
380#. Description
381#: ../templates:154
382msgid ""
383"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
384"sshd_config after the upgrade is complete, taking note of the warning in the "
385"sshd_config(5) manual page."
386msgstr ""
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..c851193ee
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "SИparation des privilХges"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La sИparation des privilХges est activИe par dИfaut ; si vous souhaitez la "
39"dИsactiver, vous devez ajouter ╚═UsePrivilegeSeparation no═╩ dans /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"NB═! Si vous avez un noyau Linux de la sИrie des 2.0, la sИparation des "
50"privilХges ne fonctionne pas, et votre dИmon sshd ne se lancera que si vous "
51"avez explicitement dИsactivИ la sИparation des privilХges."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Activer la sИparation des privilХges"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Cette version d'OpenSSH est livrИe avec la nouvelle option de sИparation des "
66"privilХges. Cela rИduit de maniХre significative la quantitИ de code "
67"s'exИcutant en tant que super-utilisateur, et donc rИduit l'impact des trous "
68"de sИcuritИ dans sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Malheureusement, la sИparation des privilХges interagit mal avec PAM. Tous "
78"les modules de session PAM qui doivent Йtre exИcutИs en tant que super-"
79"utilisateur (pam_mkhomedir, par exemple) ne s'exИcuteront pas, et "
80"l'authentification interactive au clavier ne fonctionnera pas."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Comme vous souhaitez que je gИnХre le fichier de configuration sshd_config Ю "
92"votre place, vous pouvez choisir d'activer ou non l'option de sИparation des "
93"privilХges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez* "
94"dИsactiver cette option ou alors sshd ne se lancera pas) ou bien si vous "
95"avez besoin de fonctionnalitИs PAM, cela ne fonctionnera pas si cette option "
96"est activИe, dans le cas contraire vous devriez l'activer."
97
98#. Description
99#: ../templates:41
100msgid "Generate new configuration file"
101msgstr "CrИer un nouveau fichier de configuration"
102
103#. Description
104#: ../templates:41
105msgid ""
106"This version of OpenSSH has a considerably changed configuration file from "
107"the version shipped in Debian 'Potato', which you appear to be upgrading "
108"from. I can now generate you a new configuration file (/etc/ssh/sshd."
109"config), which will work with the new server version, but will not contain "
110"any customisations you made with the old version."
111msgstr ""
112"Cette version d'OpenSSH utilise un fichier de configuration qui a ИnormИment "
113"changИ depuis la version contenue dans la distribution Debian ╚═Potato═╩, "
114"depuis laquelle vous semblez faire une mise Ю jour. Je peux gИnИrer "
115"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
116"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
117"aucun des rИglages que vous avez faits sur l'ancienne version."
118
119#. Description
120#: ../templates:41
121msgid ""
122"Please note that this new configuration file will set the value of "
123"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
124"ssh directly in as root). It is the opinion of the maintainer that this is "
125"the correct default (see README.Debian for more details), but you can always "
126"edit sshd_config and set it to no if you wish."
127msgstr ""
128"Veuillez noter que ce nouveau fichier de configuration positionnera la "
129"valeur de ╚═PermitRootLogin═╩ Ю ╚═yes═╩ (ce qui signifie que quiconque "
130"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
131"que tel sur la machine). Le responsable du paquet pense que c'est lЮ un "
132"comportement par dИfaut normal (lisez README.Debian pour plus "
133"d'informations), mais vous pouvez toujours Иditer le fichier sshd_config et "
134"changer cela."
135
136#. Description
137#: ../templates:41
138msgid ""
139"It is strongly recommended that you let me generate a new configuration file "
140"for you."
141msgstr ""
142"Il est fortement recommandИ que vous me laissiez gИnИrer le nouveau fichier "
143"de configuration."
144
145#. Description
146#: ../templates:60
147msgid "Allow SSH protocol 2 only"
148msgstr "Permettre seulement la version 2 du protocole SSH"
149
150#. Description
151#: ../templates:60
152msgid ""
153"This version of OpenSSH supports version 2 of the ssh protocol, which is "
154"much more secure. Disabling ssh 1 is encouraged, however this will slow "
155"things down on low end machines and might prevent older clients from "
156"connecting (the ssh client shipped with \"potato\" is affected)."
157msgstr ""
158"Cette version d'OpenSSH connaНt la version 2 du protocole ssh, qui est bien "
159"plus sШre. DИsactiver ssh 1 est une bonne chose, cependant cela peut "
160"ralentir les machines peu puissantes et pourrait empЙcher ceux qui utilisent "
161"des vieilles versions de la partie cliente de se connecter (le client ssh de "
162"la distribution Debian ╚═Potato═╩ en fait partie)."
163
164#. Description
165#: ../templates:60
166msgid ""
167"Also please note that keys used for protocol 1 are different so you will not "
168"be able to use them if you only allow protocol 2 connections."
169msgstr ""
170"De plus, les clИs utilisИes par la version 1 du protocole sont diffИrentes "
171"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
172"utilisant la version 2 du protocole."
173
174#. Description
175#: ../templates:60
176msgid ""
177"If you later change your mind about this setting, README.Debian has "
178"instructions on what to do to your sshd_config file."
179msgstr ""
180"Si vous changez d'avis ultИrieurement et dИcidez de modifier ce rИglage, les "
181"instructions fournies dans le fichier README.Debian vous indiquent comment "
182"modifier le fichier sshd_config."
183
184#. Description
185#: ../templates:74
186msgid "ssh2 keys merged in configuration files"
187msgstr "ClИs pour ssh2 fusionnИes dans les fichiers de configuration"
188
189#. Description
190#: ../templates:74
191msgid ""
192"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
193"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
194"needed. They will still be read in order to maintain backwards compatibility"
195msgstr ""
196"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
197"clИs ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
198"known_hosts2 ne sont plus utiles. Ils seront nИanmoins lus afin de prИserver "
199"la compatibilitИ descendante."
200
201#. Description
202#: ../templates:83
203msgid "Do you want to continue (and risk killing active ssh sessions) ?"
204msgstr ""
205"Voulez-vous continuer (et risquer de rompre les sessions ssh actives)═?"
206
207#. Description
208#: ../templates:83
209msgid ""
210"The version of /etc/init.d/ssh that you have installed, is likely to kill "
211"all running sshd instances. If you are doing this upgrade via an ssh "
212"session, that would be a Bad Thing(tm)."
213msgstr ""
214"Il est probable que la version de /etc/init.d/ssh installИe en ce moment tue "
215"toutes les instances de sshd en cours. En cas de mise Ю jour par ssh, Гa "
216"serait une mauvaise idИe."
217
218#. Description
219#: ../templates:83
220msgid ""
221"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
222"daemon line in the stop section of the file."
223msgstr ""
224"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh ╚═--pidfile /var/"
225"run/sshd.pid═╩ Ю la ligne ╚═start-stop-daemon═╩ dans la section ╚═stop═╩ du "
226"fichier."
227
228#. Description
229#: ../templates:93
230msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231msgstr ""
232"NOTE═: suivi de session X11 et d'agent d'autorisation dИsactivИs par dИfaut."
233
234#. Description
235#: ../templates:93
236msgid ""
237"For security reasons, the Debian version of ssh has ForwardX11 and "
238"ForwardAgent set to ``off'' by default."
239msgstr ""
240"Pour des raisons de sИcuritИ, la version Debian de ssh positionne les "
241"options ForwardX11 et ForwardAgent Ю ╚═Off═╩ par dИfaut."
242
243#. Description
244#: ../templates:93
245msgid ""
246"You can enable it for servers you trust, either in one of the configuration "
247"files, or with the -X command line option."
248msgstr ""
249"Vous pouvez activer ces options pour les serveurs en qui vous avez "
250"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
251"de la ligne de commande."
252
253#. Description
254#: ../templates:93
255msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
256msgstr ""
257"Plus d'informations sont disponibles dans /usr/share/doc/ssh/README.Debian."
258
259#. Description
260#: ../templates:104
261msgid "Warning: rsh-server is installed --- probably not a good idea"
262msgstr ""
263"Attention═: rsh-server est installИ -- ce n'est probablement pas une bonne "
264"idИe"
265
266#. Description
267#: ../templates:104
268msgid ""
269"having rsh-server installed undermines the security that you were probably "
270"wanting to obtain by installing ssh. I'd advise you to remove that package."
271msgstr ""
272"Avoir un serveur rsh installИ affaiblit la sИcuritИ que vous vouliez "
273"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
274"paquet."
275
276#. Description
277#: ../templates:111
278msgid "Warning: telnetd is installed --- probably not a good idea"
279msgstr ""
280"Attention═: telnetd est installИ -- ce n'est probablement pas une bonne idИe"
281
282#. Description
283#: ../templates:111
284msgid ""
285"I'd advise you to either remove the telnetd package (if you don't actually "
286"need to offer telnet access) or install telnetd-ssl so that there is at "
287"least some chance that telnet sessions will not be sending unencrypted login/"
288"password and session information over the network."
289msgstr ""
290"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
291"nИcessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
292"au moins une chance que les sessions telnet soient chiffrИes et que les mots "
293"de passe et noms d'utilisateurs ne passent pas en clair sur le rИseau."
294
295#. Description
296#: ../templates:119
297msgid "Warning: you must create a new host key"
298msgstr "Attention═: vous devez crИer une nouvelle clИ d'hТte"
299
300#. Description
301#: ../templates:119
302msgid ""
303"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
304"not handle this host key file, and I can't find the ssh-keygen utility from "
305"the old (non-free) SSH installation."
306msgstr ""
307"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffrИ avec IDEA. OpenSSH "
308"ne peut utiliser ce fichier de clИ, et je ne peux trouver l'utilitaire ssh-"
309"keygen de l'installation prИcИdente (non libre) de SSH."
310
311#. Description
312#: ../templates:119
313msgid "You will need to generate a new host key."
314msgstr "Vous aurez besoin de gИnИrer une nouvelle clИ d'hТte."
315
316#. Description
317#: ../templates:129
318msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
319msgstr ""
320"Voulez-vous que /usr/lib/ssh-keysign soit installИ avec le bit SETUID "
321"activИ═?"
322
323#. Description
324#: ../templates:129
325msgid ""
326"You have the option of installing the ssh-keysign helper with the SUID bit "
327"set."
328msgstr ""
329"Vous avez la possibilitИ d'installer ssh-keysign avec le bit SETUID activИ."
330
331#. Description
332#: ../templates:129
333msgid ""
334"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
335"based authentication."
336msgstr ""
337"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
338"l'authentification basИe sur les hТtes, disponible dans la version 2 du "
339"protocole SSH."
340
341#. Description
342#: ../templates:129
343msgid ""
344"If in doubt, I suggest you install it with SUID. If it causes problems you "
345"can change your mind later by running: dpkg-reconfigure ssh"
346msgstr ""
347"Dans le doute, je vous suggХre de l'installer avec le bit SETUID activИ. Si "
348"cela vous cause des problХmes, vous pourrez revenir sur votre dИcision avec "
349"╚═dpkg-reconfigure ssh═╩."
350
351#. Description
352#: ../templates:142
353msgid "Do you want to run the sshd server ?"
354msgstr "Voulez-vous utiliser le serveur sshd═?"
355
356#. Description
357#: ../templates:142
358msgid "This package contains both the ssh client, and the sshd server."
359msgstr "Ce paquet contient Ю la fois le client ssh et le serveur sshd."
360
361#. Description
362#: ../templates:142
363msgid ""
364"Normally the sshd Secure Shell Server will be run to allow remote logins via "
365"ssh."
366msgstr ""
367"Normalement le serveur sshd est lancИ pour permettre les connexions "
368"distantes via ssh."
369
370#. Description
371#: ../templates:142
372msgid ""
373"If you are only interested in using the ssh client for outbound connections "
374"on this machine, and don't want to log into it at all using ssh, then you "
375"can disable sshd here."
376msgstr ""
377"Si vous dИsirez seulement utiliser le client ssh pour des connexions vers "
378"l'extИrieur, ou si vous ne voulez pas vous connecter sur cette machine via "
379"ssh, vous pouvez dИsactiver sshd maintenant."
380
381#. Description
382#: ../templates:154
383msgid "Environment options on keys have been deprecated"
384msgstr ""
385
386#. Description
387#: ../templates:154
388msgid ""
389"This version of OpenSSH disables the environment option for public keys by "
390"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
391"are using this option in an authorized_keys file, beware that the keys in "
392"question will no longer work until the option is removed."
393msgstr ""
394
395#. Description
396#: ../templates:154
397msgid ""
398"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
399"sshd_config after the upgrade is complete, taking note of the warning in the "
400"sshd_config(5) manual page."
401msgstr ""
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..d32cab886
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "фц╦╒╓нй╛н╔"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"фц╦╒й╛н╔╓о╔г╔у╔╘╔К╔х╓гм╜╦З╓к╓й╓ц╓ф╓╓╓ч╓╧║ёл╣╦З╓к╓╥╓©╓╓╬Л╧Г╓о║╒ /etc/ssh/"
39"sshd_conf ╓к║жUsePrivilegeSeparation no║в╓х╓╓╓╕╧т╓Рди╡ц ╓╥╓ф╓╞╓ю╓╣╓╓║ё"
40
41#. Description
42#: ../templates:3
43msgid ""
44"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
45"will not work at all, and your sshd will fail to start unless you explicitly "
46"turn privilege separation off."
47msgstr ""
48"цМ╟у! Linux ╔╚║╪╔м╔К╓н╔п║╪╔╦╔Г╔С 2.0 ╥онС╓Р╩х╓ц╓ф╓╓╓К╬Л╧Г║╒фц╦╒ й╛н╔╓оа╢╓╞ф╟"
49"╨Н╓╥╓ч╓╩╓С║ёлю╪╗е╙╓кфц╦╒й╛н╔╓Рл╣╦З╓к╓╥╓й╓╓╦б╓Й║╒sshd ╓о╣╞ф╟╓к╪╨гт╓╥╓ч╓╧║ё"
50
51#. Description
52#: ../templates:23
53msgid "Enable Privilege separation"
54msgstr "фц╦╒й╛н╔╓Рм╜╦З╓к╓╧╓К"
55
56#. Description
57#: ../templates:23
58msgid ""
59"This version of OpenSSH contains the new privilege separation option. This "
60"significantly reduces the quantity of code that runs as root, and therefore "
61"reduces the impact of security holes in sshd."
62msgstr ""
63"кэ╔п║╪╔╦╔Г╔С╓н OpenSSH ╓о║╒©╥╓╥╓╓фц╦╒й╛н╔╔╙╔в╔╥╔Г╔С╓Р╩Щ╓ц╓ф╓╓╓ч╓╧║ё ╓Ё╓Л╓к"
64"╓Х╓ц╓ф║╒root ╦╒╦б╓г╪б╧т╓╣╓Л╓К╔Ё║╪╔и╓ннл╓РбГиЩ╓к╦╨╓И╓╧╓Ё╓х╓╛ ╓г╓╜║╒sshd ╓н╔╩"
65"╔╜╔Е╔Й╔ф╔ё╔ш║╪╔К╓н╠ф╤а╓Р╦╨╓И╓╧╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё"
66
67#. Description
68#: ../templates:23
69msgid ""
70"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
71"session modules that need to run as root (pam_mkhomedir, for example) will "
72"fail, and PAM keyboard-interactive authentication won't work."
73msgstr ""
74"╩дг╟╓й╓Ё╓х╓к║╒фц╦╒й╛н╔╓о PAM ╓к╟╜╠ф╤а╓Рм©╓╗╓ч╓╧║ёroot ╓г╪б╧т╓╣╓Л╓К а╢╓ф╓н "
75"PAM ╔╩╔ц╔╥╔Г╔С╔Б╔╦╔Е║╪╔К (нЦ╓╗╓п pam_mkhomedir) ╓оф╟╓╚╓й╓╞ ╓й╓Й╓ч╓╧║ё╓ч╓©║╒"
76"PAM ╔╜║╪╔э║╪╔ибпоце╙г╖╬з╓Бф╟╨Н╓╥╓й╓╞╓й╓Й╓ч╓╧║ё"
77
78#. Description
79#: ../templates:23
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have Privilege Separation turned on or not. Unless "
83"you are running 2.0 (in which case you *must* say no here or your sshd won't "
84"start at all) or know you need to use PAM features that won't work with this "
85"option, you should say yes here."
86msgstr ""
87"╓╒╓й╓©╓о sshd_config ╔у╔║╔╓╔К╓Р╪╚ф╟ю╦ю╝╓╧╓К╓Ё╓х╓Ра╙бР╓╥╓ч╓╥╓©╓н╓г║╒ ╓Ё╓Ё╓гфц"
88"╦╒й╛н╔╓Рм╜╦З╓к╓╧╓К╓╚╓╥╓й╓╓╓╚╓Ра╙бР╓г╓╜╓ч╓╧║ё2.0 ╥онС╓н ╔╚║╪╔м╔К╓Р╩х╓ц╓ф╓╓╓К"
89"╓╚ (╓Ё╓н╬Л╧Г╓к╓о║ж╓╓╓╓╓╗║в╓Ра╙╓п╓й╓╓╓х sshd ╓о╣╞ф╟╓╧╓И╓╥╓ч╓╩╓С)║╒PAM ╓н╣║г╫╓н"
90"╓╕╓афц╦╒й╛н╔╓х╤╕б╦╓г╓╜╓й╓╓╣║г╫╓Р ╩х╓╓╓©╓╓╬Л╧Г╟йЁ╟╓о║╒║ж╓о╓╓║в╓Ра╙╓ж╓ы╓╜╓г╓╧║ё"
91
92#. Description
93#: ../templates:41
94msgid "Generate new configuration file"
95msgstr "©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╨Н╓Й╓ч╓╧"
96
97#. Description
98#: ../templates:41
99msgid ""
100"This version of OpenSSH has a considerably changed configuration file from "
101"the version shipped in Debian 'Potato', which you appear to be upgrading "
102"from. I can now generate you a new configuration file (/etc/ssh/sshd."
103"config), which will work with the new server version, but will not contain "
104"any customisations you made with the old version."
105msgstr ""
106"OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒Debian 'Potato' ╓к╢ч╓ч╓Л╓ф╓╓╓К╔п║╪╔╦╔Г╔С (╓╓╓ч║╒"
107"╓╫╓н╔п║╪╔╦╔Г╔С╓╚╓И╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р╩Н╓ъ╓ф╓╓╓К╓х╓Ё╓М) ╓╚╓И║╒ юъдЙ╔у╔║╔╓╔К╓╛"
108"бГиЩ╓кйя╡╫╓╥╓ф╓╓╓ч╓╧║ё╓╓╓ч║╒©╥╓╥╓╓╔п║╪╔╦╔Г╔С╓н╔╣║╪╔п╓г ╩х╓╕╓Ё╓х╓╛╓г╓╜╓К©╥╓╥╓╓"
109"юъдЙ╔у╔║╔╓╔К (/etc/ssh/sshd/config) ╓Р╪╚ф╟ю╦ю╝ ╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧╓╛║╒╓╫╓н╔у╔║"
110"╔╓╔К╓о║╒╦е╓╓╔п║╪╔╦╔Г╔С╓нюъдЙ╔у╔║╔╓╔К╓к ╢ч╓ч╓Л╓К╓╒╓й╓©╓нюъдЙ╓╛а╢╓╞╢ч╓ч╓Л╓ч╓╩"
111"╓С║ё"
112
113#. Description
114#: ../templates:41
115msgid ""
116"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
118"ssh directly in as root). It is the opinion of the maintainer that this is "
119"the correct default (see README.Debian for more details), but you can always "
120"edit sshd_config and set it to no if you wish."
121msgstr ""
122"╓Ё╓н©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓о║╒║жPermitRootLogin║в╓Р║жyes║в╓кюъдЙ╓╥╓ч╓╧║ё (╓д╓ч"
123"╓Й║╒root ╓н╔я╔╧╔О║╪╔и╓Рцн╓ц╓ф╓╓╓К©м╓й╓Иц╞╓г╓Бд╬юэ╔М╔╟╔╓╔С╓г╓╜╓ч ╓╧)║ё╓Ё╓Л╓г╓Х"
124"╓╓║╒╓х╓╓╓╕╓н╓╛╓Ё╓н╔я╔ц╔╠║╪╔╦╓н╔А╔С╔ф╔й╓н╟у╦╚╓г╓╧╓╛ (╬э╓╥ ╓╞╓о README.Debian "
125"╓Рфи╓С╓г╡╪╓╣╓╓)║╒sshd_config ╓Рйт╫╦╓╥╓ф║жno║в╓кюъ дЙ╓╧╓К╓Ё╓х╓Б╓г╓╜╓ч╓╧║ё"
126
127#. Description
128#: ../templates:41
129msgid ""
130"It is strongly recommended that you let me generate a new configuration file "
131"for you."
132msgstr "©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╪╚ф╟ю╦ю╝╓╧╓К╓Ё╓х╓Р╤╞╓╞╓╙╢╚╓А╓╥╓ч╓╧║ё"
133
134#. Description
135#: ../templates:60
136msgid "Allow SSH protocol 2 only"
137msgstr "SSH ╔в╔М╔х╔Ё╔К 2 ╓н╓ъ╓Р╣Ж╡д╓╥╓ч╓╧"
138
139#. Description
140#: ../templates:60
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒╓╨╓ц╓х╟ба╢╓й║╒ssh ╔в╔М╔х╔Ё╔К╓н╔п║╪╔╦╔Г╔С 2 ╓Р╔╣"
148"╔щ║╪╔х╓╥╓ф╓╓╓ч╓╧║ёssh 1 ╓Р╤ь╩ъ╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧╓╛║╒цы╓╓╔ч ╔╥╔С╓г╓оф╟╨Н╓╛"
149"цы╓╞╓й╓ц╓©╓Й║╒╦е╓╓╔╞╔И╔╓╔╒╔С╔х╓╚╓ИюэбЁ╓г╓╜╓й╓╞╓й╓ц╓©╓Й ╓╥╓ч╓╧ (\"potato\" ╓н "
150"ssh ╔╞╔И╔╓╔╒╔С╔х╓БюэбЁ╓г╓╜╓й╓╞╓й╓Й╓ч╓╧)║ё"
151
152#. Description
153#: ../templates:60
154msgid ""
155"Also please note that keys used for protocol 1 are different so you will not "
156"be able to use them if you only allow protocol 2 connections."
157msgstr ""
158"╓ч╓©║╒╔в╔М╔х╔Ё╔К 1 ╓г╩х╓╕╔╜║╪╓о╟ш╓й╓К╓©╓А║╒╔в╔М╔х╔Ё╔К 2 ╓Рм╜╦З╓к╓╥╓© ╓ю╓╠╓г╓о"
159"╓╫╓н╔╜║╪╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╩╓С║ё"
160
161#. Description
162#: ../templates:60
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"╓Б╓╥╨ё╦Е╓╒╓й╓©╓╛╧м╓╗╓Рйя╓╗╓©╓И║╒README.Debian ╓Рфи╓Ю╓х sshd_config ╓Р ╓и╓н╓Х"
168"╓╕╓кйя╧╧╓╥╓©╓И╓Х╓╓╓╚╓╛й╛╓╚╓Й╓ч╓╧║ё"
169
170#. Description
171#: ../templates:74
172msgid "ssh2 keys merged in configuration files"
173msgstr "ssh2 ╔╜║╪╓оюъдЙ╔у╔║╔╓╔К╓кеЩ╧Г╓╣╓Л╓ч╓╧"
174
175#. Description
176#: ../templates:74
177msgid ""
178"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
179"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
180"needed. They will still be read in order to maintain backwards compatibility"
181msgstr ""
182"OpenSSH ╓н╔п║╪╔╦╔Г╔С 3 ╓о║╒ssh1 ╓х ssh2 ╓н╔╜║╪╓к╦дйл╓н╔у╔║╔╓╔К╓Р╩х╓╓ ╓ч╓╩╓С║ё"
183"╓д╓ч╓Й║╒authorized_keys2 ╔у╔║╔╓╔К╓х known_hosts2 ╔у╔║╔╓╔К╓о╓Б ╓о╓Дитмв╓х╓й╓Й"
184"╓ч╓╥╓©║ё╦ЕйЩ╦ъ╢╧ю╜╓Рйщ╓д╓©╓А╓к╓о╓Ё╓Л╓И╓н╔у╔║╔╓╔К╓╛и╛мв ╓г╓╧║ё"
185
186#. Description
187#: ../templates:83
188msgid "Do you want to continue (and risk killing active ssh sessions) ?"
189msgstr "бЁ╓╠╓ф╓╓╓╓╓г╓╧╓╚ (юэбЁцФ╓н ssh ╔╩╔ц╔╥╔Г╔С╓╛юз╓Л╓К╓╚╓Б╓╥╓Л╓ч╓╩╓С)"
190
191#. Description
192#: ../templates:83
193msgid ""
194"The version of /etc/init.d/ssh that you have installed, is likely to kill "
195"all running sshd instances. If you are doing this upgrade via an ssh "
196"session, that would be a Bad Thing(tm)."
197msgstr ""
198"╓╓╓ч╔╓╔С╔╧╔х║╪╔К╓╥╓© /etc/init.d/ssh ╓о║╒╓╙╓╫╓И╓╞╪б╧тцФ╓н sshd ╓Ра╢╓ф дД╩ъ╓╣"
199"╓╩╓ч╓╧║ё╓Ё╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р ssh ╔╩╔ц╔╥╔Г╔С╓Рмя╓╓╓ф╧т╓╕╓н╓о╢ж ╟Ц╓ц╓©╓Д╓Й╓╚"
200"╓©╓г╓╧║ё"
201
202#. Description
203#: ../templates:83
204msgid ""
205"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
206"daemon line in the stop section of the file."
207msgstr ""
208"╓Ё╓н╬У╤╥╓Р╫╓ю╣╓╧╓К╓к╓о║╒/etc/init.d/ssh ╓н stop ╔╩╔╞╔╥╔Г╔С╓н start-stop-"
209"daemon ╓н╧т╓к║ж--pidfile /var/run/sshd.pid║в╓хди╡ц╓╥╓ч╓╧║ё"
210
211#. Description
212#: ../templates:93
213msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
214msgstr "цМ╟у: X11 ╓хг╖╬з╓н╔у╔╘╔О║╪╔г╔ё╔С╔╟╓о╔г╔у╔╘╔К╔х╓г╓о╤ь╩ъ╓╣╓Л╓ч╓╧"
215
216#. Description
217#: ../templates:93
218msgid ""
219"For security reasons, the Debian version of ssh has ForwardX11 and "
220"ForwardAgent set to ``off'' by default."
221msgstr ""
222"╔╩╔╜╔Е╔Й╔ф╔ё╬Е╓нмЩмЁ╓╚╓И║╒Debian ╓н ssh ╓г╓о ForwardX11 ╓х ForwardAgent ╓о╔г"
223"╔у╔╘╔К╔х╓г╓о║жoff║в╓кюъдЙ╓╣╓Л╓ч╓╧║ё"
224
225#. Description
226#: ../templates:93
227msgid ""
228"You can enable it for servers you trust, either in one of the configuration "
229"files, or with the -X command line option."
230msgstr ""
231"юъдЙ╔у╔║╔╓╔К╓Р╩х╓ц╓©╓Й║╒-X ╔Ё╔ч╔С╔и╔И╔╓╔С╔╙╔в╔╥╔Г╔С╓Р╩х╓ц╓©╓Й╓╧╓К ╓Ё╓х╓г║╒©╝"
232"мя╓г╓╜╓К╔╣║╪╔п╓кбп╓╥╓ф╣Ж╡д╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё"
233
234#. Description
235#: ../templates:93
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr "╬э╨ы╓о /usr/share/doc/ssh/README.Debian ╓Рфи╓С╓г╡╪╓╣╓╓║ё"
238
239#. Description
240#: ../templates:104
241msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr ""
243"╥ы╧П: rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С"
244
245#. Description
246#: ../templates:104
247msgid ""
248"having rsh-server installed undermines the security that you were probably "
249"wanting to obtain by installing ssh. I'd advise you to remove that package."
250msgstr ""
251"rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓К╓х║╒╓╒╓й╓©╓╛ ssh ╓к╓Х╓ц╓ффю╓©╓╓╓х ╩в╓ц╓ф╓╓"
252"╓К╓г╓╒╓М╓╕╔╩╔╜╔Е╔Й╔ф╔ё╓╛б╩╓й╓О╓Л╓ч╓╧║ё╓╫╓н╔я╔ц╔╠║╪╔╦╓Р╔╒╔С╔╓ ╔С╔╧╔х║╪╔К╓╧╓К╓Ё"
253"╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё"
254
255#. Description
256#: ../templates:111
257msgid "Warning: telnetd is installed --- probably not a good idea"
258msgstr "╥ы╧П: telnetd ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С"
259
260#. Description
261#: ../templates:111
262msgid ""
263"I'd advise you to either remove the telnetd package (if you don't actually "
264"need to offer telnet access) or install telnetd-ssl so that there is at "
265"least some chance that telnet sessions will not be sending unencrypted login/"
266"password and session information over the network."
267msgstr ""
268"(╓Б╓╥ telnet ╔╒╔╞╔╩╔╧╓РдС╤║╓╥╓©╓╓╓х╩в╓ц╓ф╓╓╓й╓╓╓н╓г╓╥╓©╓И) telnetd ╔я╔ц╔╠║╪╔╦"
269"╓Р╔╒╔С╔╓╔С╔╧╔х║╪╔К╓╧╓К╓╚║╒╓ч╓©╓о║╒telnetd-ssh ╔я╔ц╔╠║╪╔╦╓Р ╔╓╔С╔╧╔х║╪╔К╓╥╓ф╬╞"
270"╓й╓╞╓х╓Б╔м╔ц╔х╔О║╪╔╞╬Е╓Р╟е╧Ф╡╫╓╣╓Л╓ф╓╓╓й╓╓╔Ф║╪╔╤л╬ ╓Д╔я╔╧╔О║╪╔и╓Д╔╩╔ц╔╥╔Г╔С╬П"
271"йС╓╛н╝╓Л╓й╓╓╓Х╓╕╓к╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё"
272
273#. Description
274#: ../templates:119
275msgid "Warning: you must create a new host key"
276msgstr "╥ы╧П: ©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓И╓й╓╓╓х╓╓╓╠╓ч╓╩╓С"
277
278#. Description
279#: ../templates:119
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"IDEA ╓г╟е╧Ф╡╫╓╣╓Л╓©╦е╓╓╔╜║╪╓╛ /etc/ssh/ssh_host_key ╓к╓╒╓Й╓ч╓╧║ё OpenSSH ╓о╓Ё"
286"╓н╔ш╔╧╔х╔╜║╪╔у╔║╔╓╔К╓Р╟╥╓╗╓ч╓╩╓С║ё╓ч╓©║╒╨ё╔╓╔С╔╧╔х║╪╔К ╓╣╓Л╓ф╓╓╓К╦е╓╓ (╔у╔Й║╪"
287"╓г╓о╓й╓╓) SSH ╓к╓о ssh-keygen ╔Ф║╪╔ф╔ё╔Й╔ф╔ё ╓╛╢ч╓ч╓Л╓ф╓╓╓ч╓╩╓С║ё"
288
289#. Description
290#: ../templates:119
291msgid "You will need to generate a new host key."
292msgstr "©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓Ки╛мв╓╛╓╒╓Й╓ч╓╧║ё"
293
294#. Description
295#: ../templates:129
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "/usr/bin/ssh-keysign ╓Р SUID root ╓г╔╓╔С╔╧╔х║╪╔К╓╥╓ч╓╧╓╚?"
298
299#. Description
300#: ../templates:129
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"ssh-keysign ╔ь╔К╔я║╪╓Р╔╓╔С╔╧╔х║╪╔К╓╧╓К╨щ║╒SUID ╔с╔ц╔х╓РюъдЙ╓╧╓К╓╚ ╓╥╓й╓╓╓╚╓Р"
306"а╙╓ж╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё"
307
308#. Description
309#: ../templates:129
310msgid ""
311"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
312"based authentication."
313msgstr ""
314"ssh-keysign ╓Р SUID ╓кюъдЙ╓╥╓©╬Л╧Г║╒SSH ╔в╔М╔х╔Ё╔К 2 ╓н╔ш╔╧╔х╓к ╢П╓е╓╞г╖╬з╓Р"
315"╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё"
316
317#. Description
318#: ../templates:129
319msgid ""
320"If in doubt, I suggest you install it with SUID. If it causes problems you "
321"can change your mind later by running: dpkg-reconfigure ssh"
322msgstr ""
323"╓Х╓╞й╛╓╚╓И╓й╓╓╬Л╧Г╓о║╒SUID ╓Рм╜╦З╓к╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё╓Б╓╥ лДбЙ╓╛╣╞╓Ё╓Л"
324"╓п║╒dpkg-reconfigure ssh ╓Р╪б╧т╓╧╓К╓Ё╓х╓гюъдЙ╓Рйя╧╧ ╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё"
325
326#. Description
327#: ../templates:142
328msgid "Do you want to run the sshd server ?"
329msgstr "sshd ╔╣║╪╔п╓Р╪б╧т╓╥╓ч╓╧╓╚?"
330
331#. Description
332#: ../templates:142
333msgid "This package contains both the ssh client, and the sshd server."
334msgstr "╓Ё╓н╔я╔ц╔╠║╪╔╦╓о║╒ssh ╔╞╔И╔╓╔╒╔С╔х╓х sshd ╔╣║╪╔п╓нн╬йЩ╓Р╢ч╓С╓г╓╓╓ч╓╧║ё"
335
336#. Description
337#: ../templates:142
338msgid ""
339"Normally the sshd Secure Shell Server will be run to allow remote logins via "
340"ssh."
341msgstr ""
342"дл╬О║╒sshd ╔╩╔╜╔Е╔╒╔╥╔╖╔К╔╣║╪╔п╓о║╒ssh ╓Рмя╓╓╓©╔Й╔Б║╪╔х╓╚╓И╓н╔М╔╟╔╓╔С ╓Р╡дг╫"
343"╓к╓╧╓К╓©╓А╓к╪б╧т╓╥╓ч╓╧║ё"
344
345#. Description
346#: ../templates:142
347msgid ""
348"If you are only interested in using the ssh client for outbound connections "
349"on this machine, and don't want to log into it at all using ssh, then you "
350"can disable sshd here."
351msgstr ""
352"╓Б╓╥ ssh ╔╞╔И╔╓╔╒╔С╔х╓Р╩х╓ц╓ф╓Ё╓н╔ч╔╥╔С╓╚╓Иб╬╔ч╔╥╔С╓ь╓хюэбЁ╓╧╓К╓ю╓╠╓г ╓г║╒╓Ё"
353"╓н╔ч╔╥╔С╓ь╓х ssh ╓Р╩х╓ц╓ф╔М╔╟╔╓╔С╓╥╓й╓╓╓н╓г╓╥╓©╓И║╒╓Ё╓Ё╓г sshd ╓Р╪б╧т╓╥╓й╓╓╓г"
354"╓╙╓╜╓ч╓╧║ё"
355
356#. Description
357#: ../templates:154
358msgid "Environment options on keys have been deprecated"
359msgstr "╦╟╓н╢д╤╜╔╙╔в╔╥╔Г╔С╓ол╣╦З╓кюъдЙ╓╣╓Л╓ч╓╥╓©"
360
361#. Description
362#: ../templates:154
363msgid ""
364"This version of OpenSSH disables the environment option for public keys by "
365"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
366"are using this option in an authorized_keys file, beware that the keys in "
367"question will no longer work until the option is removed."
368msgstr ""
369"кэ╔п║╪╔╦╔Г╔С╓н OpenSSH ╓о║╒╦ЬЁ╚╦╟╓н╢д╤╜╔╙╔в╔╥╔Г╔С╓Р╔г╔у╔╘╔К╔х╓г л╣╦З╓кюъдЙ╓╥"
370"╓ф╓╓╓ч╓╧║ёLD_PRELOAD ╓й╓и╓н╧╤╥Б╓РхР╓╠╓К╓©╓А╓г╓╧║ё ╓Б╓╥ authorized_keys ╔у╔║╔╓"
371"╔К╓г╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╩хмя╓╥╓ф╓╓╓К╬Л╧Г║╒ ╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╫Э╣Н╓╥╓й╓╓╦б╓Й╓о╓╫╓н╦╟"
372"╓омЬмя╓г╓╜╓й╓╓╓Ё╓х╓кцМ╟у ╓╥╓ф╓╞╓ю╓╣╓╓║ё"
373
374#. Description
375#: ../templates:154
376msgid ""
377"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
378"sshd_config after the upgrade is complete, taking note of the warning in the "
379"sshd_config(5) manual page."
380msgstr ""
381"╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╨ф╓см╜╦З╓к╓╧╓К╓к╓о║╒╔╒╔ц╔в╔╟╔Л║╪╔и╫╙н╩╦Е╓к║╒ sshd_config(5) "
382"╔ч╔к╔Е╔╒╔К╔з║╪╔╦╓н╥ы╧П╩Ж╧Ю╓Рфи╓С╓г║╒ /etc/ssh/sshd_config ╔у╔║╔╓╔К╓к"
383"║жPermitUserEnvironment yes║в╓х юъдЙ╓╥╓ф╓╞╓ю╓╣╓╓║ё"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..29e91be50
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,387 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Separacja uprawnieЯ"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"Separacja uprawnieЯ jest domy╤lnie wЁ╠czona, wiЙc je╤li zdecydujesz siЙ j╠ "
39"wyЁ╠czyФ, musisz dodaФ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"UWAGA! Je©eli u©ywasz j╠dra Linux'a z serii 2.0, to separacja uprawnieЯ w "
50"ogСle nie bЙdzie dziaЁaФ i sshd nie wystartuje dopСki wЁasnorЙcznie nie "
51"wyЁ╠czysz separacji uprawnieЯ w /etc/ssh/sshd_config."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "WЁ╠czenie separacji uprawnieЯ"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Ta wersja OpenSSH zawiera now╠ opcjЙ separacji uprawnieЯ. Znacz╠co zmniejsza "
66"ona ilo╤Ф kodu, ktСry jest uruchamiany jako root i co za tym idzie redukuje "
67"efekty luk bezpieczeЯstwa w sshd."
68
69#. Description
70#: ../templates:23
71msgid ""
72"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
73"session modules that need to run as root (pam_mkhomedir, for example) will "
74"fail, and PAM keyboard-interactive authentication won't work."
75msgstr ""
76"Niestety separacja uprawnieЯ ╪le reaguje z PAMem. Jakikolwiek moduЁ sesji "
77"PAM, ktСry musi byФ uruchamiany jako root (pam_mkhomedir, na przykЁad) "
78"zawiedzie. Nie bЙdzie dziaЁaФ rСwnie© interaktywna autentykacja z klawiatury "
79"(keyboard-interactive authentication)."
80
81#. Description
82#: ../templates:23
83msgid ""
84"Since you've opted to have me generate an sshd_config file for you, you can "
85"choose whether or not to have Privilege Separation turned on or not. Unless "
86"you are running 2.0 (in which case you *must* say no here or your sshd won't "
87"start at all) or know you need to use PAM features that won't work with this "
88"option, you should say yes here."
89msgstr ""
90"ZdecydowaЁe╤ siЙ na to abym wygenerowaЁ dla ciebie plik sshd_config, i "
91"mo©esz wybraФ czy chcesz wЁ╠czyФ SeparacjЙ UprawnieЯ, czy te© nie. Je╤li nie "
92"u©ywasz j╠dra z serii 2.0 (w ktСrym to przypadku *musisz* odpowiedzieФ tutaj "
93"'nie' albo sshd w ogСle nie ruszy) i je╤li nie musisz korzystaФ z mo©liwo╤ci "
94"PAMa, ktСre nie bЙd╠ dziaЁaЁy z t╠ opcj╠, powiniene╤ odpowiedzieФ tutaj "
95"'tak'."
96
97#. Description
98#: ../templates:41
99msgid "Generate new configuration file"
100msgstr "Wygeneruj nowy plik konfiguracyjny"
101
102#. Description
103#: ../templates:41
104msgid ""
105"This version of OpenSSH has a considerably changed configuration file from "
106"the version shipped in Debian 'Potato', which you appear to be upgrading "
107"from. I can now generate you a new configuration file (/etc/ssh/sshd."
108"config), which will work with the new server version, but will not contain "
109"any customisations you made with the old version."
110msgstr ""
111"W tej wersji OpenSSH zmieniЁ siЙ plik konfiguracyjny w stosunku do wersji "
112"dostarczanej z Debianem 'Potato', ktСr╠ zdajesz siЙ aktualizowaФ. MogЙ teraz "
113"wygenerowaФ nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktСry bЙdzie "
114"dziaЁaЁ z now╠ wersj╠ serwera, ale nie bЙdzie zawieraЁ ©adnych dokonanych "
115"przez ciebie w starej wersji zmian."
116
117#. Description
118#: ../templates:41
119msgid ""
120"Please note that this new configuration file will set the value of "
121"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
122"ssh directly in as root). It is the opinion of the maintainer that this is "
123"the correct default (see README.Debian for more details), but you can always "
124"edit sshd_config and set it to no if you wish."
125msgstr ""
126"Zauwa© proszЙ, ©e nowy plik konfiguracyjny bЙdzie ustawiaЁ warto╤Ф opcji "
127"'PermitRootLogin' na 'tak' (co oznacza, ©e ka©dy kto zna hasЁo root'a mo©e "
128"zdalnie zalogowaФ siЙ przez ssh jako root). W opinii opiekuna pakietu to "
129"jest poprawna warto╤Ф domy╤lna (szczegСЁy w README.Debian), ale mo©esz sobie "
130"wyedytowaФ sshd_config i ustawiФ tЙ opcjЙ na 'nie' je╤li siЙ z t╠ opini╠ nie "
131"zgadzasz."
132
133#. Description
134#: ../templates:41
135msgid ""
136"It is strongly recommended that you let me generate a new configuration file "
137"for you."
138msgstr ""
139"Jest bardzo wskazane aby╤ pozwoliЁ mi wygenerowaФ nowy plik konfiguracyjny."
140
141#. Description
142#: ../templates:60
143msgid "Allow SSH protocol 2 only"
144msgstr "Zezwalaj wyЁ╠cznie na wersjЙ 2 protokoЁu SSH"
145
146#. Description
147#: ../templates:60
148msgid ""
149"This version of OpenSSH supports version 2 of the ssh protocol, which is "
150"much more secure. Disabling ssh 1 is encouraged, however this will slow "
151"things down on low end machines and might prevent older clients from "
152"connecting (the ssh client shipped with \"potato\" is affected)."
153msgstr ""
154"Ta wersja OpenSSH wspiera drug╠ wersjЙ protokoЁu ssh, ktСra jest znacznie "
155"bardziej bezpieczna. WyЁ╠czenie ssh 1 jest zalecane, choФ spowalnia to "
156"dziaЁanie na starych maszynach i mo©e uniemo©liwiФ poЁ╠czenie starszym "
157"wersjom klientСw (dotyczy to np. klienta ssh doЁ╠czanego do \"potato\")."
158
159#. Description
160#: ../templates:60
161msgid ""
162"Also please note that keys used for protocol 1 are different so you will not "
163"be able to use them if you only allow protocol 2 connections."
164msgstr ""
165"Ponadto, zauwa© proszЙ, ©e klucze u©ywane przez protokСЁ 1 s╠ inne, wiЙc nie "
166"bЙdziesz mСgЁ ich u©ywaФ je╤li zezwolisz na korzystanie wyЁ╠cznie z wersji 2 "
167"protokoЁu."
168
169#. Description
170#: ../templates:60
171msgid ""
172"If you later change your mind about this setting, README.Debian has "
173"instructions on what to do to your sshd_config file."
174msgstr ""
175"Je╤li pС╪niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
176"zmieniФ w sshd_config znajduj╠ siЙ w README.Debian."
177
178#. Description
179#: ../templates:74
180msgid "ssh2 keys merged in configuration files"
181msgstr "klucze ssh2 wЁ╠czone do plikСw konfiguracyjnych"
182
183#. Description
184#: ../templates:74
185msgid ""
186"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
187"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
188"needed. They will still be read in order to maintain backwards compatibility"
189msgstr ""
190"Pocz╠wszy od wersji 3 OpenSSH nie u©ywa ju© osobnych plikСw dla kluczy ssh1 "
191"i ssh2. Oznacza to, ©e pliki authorized_keys2 i known_hosts2 nie s╠ ju© "
192"potrzebne. BЙd╠ one jednak odczytywane aby zachowaФ wsteczn╠ kompatybilno╤Ф."
193
194#. Description
195#: ../templates:83
196msgid "Do you want to continue (and risk killing active ssh sessions) ?"
197msgstr "Czy chcesz kontynuowaФ (i ryzykowaФ zabicie aktywnych sesji ssh) ?"
198
199#. Description
200#: ../templates:83
201msgid ""
202"The version of /etc/init.d/ssh that you have installed, is likely to kill "
203"all running sshd instances. If you are doing this upgrade via an ssh "
204"session, that would be a Bad Thing(tm)."
205msgstr ""
206"Zainstalowana wЁa╤nie wersja /etc/init.d/ssh mo©e zabiФ wszystkie dziaЁaj╠ce "
207"obecnie kopie sshd. Je╤li robisz ten upgrade via ssh, to byЁaby ZЁa Rzecz"
208"(tm)."
209
210#. Description
211#: ../templates:83
212msgid ""
213"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
214"daemon line in the stop section of the file."
215msgstr ""
216"Mo©esz to naprawiФ dodaj╠c \"--pidfile /var/run/sshd.pid\" do linijki start-"
217"stop-daemon w sekcji stop tego pliku."
218
219#. Description
220#: ../templates:93
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr ""
223"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy╤lnie wyЁ╠czone."
224
225#. Description
226#: ../templates:93
227msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default."
230msgstr ""
231"Ze wzglЙdСw bezpieczeЯstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
232"ustawione domy╤lnie na 'off'."
233
234#. Description
235#: ../templates:93
236msgid ""
237"You can enable it for servers you trust, either in one of the configuration "
238"files, or with the -X command line option."
239msgstr ""
240"Dla zaufanych serwerСw mo©esz wЁ╠czyФ te opcje w pliku konfiguracyjnym lub "
241"przy pomocy opcji -X z linii komend."
242
243#. Description
244#: ../templates:93
245msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
246msgstr "WiЙcej szczegСЁСw znajdziesz w /usr/share/doc/ssh/README.Debian."
247
248#. Description
249#: ../templates:104
250msgid "Warning: rsh-server is installed --- probably not a good idea"
251msgstr ""
252"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ"
253
254#. Description
255#: ../templates:104
256msgid ""
257"having rsh-server installed undermines the security that you were probably "
258"wanting to obtain by installing ssh. I'd advise you to remove that package."
259msgstr ""
260"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktСre "
261"prawdopodobnie starasz siЙ uzyskaФ instaluj╠c ssh. RadziЁbym usun╠Ф ten "
262"pakiet."
263
264#. Description
265#: ../templates:111
266msgid "Warning: telnetd is installed --- probably not a good idea"
267msgstr ""
268"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ"
269
270#. Description
271#: ../templates:111
272msgid ""
273"I'd advise you to either remove the telnetd package (if you don't actually "
274"need to offer telnet access) or install telnetd-ssl so that there is at "
275"least some chance that telnet sessions will not be sending unencrypted login/"
276"password and session information over the network."
277msgstr ""
278"RadziЁbym albo usun╠Ф pakiet telnetd (je╤li nie potrzebujesz koniecznie "
279"udostЙpniaФ telnet'a) albo zainstalowaФ telnetd-ssl aby byЁa choФ szansza, "
280"©e sesje telnet nie bЙd╠ przesyЁaФ niezaszyfrowanego loginu/hasЁa oraz "
281"danych sesji przez sieФ."
282
283#. Description
284#: ../templates:119
285msgid "Warning: you must create a new host key"
286msgstr "Uwaga: musisz utworzyФ nowy klucz hosta"
287
288#. Description
289#: ../templates:119
290msgid ""
291"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
292"not handle this host key file, and I can't find the ssh-keygen utility from "
293"the old (non-free) SSH installation."
294msgstr ""
295"Istnieje stary /etc/ssh/ssh_host_key, ktСry jest zaszyfrowany przez IDEA. "
296"OpenSSH nie umie korzystaФ z tak zaszyfrowanego klucza, a nie mo©e znale╪Ф "
297"polecenia ssh-keygen ze starego SSH (non-free)."
298
299#. Description
300#: ../templates:119
301msgid "You will need to generate a new host key."
302msgstr "BЙdziesz musiaЁ wygenerowaФ nowy klucz hosta."
303
304#. Description
305#: ../templates:129
306msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
307msgstr "Czy chcesz aby /usr/lib/ssh-keysign byЁ zainstalowany jako SUID root?"
308
309#. Description
310#: ../templates:129
311msgid ""
312"You have the option of installing the ssh-keysign helper with the SUID bit "
313"set."
314msgstr ""
315"Masz mo©liwo╤Ф zainstalowania pomocniczego programu ssh-keysign z wЁ╠czonym "
316"bitem SETUID."
317
318#. Description
319#: ../templates:129
320msgid ""
321"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
322"based authentication."
323msgstr ""
324"Je╤li uczynisz ssh-keysign SUIDowym, bЙdziesz mСgЁ u©ywaФ opartej na hostach "
325"autentykacji drugiej wersji protokoЁu SSH."
326
327#. Description
328#: ../templates:129
329msgid ""
330"If in doubt, I suggest you install it with SUID. If it causes problems you "
331"can change your mind later by running: dpkg-reconfigure ssh"
332msgstr ""
333"Je╤li masz w╠tpliwo╤ci, radzЙ zainstalowaФ go z SUIDem. Je╤li to sprawia "
334"problemy, mo©esz zmieniФ swoje zdanie uruchamiaj╠c pС╪niej polecenie: dpkg-"
335"reconfigure ssh"
336
337#. Description
338#: ../templates:142
339msgid "Do you want to run the sshd server ?"
340msgstr "Czy chcesz uruchamiaФ serwer sshd ?"
341
342#. Description
343#: ../templates:142
344msgid "This package contains both the ssh client, and the sshd server."
345msgstr "Ten pakiet zawiera zarСwno klienta ssh, jak i serwer sshd."
346
347#. Description
348#: ../templates:142
349msgid ""
350"Normally the sshd Secure Shell Server will be run to allow remote logins via "
351"ssh."
352msgstr ""
353"Normalnie serwer sshd (Secure Shell Server) bЙdzie uruchomiony aby umo©liwiФ "
354"zdalny dostЙp przez ssh."
355
356#. Description
357#: ../templates:142
358msgid ""
359"If you are only interested in using the ssh client for outbound connections "
360"on this machine, and don't want to log into it at all using ssh, then you "
361"can disable sshd here."
362msgstr ""
363"Je╤li jeste╤ zainteresowny u©ywaniem wyЁ╠cznie klienta ssh dla poЁ╠czeЯ "
364"wychodz╠cych z tej maszyny, i nie chcesz siЙ na ni╠ logowaФ przy pomocy ssh, "
365"to mo©esz teraz wyЁ╠czyФ serwer sshd."
366
367#. Description
368#: ../templates:154
369msgid "Environment options on keys have been deprecated"
370msgstr ""
371
372#. Description
373#: ../templates:154
374msgid ""
375"This version of OpenSSH disables the environment option for public keys by "
376"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
377"are using this option in an authorized_keys file, beware that the keys in "
378"question will no longer work until the option is removed."
379msgstr ""
380
381#. Description
382#: ../templates:154
383msgid ""
384"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
385"sshd_config after the upgrade is complete, taking note of the warning in the "
386"sshd_config(5) manual page."
387msgstr ""
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..2f58a1162
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,407 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-3.5p1-4\n"
17"POT-Creation-Date: 2003-03-08 16:13-0300\n"
18"PO-Revision-Date: 2003-03-08 16:56+0300\n"
19"Last-Translator: AndrИ LuМs Lopes <andrelop@ig.com.br>\n"
20"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=ISO-8859-1\n"
23"Content-Transfer-Encoding: 8bit\n"
24
25#. Description
26#: ../templates:3
27msgid "Privilege separation"
28msgstr "SeparaГЦo de PrevilИgios"
29
30#. Description
31#: ../templates:3
32msgid ""
33"Privilege separation is turned on by default, so if you decide you want it "
34"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
35"sshd_config."
36msgstr ""
37"A separaГЦo de previlИgios estА habilitado por padrЦo, portanto caso "
38"vocЙ decida que deseja desabilitА-la vocЙ precisarА adicionar a linha "
39"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
40
41#. Description
42#: ../templates:3
43msgid ""
44"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
45"will not work at all, and your sshd will fail to start unless you explicitly "
46"turn privilege separation off."
47msgstr ""
48"NB ! Caso vocЙ esteja executando um kernel Linux da sИria 2.0 o recurso "
49"de separaГЦo de privilИgios nЦo funcionarА e seu daemon sshd irА falhar "
50"ao iniciar a menos que vocЙ explicitamente desabilite o recurso de "
51"separaГЦo de privilИgios."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Habilitar SeparaГЦo de PrivilИgios"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Esta versЦo do OpenSSH contИm a nova opГЦo de separaГЦo de privilИgios. "
66"Esta opГЦo reduz significativamente a quantidade de cСdigo que И "
67"executada como root e portanto reduz o impacto de falhas de seguranГa "
68"no sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Infelizmente, a separaГЦo de privilИgios interage de maneira ruim com "
78"o PAM. Quaisquer mСdulos de sessЦo PAM que precisem ser executados como "
79"root (pam_mkhomedir, por exemplo) irЦo falhar e autenticaГЦo interativa "
80"com teclado do PAM nЦo funcionarА."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Uma vez que vocЙ optou por permitir que o debconf gere o arquivo "
92"sshd_config para vocЙ, И possМvel escolher se vocЙ deseja ter ou nЦo o "
93"recurso de separaГЦo de privilИgios habilitada. A menos que vocЙ esteja "
94"executando um kernel Linux da sИrie 2.0 (neste caso vocЙ *deve* "
95"responder negativamente a esta pergunta ou seu daemon sshd nЦo serА "
96"iniciado) ou saiba que vocЙ precisa utilizar recursos do PAM que nЦo "
97"funcionam com esta opГЦo habilitada vocЙ deve responder sim aqui."
98
99#. Description
100#: ../templates:41
101msgid "Generate new configuration file"
102msgstr "Gerar novo arquivo de configuraГЦo"
103
104#. Description
105#: ../templates:41
106msgid ""
107"This version of OpenSSH has a considerably changed configuration file from "
108"the version shipped in Debian 'Potato', which you appear to be upgrading "
109"from. I can now generate you a new configuration file (/etc/ssh/sshd."
110"config), which will work with the new server version, but will not contain "
111"any customisations you made with the old version."
112msgstr ""
113"Esta versЦo do OpenSSH possui um arquivo de configuraГЦo "
114"consideravelmente diferente da versЦo fornecida com o Debian 'Potato' "
115"(Debian versЦo 2.2), a versЦo do Debian da qual vocЙ parece estar "
116"atualizando. Esse assistente de confgiuraГЦo inicial pode agora gerar "
117"um novo arquivo de configuraГЦo (/etc/ssh/sshd_config) que irА "
118"funcionar com o nova versЦo do servidor sshd mas nЦo irА conter nenhuma "
119"personalizaГЦo que vocЙ possa ter feito na versЦo anterior."
120
121#. Description
122#: ../templates:41
123msgid ""
124"Please note that this new configuration file will set the value of "
125"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
126"ssh directly in as root). It is the opinion of the maintainer that this is "
127"the correct default (see README.Debian for more details), but you can always "
128"edit sshd_config and set it to no if you wish."
129msgstr ""
130"Por favor note que este novo arquivo de configuraГЦo irА definir o "
131"valor da opГЦo 'PermitRootLogin' para \"yes\" (o que significa que "
132"qualquer pessoa que conheГa a senha de root poderА conectar via ssh "
133"diretamente como root no servidor onde este pacote esta sendo "
134"instalado). A opiniЦo do mantenedor do pacote И que esse И o "
135"comportamente padrЦo correto (consulte o arquivo README.Debian deste "
136"pacote para maiores detalhes), mas vocЙ poderА sempre editar o arquivo "
137"sshd_config e definir esta opГЦo para \"no\" caso vocЙ nЦo concorde com "
138"o mantenedor do OpenSSH."
139
140#. Description
141#: ../templates:41
142msgid ""
143"It is strongly recommended that you let me generate a new configuration file "
144"for you."
145msgstr ""
146"и fortemente recomendado que vocЙ permita que o novo arquivo de "
147"configuraГЦo serА gerado automaticamente para vocЙ."
148
149#. Description
150#: ../templates:60
151msgid "Allow SSH protocol 2 only"
152msgstr "Permitir somente protocolo SSH versЦo 2"
153
154#. Description
155#: ../templates:60
156msgid ""
157"This version of OpenSSH supports version 2 of the ssh protocol, which is "
158"much more secure. Disabling ssh 1 is encouraged, however this will slow "
159"things down on low end machines and might prevent older clients from "
160"connecting (the ssh client shipped with \"potato\" is affected)."
161msgstr ""
162"Esta versЦo do OpenSSH suporta a versЦo 2 do protocolo ssh, a qual И "
163"muito mais segura que a versЦo anterior. и recomendado desabilitar o "
164"suporte ao protocolo ssh versЦo 1, porИm isto farА com que conexУes "
165"fiquem mais lentas em mАquinas mais antigas e pode impedir que clientes "
166"antigos consigam se conectar (o cliente ssh fornecido com a versЦo do "
167"Debian 2.2 \"potato\" И afetada.)"
168
169#. Description
170#: ../templates:60
171msgid ""
172"Also please note that keys used for protocol 1 are different so you will not "
173"be able to use them if you only allow protocol 2 connections."
174msgstr ""
175"Por favor note tambИm que as chaves usadas para o protocolo 1 sЦo "
176"diferentes portanto vocЙ nЦo poderА usА-las caso vocЙ somente permita "
177"conexУes usando o protocolo 2."
178
179#. Description
180#: ../templates:60
181msgid ""
182"If you later change your mind about this setting, README.Debian has "
183"instructions on what to do to your sshd_config file."
184msgstr ""
185"Caso vocЙ posteriormente mude de idИia sobre esta configuraГЦo, o "
186"arquivo README.Debian deste pacote possui instruГУes sobre o que mudar "
187"em seu arquivo de configuraГЦo sshd_config."
188
189#. Description
190#: ../templates:74
191msgid "ssh2 keys merged in configuration files"
192msgstr "Chaves ssh2 incluМdas nos arquivos de configuraГЦo"
193
194#. Description
195#: ../templates:74
196msgid ""
197"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
198"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
199"needed. They will still be read in order to maintain backwards compatibility"
200msgstr ""
201"A partir do versЦo 3 o OpenSSH nЦo usa mais arquivos separados para as "
202"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" "
203"e \"know_hosts2\" nЦo sЦo mais necessАrios. Os mesmos continuarЦo a ser "
204"lidos para manter a compatibilidade com versУes anteriores."
205
206#. Description
207#: ../templates:83
208msgid "Do you want to continue (and risk killing active ssh sessions) ?"
209msgstr "Deseja continuar (e arriscar acabar com sessУes ssh ativas) ?"
210
211#. Description
212#: ../templates:83
213msgid ""
214"The version of /etc/init.d/ssh that you have installed, is likely to kill "
215"all running sshd instances. If you are doing this upgrade via an ssh "
216"session, that would be a Bad Thing(tm)."
217msgstr ""
218"A versЦo de /etc/init.d/ssh que vocЙ possui instalada estА prestes a matar "
219"todas as instБncias sshd sendo executadas. Se vocЙ estА fazendo esta "
220"atualizaГЦo atravИs de uma sessЦo ssh, isto seria uma Coisa Ruim(tm)."
221
222#. Description
223#: ../templates:83
224msgid ""
225"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
226"daemon line in the stop section of the file."
227msgstr ""
228"VocЙ pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
229"start-stop-daemon na seГЦo stop deste arquivo."
230
231#. Description
232#: ../templates:93
233msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
234msgstr ""
235"NOTA: Encaminhamento de X11 e AutorizaГЦo desabilitados por padrЦo."
236
237#. Description
238#: ../templates:93
239msgid ""
240"For security reasons, the Debian version of ssh has ForwardX11 and "
241"ForwardAgent set to ``off'' by default."
242msgstr ""
243"Por razТes de seguranГa, a versЦo Debian do ssh tem as opГУes ForwardX11 e "
244"ForwardAgent definidas como ``off'' por padrЦo."
245
246#. Description
247#: ../templates:93
248msgid ""
249"You can enable it for servers you trust, either in one of the configuration "
250"files, or with the -X command line option."
251msgstr ""
252"VocЙ pode habilitar isso para servidores que vocЙ confia, ou em um dos "
253"arquivos de configuraГЦo, ou com a opГЦo de linha de comando -X."
254
255#. Description
256#: ../templates:93
257msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
258msgstr ""
259"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
260
261#. Description
262#: ../templates:104
263msgid "Warning: rsh-server is installed --- probably not a good idea"
264msgstr "Aviso: rsh-server estА instalado --- provavelmente nЦo И uma boa idИia"
265
266#. Description
267#: ../templates:104
268msgid ""
269"having rsh-server installed undermines the security that you were probably "
270"wanting to obtain by installing ssh. I'd advise you to remove that package."
271msgstr ""
272"Possuir o rsh-server instalado minarА a seguranГa que vocЙ estava "
273"provavelmente querendo obter instalando o ssh. Eu recomendaria a vocЙ "
274"remover este pacote."
275
276#. Description
277#: ../templates:111
278msgid "Warning: telnetd is installed --- probably not a good idea"
279msgstr "Aviso: telnetd estА instalado --- provavelmente nЦo И uma boa idИia"
280
281#. Description
282#: ../templates:111
283msgid ""
284"I'd advise you to either remove the telnetd package (if you don't actually "
285"need to offer telnet access) or install telnetd-ssl so that there is at "
286"least some chance that telnet sessions will not be sending unencrypted login/"
287"password and session information over the network."
288msgstr ""
289"Eu recomendaria a vocЙ ou remover o pacote telnetd (se vocЙ atualmente nЦo "
290"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
291"menos uma chance das sessУes telnet nЦo enviarem login/senha nЦo encriptados "
292"e informaГУes de sessЦo atravИs da rede."
293
294#. Description
295#: ../templates:119
296msgid "Warning: you must create a new host key"
297msgstr "Aviso: vocЙ deve criar uma nova host key"
298
299#. Description
300#: ../templates:119
301msgid ""
302"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
303"not handle this host key file, and I can't find the ssh-keygen utility from "
304"the old (non-free) SSH installation."
305msgstr ""
306"Existe uma antiga /etc/ssh/ssh_host_key, a qual И encriptada usando IDEA. O "
307"OpenSSH nЦo pode gerenciar este arquivo host key e eu nЦo consigo encontrar "
308"o utilitАrio ssh-keygen da antiga (non-free) instalaГЦo SSH."
309
310#. Description
311#: ../templates:119
312msgid "You will need to generate a new host key."
313msgstr "VocЙ precisarА gerar uma nova host key."
314
315#. Description
316#: ../templates:129
317msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
318msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
319
320#. Description
321#: ../templates:129
322msgid ""
323"You have the option of installing the ssh-keysign helper with the SUID bit "
324"set."
325msgstr ""
326"Existe a opГЦo de instalar o cliente auxiliar ssh-keysign com o bit "
327"SUID definido."
328
329#. Description
330#: ../templates:129
331msgid ""
332"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
333"based authentication."
334msgstr ""
335"Caso vocЙ instale o ssh-keysign com o bit SUID ativado, vocЙ serА capaz "
336"de usar a autenticaГЦo baseada em host do protocolo SSH 2."
337
338#. Description
339#: ../templates:129
340msgid ""
341"If in doubt, I suggest you install it with SUID. If it causes problems you "
342"can change your mind later by running: dpkg-reconfigure ssh"
343msgstr ""
344"Caso esteja em dЗvida, И sugerido que vocЙ instale com o bit SUID "
345"ativado. Caso isso cause problemas e vocЙ mude de idИia "
346"posteriormente execute o comando : dpkg-reconfigure ssh"
347
348#. Description
349#: ../templates:142
350msgid "Do you want to run the sshd server ?"
351msgstr "VocЙ quer executar o servidor sshd ?"
352
353#. Description
354#: ../templates:142
355msgid "This package contains both the ssh client, and the sshd server."
356msgstr "Este pacote contИm ambos o cliente ssh e o servidor sshd."
357
358#. Description
359#: ../templates:142
360msgid ""
361"Normally the sshd Secure Shell Server will be run to allow remote logins via "
362"ssh."
363msgstr ""
364"Normalmente o sshd Secure Shell Server serА executado para permitir logins "
365"remotos via ssh."
366
367#. Description
368#: ../templates:142
369msgid ""
370"If you are only interested in using the ssh client for outbound connections "
371"on this machine, and don't want to log into it at all using ssh, then you "
372"can disable sshd here."
373msgstr ""
374"Se vocЙ estА interessado somente em usar o cliente ssh para conexУes para "
375"fora desta mАquina, e nЦo quer logar na mesma usando ssh, entЦo vocЙ pode "
376"desabilitar o sshd aqui."
377
378#. Description
379#: ../templates:154
380msgid "Environment options on keys have been deprecated"
381msgstr "OpГУes ed ambiente sobre chaves estЦo obsoletas"
382
383#. Description
384#: ../templates:154
385msgid ""
386"This version of OpenSSH disables the environment option for public keys by "
387"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
388"are using this option in an authorized_keys file, beware that the keys in "
389"question will no longer work until the option is removed."
390msgstr ""
391"Esta versЦo do OpenSSH desabilita a opГЦo de ambiente para chaves "
392"pЗblicas por padrЦo par evitar certos ataques (por exemplo, "
393"LD_PRELOAD). Caso vocЙ esteja usando esta opГЦo em um arquivo "
394"authorized_keys, tenha cuidado pois as chaves em questЦo nЦo irЦo "
395"mais funcionar atИ que esta opГЦo seja removida."
396
397#. Description
398#: ../templates:154
399msgid ""
400"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
401"sshd_config after the upgrade is complete, taking note of the warning in the "
402"sshd_config(5) manual page."
403msgstr ""
404"Para reabilitar esta opГЦo, defina a opГЦo "
405"\"PermitUserEnvironment yes\" no arquivo /et/ssh/sshd_config depois da "
406"a atualizaГЦo terminar, atentando para o aviso na pАgina de manual do "
407"sshd_config(5)."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..7aa13493f
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,347 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=KOI8-R\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?"
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Версия /etc/init.d/ssh, которую вы устанавливаете, может убить все "
164"запущенные процессы ssh. Если вы осуществляете это обновление через ssh "
165"сессию, то это Плохая Вещь (tm)."
166
167#. Description
168#: ../templates:83
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"Это можно исправить добавлением \"--pidfile /var/run/sshd.pid\" в строке "
174"start-stop-daemon в разделе stop этого файла."
175
176#. Description
177#: ../templates:93
178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
179msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию."
180
181#. Description
182#: ../templates:93
183msgid ""
184"For security reasons, the Debian version of ssh has ForwardX11 and "
185"ForwardAgent set to ``off'' by default."
186msgstr ""
187"По причинам безопасности, в версии для Debian ssh имеет ForwardX11 и "
188"ForwardAgent установленными в ``off'' по умолчанию."
189
190#. Description
191#: ../templates:93
192msgid ""
193"You can enable it for servers you trust, either in one of the configuration "
194"files, or with the -X command line option."
195msgstr ""
196"Вы можете разрешить их для серверов, которым доверяете либо в одном из "
197"настроечных файлов, или параметром командной строки -X."
198
199#. Description
200#: ../templates:93
201msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
202msgstr ""
203"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian"
204
205#. Description
206#: ../templates:104
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr "Предупреждение: установлен rsh-server --- видимо, не очень хорошо"
209
210#. Description
211#: ../templates:104
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"Установленный rsh-server снижает безопасность, которую вы вероятно "
217"хотите повысить устанавливая ssh. Рекомендуется удалить этот пакет."
218
219#. Description
220#: ../templates:111
221msgid "Warning: telnetd is installed --- probably not a good idea"
222msgstr "Предупреждение: установлен telnetd --- видимо, не очень хорошо"
223
224#. Description
225#: ../templates:111
226msgid ""
227"I'd advise you to either remove the telnetd package (if you don't actually "
228"need to offer telnet access) or install telnetd-ssl so that there is at "
229"least some chance that telnet sessions will not be sending unencrypted login/"
230"password and session information over the network."
231msgstr ""
232"Я рекомендовал бы вам удалить пакет telnetd (если вам действительно не нужен "
233"доступ telnet) или установить telnet-ssl, чтобы иметь хотя бы "
234"возможность не передавать по сети незашифрованные имена и пароли "
235"пользователей и прочую информацию в telnet-сессиях."
236
237#. Description
238#: ../templates:119
239msgid "Warning: you must create a new host key"
240msgstr "Предупреждение: вы должны создать новый ключ машины."
241
242#. Description
243#: ../templates:119
244msgid ""
245"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
246"not handle this host key file, and I can't find the ssh-keygen utility from "
247"the old (non-free) SSH installation."
248msgstr ""
249"Есть старый /etc/ssh/ssh_host_key, который зашифрован IDEA. OpenSSH не "
250"может работать с этим ключом машины, и я не могу найти утилиту ssh-"
251"keygen от старой (несвободной) инсталляции SSH."
252
253#. Description
254#: ../templates:119
255msgid "You will need to generate a new host key."
256msgstr "Вам надо будет сгенерировать новый ключ хоста."
257
258#. Description
259#: ../templates:129
260#, fuzzy
261msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
262msgstr "Хотите установить /usr/bin/ssh как SUID root?"
263
264#. Description
265#: ../templates:129
266#, fuzzy
267msgid ""
268"You have the option of installing the ssh-keysign helper with the SUID bit "
269"set."
270msgstr ""
271"Вы имеете возможность установить /usr/bin/ssh с установленным битом SUID."
272
273#. Description
274#: ../templates:129
275#, fuzzy
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"Если вы делаете ssh SUID, то вы сможете использовать аутентификацию "
281"Rhosts/RhostsRSA, но не сможете использовать socks через LD_PRELOAD. Это "
282"традиционное поведение."
283
284#. Description
285#: ../templates:129
286#, fuzzy
287msgid ""
288"If in doubt, I suggest you install it with SUID. If it causes problems you "
289"can change your mind later by running: dpkg-reconfigure ssh"
290msgstr ""
291"Если вы сделаете ssh SUID, то вы сможете использовать socks, но зато "
292"аутентификация Rhosts/RhostsRSA не будет работать, что может сделать "
293"невозможным вашу регистрацию на удаленных системах. Также это означает что "
294"номер источникового порта будет больше 1024, что может не нарушить работу "
295"установленных вами правил файрвола."
296
297#. Description
298#: ../templates:142
299msgid "Do you want to run the sshd server ?"
300msgstr "Хотите запустить сервер sshd?"
301
302#. Description
303#: ../templates:142
304msgid "This package contains both the ssh client, and the sshd server."
305msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер."
306
307#. Description
308#: ../templates:142
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"Обычно sshd Secure Shell Server запускается для удаленного входа в "
314"регистрации в системе через ssh."
315
316#. Description
317#: ../templates:142
318msgid ""
319"If you are only interested in using the ssh client for outbound connections "
320"on this machine, and don't want to log into it at all using ssh, then you "
321"can disable sshd here."
322msgstr ""
323"Если вас интересует только использование ssh-клиента для исходящих "
324"соединений с этой машины, и вы не хотите входить в ее систему через ssh, "
325"то вы можете сейчас запретить sshd."
326
327#. Description
328#: ../templates:154
329msgid "Environment options on keys have been deprecated"
330msgstr ""
331
332#. Description
333#: ../templates:154
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340
341#. Description
342#: ../templates:154
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..9d38d138b
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,310 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=CHARSET\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr ""
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163
164#. Description
165#: ../templates:83
166msgid ""
167"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
168"daemon line in the stop section of the file."
169msgstr ""
170
171#. Description
172#: ../templates:93
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr ""
175
176#. Description
177#: ../templates:93
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182
183#. Description
184#: ../templates:93
185msgid ""
186"You can enable it for servers you trust, either in one of the configuration "
187"files, or with the -X command line option."
188msgstr ""
189
190#. Description
191#: ../templates:93
192msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
193msgstr ""
194
195#. Description
196#: ../templates:104
197msgid "Warning: rsh-server is installed --- probably not a good idea"
198msgstr ""
199
200#. Description
201#: ../templates:104
202msgid ""
203"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package."
205msgstr ""
206
207#. Description
208#: ../templates:111
209msgid "Warning: telnetd is installed --- probably not a good idea"
210msgstr ""
211
212#. Description
213#: ../templates:111
214msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at "
217"least some chance that telnet sessions will not be sending unencrypted login/"
218"password and session information over the network."
219msgstr ""
220
221#. Description
222#: ../templates:119
223msgid "Warning: you must create a new host key"
224msgstr ""
225
226#. Description
227#: ../templates:119
228msgid ""
229"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
230"not handle this host key file, and I can't find the ssh-keygen utility from "
231"the old (non-free) SSH installation."
232msgstr ""
233
234#. Description
235#: ../templates:119
236msgid "You will need to generate a new host key."
237msgstr ""
238
239#. Description
240#: ../templates:129
241msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
242msgstr ""
243
244#. Description
245#: ../templates:129
246msgid ""
247"You have the option of installing the ssh-keysign helper with the SUID bit "
248"set."
249msgstr ""
250
251#. Description
252#: ../templates:129
253msgid ""
254"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
255"based authentication."
256msgstr ""
257
258#. Description
259#: ../templates:129
260msgid ""
261"If in doubt, I suggest you install it with SUID. If it causes problems you "
262"can change your mind later by running: dpkg-reconfigure ssh"
263msgstr ""
264
265#. Description
266#: ../templates:142
267msgid "Do you want to run the sshd server ?"
268msgstr ""
269
270#. Description
271#: ../templates:142
272msgid "This package contains both the ssh client, and the sshd server."
273msgstr ""
274
275#. Description
276#: ../templates:142
277msgid ""
278"Normally the sshd Secure Shell Server will be run to allow remote logins via "
279"ssh."
280msgstr ""
281
282#. Description
283#: ../templates:142
284msgid ""
285"If you are only interested in using the ssh client for outbound connections "
286"on this machine, and don't want to log into it at all using ssh, then you "
287"can disable sshd here."
288msgstr ""
289
290#. Description
291#: ../templates:154
292msgid "Environment options on keys have been deprecated"
293msgstr ""
294
295#. Description
296#: ../templates:154
297msgid ""
298"This version of OpenSSH disables the environment option for public keys by "
299"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
300"are using this option in an authorized_keys file, beware that the keys in "
301"question will no longer work until the option is removed."
302msgstr ""
303
304#. Description
305#: ../templates:154
306msgid ""
307"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
308"sshd_config after the upgrade is complete, taking note of the warning in the "
309"sshd_config(5) manual page."
310msgstr ""
diff --git a/debian/postinst b/debian/postinst
index 8a1c7c588..8b01d4a7e 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -280,6 +280,12 @@ set_ssh_agent_permissions() {
280} 280}
281 281
282 282
283fix_conffile_permissions() {
284 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
285 # doesn't do this for us; see bug #192981.
286 chmod 644 /etc/default/ssh
287}
288
283setup_startup() { 289setup_startup() {
284 db_get ssh/run_sshd 290 db_get ssh/run_sshd
285 if [ "$RET" = "false" ] ; then 291 if [ "$RET" = "false" ] ; then
@@ -306,8 +312,13 @@ fix_statoverride
306create_alternatives 312create_alternatives
307setup_sshd_user 313setup_sshd_user
308set_sshd_permissions 314set_sshd_permissions
309if [ "$2" = "1:3.5p1-1" ]; then fix_ssh_group; fi 315if [ "$2" = "1:3.5p1-1" ]; then
316 fix_ssh_group
317fi
310set_ssh_agent_permissions 318set_ssh_agent_permissions
319if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
320 fix_conffile_permissions
321fi
311setup_startup 322setup_startup
312setup_init 323setup_init
313 324
diff --git a/debian/postinst.old b/debian/postinst.old
deleted file mode 100644
index 586da1cc6..000000000
--- a/debian/postinst.old
+++ /dev/null
@@ -1,269 +0,0 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6test -e /usr/share/debconf/confmodule && {
7 . /usr/share/debconf/confmodule
8 db_version 2.0
9}
10
11
12if [ "$action" != configure ]
13 then
14 exit 0
15fi
16
17
18
19check_idea_key() {
20 #check for old host_key files using IDEA, which openssh does not support
21 if [ -f /etc/ssh/ssh_host_key ] ; then
22 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \
23 grep -q 'unknown cipher' 2>/dev/null ; then
24 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
25 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
26 fi
27 fi
28}
29
30
31create_key() {
32 local file="$1"
33 shift
34
35 if [ ! -f "$file" ] ; then
36 ( umask 022 ; \
37 ssh-keygen -f "$file" -N '' "$@" > /dev/null )
38 fi
39}
40
41
42create_keys() {
43 RET=true
44test -e /usr/share/debconf/confmodule && {
45 db_get ssh/protocol2_only
46}
47
48 if [ "$RET" = "false" ] ; then
49 echo "Creating SSH1 key"
50 create_key /etc/ssh/ssh_host_key
51fi
52
53 echo "Creating SSH2 RSA key"
54 create_key /etc/ssh/ssh_host_rsa_key -t rsa
55 echo "Creating SSH2 DSA key"
56 create_key /etc/ssh/ssh_host_dsa_key -t dsa
57}
58
59
60create_sshdconfig() {
61 [ -e /etc/ssh/sshd_config ] && return
62
63RET=true
64test -e /usr/share/debconf/confmodule && {
65 db_get ssh/protocol2_only
66}
67
68 cat <<EOF > /etc/ssh/sshd_config
69# Package generated configuration file
70# See the sshd(8) manpage for defails
71
72# What ports, IPs and protocols we listen for
73Port 22
74# Uncomment the next entry to accept IPv6 traffic.
75#ListenAddress ::
76#ListenAddress 0.0.0.0
77EOF
78if [ "$RET" = "false" ]; then
79 cat <<EOF >> /etc/ssh/sshd_config
80Protocol 2,1
81# HostKeys for protocol version 1
82HostKey /etc/ssh/ssh_host_key
83# HostKeys for protocol version 2
84HostKey /etc/ssh/ssh_host_rsa_key
85HostKey /etc/ssh/ssh_host_dsa_key
86EOF
87else
88 cat <<EOF >> /etc/ssh/sshd_config
89Protocol 2
90# HostKeys for protocol version 2
91HostKey /etc/ssh/ssh_host_rsa_key
92HostKey /etc/ssh/ssh_host_dsa_key
93EOF
94fi
95
96
97 cat <<EOF >> /etc/ssh/sshd_config
98# Lifetime and size of ephemeral version 1 server key
99KeyRegenerationInterval 3600
100ServerKeyBits 768
101
102# Logging
103SyslogFacility AUTH
104LogLevel INFO
105
106# Authentication:
107LoginGraceTime 600
108PermitRootLogin no
109StrictModes yes
110
111RSAAuthentication yes
112PubkeyAuthentication yes
113#AuthorizedKeysFile %h/.ssh/authorized_keys
114
115# rhosts authentication should not be used
116RhostsAuthentication no
117# Don't read the user's ~/.rhosts and ~/.shosts files
118IgnoreRhosts yes
119# For this to work you will also need host keys in /etc/ssh_known_hosts
120RhostsRSAAuthentication no
121# similar for protocol version 2
122HostbasedAuthentication no
123# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
124#IgnoreUserKnownHosts yes
125
126# To disable tunneled clear text passwords, change to no here!
127PermitEmptyPasswords no
128
129# Uncomment to disable s/key passwords
130#ChallengeResponseAuthentication no
131
132# Use PAM authentication via keyboard-interactive so PAM modules can
133# properly interface with the user
134PasswordAuthentication no
135PAMAuthenticationViaKbdInt yes
136
137# To change Kerberos options
138#KerberosAuthentication no
139#KerberosOrLocalPasswd yes
140#AFSTokenPassing no
141#KerberosTicketCleanup no
142
143# Kerberos TGT Passing does only work with the AFS kaserver
144#KerberosTgtPassing yes
145
146X11Forwarding no
147X11DisplayOffset 10
148PrintMotd no
149#PrintLastLog no
150KeepAlive yes
151#UseLogin no
152
153#MaxStartups 10:30:60
154#Banner /etc/issue.net
155#ReverseMappingCheck yes
156
157Subsystem sftp /usr/libexec/sftp-server
158EOF
159}
160
161
162fix_rsh_diversion() {
163# get rid of mistaken rsh diversion (circa 1.2.27-1)
164
165 if [ -L /usr/bin/rsh ] &&
166 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
167 for cmd in rlogin rsh rcp ; do
168 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
169 dpkg-divert --package ssh --remove --rename \
170 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
171
172 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
173 dpkg-divert --package ssh --remove --rename \
174 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
175 done
176
177 rmdir /usr/bin/rsh.real
178 fi
179}
180
181
182fix_statoverride() {
183# Remove an erronous override for sshd (we should have overridden ssh)
184if [ -x /usr/sbin/dpkg-statoverride ]; then
185 if dpkg-statoverride --list /usr/sbin/sshd 2>/dev/null ; then
186 dpkg-statoverride --remote /usr/sbin/sshd
187 fi
188 fi
189}
190
191
192create_alternatives() {
193# Create alternatives for the various r* tools
194# Make sure we don't change existing alternatives that a user might have
195# changed
196 for cmd in rsh rlogin rcp ; do
197 if ! update-alternatives --display $cmd | \
198 grep -q ssh ; then
199 update-alternatives --quiet --install /usr/bin/$cmd $cmd /usr/bin/ssh 20 \
200 --slave /usr/share/man/man1/$cmd.1.gz $cmd.1.gz /usr/share/man/man1/ssh.1.gz
201 fi
202 done
203
204}
205
206
207set_sshd_permissions() {
208 suid=no
209
210 [ -e /usr/share/debconf/confmodule ] && {
211 db_get ssh/SUID_client
212 suid="$RET"
213 }
214
215 if [ "$suid" = "yes" ] ; then
216 if [ -x /usr/sbin/dpkg-statoverride ] && \
217 ! dpkg-statoverride /usr/bin/ssh ; then
218 dpkg-statoverride --add root root 04755 /usr/bin/ssh
219fi
220 fi
221}
222
223
224setup_startup() {
225 start=yes
226 [ -e /usr/share/debconf/confmodule ] && {
227 db_get ssh/run_sshd
228 start="$RET"
229 }
230
231 if [ "$start" != "true" ] ; then
232 touch /etc/ssh/sshd_not_to_be_run
233 else
234 rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null
235 fi
236}
237
238
239setup_init() {
240if [ -e /etc/init.d/ssh ]; then
241 update-rc.d ssh defaults >/dev/null
242 /etc/init.d/ssh restart
243fi
244}
245
246check_idea_key
247create_keys
248create_sshdconfig
249fix_rsh_diversion
250fix_statoverride
251create_alternatives
252set_sshd_permissions
253setup_startup
254setup_init
255
256
257# Automatically added by dh_installdocs
258if [ "$1" = "configure" ]; then
259 if [ -d /usr/doc -a ! -e /usr/doc/ssh -a -d /usr/share/doc/ssh ]; then
260 ln -sf ../share/doc/ssh /usr/doc/ssh
261 fi
262fi
263# End automatically added section
264
265
266[ -e /usr/share/debconf/confmodule ] && db_stop
267
268exit 0
269
diff --git a/debian/rules b/debian/rules
index d3dcf8df9..c28dcbdfd 100755
--- a/debian/rules
+++ b/debian/rules
@@ -17,6 +17,14 @@ endif
17 17
18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) 18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog)
19 19
20ifeq (,$(wildcard /usr/bin/po2debconf))
21PO2DEBCONF := no
22MINDEBCONFVER := 0.5
23else
24PO2DEBCONF := yes
25MINDEBCONFVER := 1.2.0
26endif
27
20build: build-stamp 28build: build-stamp
21build-stamp: 29build-stamp:
22 dh_testdir 30 dh_testdir
@@ -27,7 +35,7 @@ build-stamp:
27 fi 35 fi
28 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ 36 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \
29 --with-privsep-path=/var/run/sshd --without-rand-helper 37 --with-privsep-path=/var/run/sshd --without-rand-helper
30 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ 38 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -fno-builtin-log -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \
31 SSH_KEYSIGN='/usr/lib/ssh-keysign' 39 SSH_KEYSIGN='/usr/lib/ssh-keysign'
32 # Support building on Debian 3.0 (with GNOME 1.4) and later. 40 # Support building on Debian 3.0 (with GNOME 1.4) and later.
33 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ 41 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
@@ -46,6 +54,17 @@ clean:
46 rm -f config.log 54 rm -f config.log
47 if [ -f version.h.upstream ]; then mv version.h.upstream version.h; \ 55 if [ -f version.h.upstream ]; then mv version.h.upstream version.h; \
48 fi 56 fi
57ifeq ($(PO2DEBCONF),yes)
58 # Hack for woody compatibility. This makes sure that the
59 # debian/templates file shipped in the source package doesn't
60 # specify encodings, which woody's debconf can't handle. If building
61 # on a system with po-debconf installed (conveniently debhelper (>=
62 # 4.1.16) depends on it), the binary-arch target will generate a
63 # better version for sarge.
64 echo 1 > debian/po/output
65 po2debconf debian/templates.master > debian/templates
66 rm -f debian/po/output
67endif
49 dh_clean 68 dh_clean
50 69
51install: DH_OPTIONS= 70install: DH_OPTIONS=
@@ -88,6 +107,9 @@ binary-indep: build install
88binary-arch: build install 107binary-arch: build install
89 dh_testdir 108 dh_testdir
90 dh_testroot 109 dh_testroot
110ifeq ($(PO2DEBCONF),yes)
111 po2debconf -e utf8 debian/templates.master > debian/templates
112endif
91 dh_installdebconf 113 dh_installdebconf
92 dh_installdocs OVERVIEW README 114 dh_installdocs OVERVIEW README
93 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright 115 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright
@@ -103,7 +125,7 @@ binary-arch: build install
103 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \ 125 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \
104 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles 126 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles
105 dh_shlibdeps 127 dh_shlibdeps
106 dh_gencontrol 128 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))'
107 dh_md5sums 129 dh_md5sums
108 dh_builddeb 130 dh_builddeb
109 131
diff --git a/debian/templates b/debian/templates
index ea8565d29..a017e5e28 100644
--- a/debian/templates
+++ b/debian/templates
@@ -1,83 +1,469 @@
1Template: ssh/privsep_tell 1Template: ssh/privsep_tell
2Type: note 2Type: note
3Description: Privilege separation 3Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation 4 This version of OpenSSH contains the new privilege separation option. This
5 option. This significantly reduces the quantity of code that runs as 5 significantly reduces the quantity of code that runs as root, and
6 root, and therefore reduces the impact of security holes in sshd. 6 therefore reduces the impact of security holes in sshd.
7 . 7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any 8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 PAM session modules that need to run as root (pam_mkhomedir, for 9 session modules that need to run as root (pam_mkhomedir, for example) will
10 example) will fail, and PAM keyboard-interactive authentication 10 fail, and PAM keyboard-interactive authentication won't work.
11 won't work.
12 . 11 .
13 Privilege separation is turned on by default, so if you decide you 12 Privilege separation is turned on by default, so if you decide you want it
14 want it turned off, you need to add "UsePrivilegeSeparation no" to 13 turned off, you need to add "UsePrivilegeSeparation no" to
15 /etc/ssh/sshd_config. 14 /etc/ssh/sshd_config.
16 . 15 .
17 NB! If you are running a 2.0 series Linux kernel, then privilege 16 NB! If you are running a 2.0 series Linux kernel, then privilege
18 separation will not work at all, and your sshd will fail to start 17 separation will not work at all, and your sshd will fail to start unless
19 unless you explicitly turn privilege separation off. 18 you explicitly turn privilege separation off.
19Description-es: SeparaciСn de privilegios
20 Esta versiСn de OpenSSH incluye una nueva opciСn de separaciСn de
21 privilegios que reduce significativamente la cantidad de cСdigo que se
22 ejecuta como root, por lo que reduce el impacto de posibles agujeros de
23 seguridad en sshd.
24 .
25 Desafortunadamente, la separaciСn de privilegios no interactЗa
26 correctamente con PAM. Cualquier mСdulo PAM que necesite ejecutarse como
27 root (como, por ejemplo, pam_mkhomedir) y la autentificaciСn interactiva
28 PAM con teclado no funcionarАn.
29 .
30 La separaciСn de privilegios estА activa por defecto, por lo que si decide
31 desactivarla, tiene que aЯadir "UsePrivilegeSeparation no" al fichero
32 /etc/ssh/sshd_config.
33 .
34 Nota: Si utiliza un nЗcleo Linux de la serie 2.0, la separaciСn de
35 privilegios fallarА estrepitosamente y sshd no funcionarА a no ser que la
36 desactive.
37Description-fr: SИparation des privilХges
38 Cette version d'OpenSSH est livrИe avec la nouvelle option de sИparation
39 des privilХges. Cela rИduit de maniХre significative la quantitИ de code
40 s'exИcutant en tant que super-utilisateur, et donc rИduit l'impact des
41 trous de sИcuritИ dans sshd.
42 .
43 Malheureusement, la sИparation des privilХges interagit mal avec PAM. Tous
44 les modules de session PAM qui doivent Йtre exИcutИs en tant que
45 super-utilisateur (pam_mkhomedir, par exemple) ne s'exИcuteront pas, et
46 l'authentification interactive au clavier ne fonctionnera pas.
47 .
48 La sИparation des privilХges est activИe par dИfaut ; si vous souhaitez la
49 dИsactiver, vous devez ajouter ╚═UsePrivilegeSeparation no═╩ dans
50 /etc/ssh/sshd_config.
51 .
52 NB═! Si vous avez un noyau Linux de la sИrie des 2.0, la sИparation des
53 privilХges ne fonctionne pas, et votre dИmon sshd ne se lancera que si
54 vous avez explicitement dИsactivИ la sИparation des privilХges.
55Description-ja: фц╦╒╓нй╛н╔
56 кэ╔п║╪╔╦╔Г╔С╓н OpenSSH ╓о║╒©╥╓╥╓╓фц╦╒й╛н╔╔╙╔в╔╥╔Г╔С╓Р╩Щ╓ц╓ф╓╓╓ч╓╧║ё
57 ╓Ё╓Л╓к╓Х╓ц╓ф║╒root ╦╒╦б╓г╪б╧т╓╣╓Л╓К╔Ё║╪╔и╓ннл╓РбГиЩ╓к╦╨╓И╓╧╓Ё╓х╓╛
58 ╓г╓╜║╒sshd ╓н╔╩╔╜╔Е╔Й╔ф╔ё╔ш║╪╔К╓н╠ф╤а╓Р╦╨╓И╓╧╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
59 .
60 ╩дг╟╓й╓Ё╓х╓к║╒фц╦╒й╛н╔╓о PAM ╓к╟╜╠ф╤а╓Рм©╓╗╓ч╓╧║ёroot ╓г╪б╧т╓╣╓Л╓К а╢╓ф╓н
61 PAM ╔╩╔ц╔╥╔Г╔С╔Б╔╦╔Е║╪╔К (нЦ╓╗╓п pam_mkhomedir) ╓оф╟╓╚╓й╓╞
62 ╓й╓Й╓ч╓╧║ё╓ч╓©║╒PAM ╔╜║╪╔э║╪╔ибпоце╙г╖╬з╓Бф╟╨Н╓╥╓й╓╞╓й╓Й╓ч╓╧║ё
63 .
64 фц╦╒й╛н╔╓о╔г╔у╔╘╔К╔х╓гм╜╦З╓к╓й╓ц╓ф╓╓╓ч╓╧║ёл╣╦З╓к╓╥╓©╓╓╬Л╧Г╓о║╒
65 /etc/ssh/sshd_conf ╓к║жUsePrivilegeSeparation no║в╓х╓╓╓╕╧т╓Рди╡ц
66 ╓╥╓ф╓╞╓ю╓╣╓╓║ё
67 .
68 цМ╟у! Linux ╔╚║╪╔м╔К╓н╔п║╪╔╦╔Г╔С 2.0 ╥онС╓Р╩х╓ц╓ф╓╓╓К╬Л╧Г║╒фц╦╒
69 й╛н╔╓оа╢╓╞ф╟╨Н╓╥╓ч╓╩╓С║ёлю╪╗е╙╓кфц╦╒й╛н╔╓Рл╣╦З╓к╓╥╓й╓╓╦б╓Й║╒sshd
70 ╓о╣╞ф╟╓к╪╨гт╓╥╓ч╓╧║ё
71Description-pl: Separacja uprawnieЯ
72 Ta wersja OpenSSH zawiera now╠ opcjЙ separacji uprawnieЯ. Znacz╠co
73 zmniejsza ona ilo╤Ф kodu, ktСry jest uruchamiany jako root i co za tym
74 idzie redukuje efekty luk bezpieczeЯstwa w sshd.
75 .
76 Niestety separacja uprawnieЯ ╪le reaguje z PAMem. Jakikolwiek moduЁ sesji
77 PAM, ktСry musi byФ uruchamiany jako root (pam_mkhomedir, na przykЁad)
78 zawiedzie. Nie bЙdzie dziaЁaФ rСwnie© interaktywna autentykacja z
79 klawiatury (keyboard-interactive authentication).
80 .
81 Separacja uprawnieЯ jest domy╤lnie wЁ╠czona, wiЙc je╤li zdecydujesz siЙ j╠
82 wyЁ╠czyФ, musisz dodaФ "UsePrivilegeSeparation no" do pliku
83 /etc/ssh/sshd_config.
84 .
85 UWAGA! Je©eli u©ywasz j╠dra Linux'a z serii 2.0, to separacja uprawnieЯ w
86 ogСle nie bЙdzie dziaЁaФ i sshd nie wystartuje dopСki wЁasnorЙcznie nie
87 wyЁ╠czysz separacji uprawnieЯ w /etc/ssh/sshd_config.
88Description-pt_BR: SeparaГЦo de PrevilИgios
89 Esta versЦo do OpenSSH contИm a nova opГЦo de separaГЦo de privilИgios.
90 Esta opГЦo reduz significativamente a quantidade de cСdigo que И executada
91 como root e portanto reduz o impacto de falhas de seguranГa no sshd.
92 .
93 Infelizmente, a separaГЦo de privilИgios interage de maneira ruim com o
94 PAM. Quaisquer mСdulos de sessЦo PAM que precisem ser executados como root
95 (pam_mkhomedir, por exemplo) irЦo falhar e autenticaГЦo interativa com
96 teclado do PAM nЦo funcionarА.
97 .
98 A separaГЦo de previlИgios estА habilitado por padrЦo, portanto caso vocЙ
99 decida que deseja desabilitА-la vocЙ precisarА adicionar a linha
100 "UsePrivilegeSeparation no" ao arquivo /etc/ssh/sshd_config.
101 .
102 NB ! Caso vocЙ esteja executando um kernel Linux da sИria 2.0 o recurso de
103 separaГЦo de privilИgios nЦo funcionarА e seu daemon sshd irА falhar ao
104 iniciar a menos que vocЙ explicitamente desabilite o recurso de separaГЦo
105 de privilИgios.
20 106
21Template: ssh/privsep_ask 107Template: ssh/privsep_ask
22Type: boolean 108Type: boolean
23Default: true 109Default: true
24Description: Enable Privilege separation 110Description: Enable Privilege separation
25 This version of OpenSSH contains the new privilege separation 111 This version of OpenSSH contains the new privilege separation option. This
26 option. This significantly reduces the quantity of code that runs as 112 significantly reduces the quantity of code that runs as root, and
27 root, and therefore reduces the impact of security holes in sshd. 113 therefore reduces the impact of security holes in sshd.
28 . 114 .
29 Unfortunately, privilege separation interacts badly with PAM. Any 115 Unfortunately, privilege separation interacts badly with PAM. Any PAM
30 PAM session modules that need to run as root (pam_mkhomedir, for 116 session modules that need to run as root (pam_mkhomedir, for example) will
31 example) will fail, and PAM keyboard-interactive authentication 117 fail, and PAM keyboard-interactive authentication won't work.
32 won't work. 118 .
33 . 119 Since you've opted to have me generate an sshd_config file for you, you
34 Since you've opted to have me generate an sshd_config file for you, 120 can choose whether or not to have Privilege Separation turned on or not.
35 you can choose whether or not to have Privilege Separation turned on 121 Unless you are running 2.0 (in which case you *must* say no here or your
36 or not. Unless you are running 2.0 (in which case you *must* say no 122 sshd won't start at all) or know you need to use PAM features that won't
37 here or your sshd won't start at all) or know you need to use PAM 123 work with this option, you should say yes here.
38 features that won't work with this option, you should say yes here. 124Description-da: Aktiver Privilegie adskillelse
125 Denne version af OpenSSH indeholder den nye privilegie adskillelses
126 mulighed. Det reducerer markant mФngden af kode der kЬrer som root, og
127 derfor reducerer det impakten pЕ sikkerheds huller i sshd.
128 .
129 DesvФrre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul
130 der skal kЬres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM
131 tastatur-interaktive autentifikationer vil ikke virke.
132 .
133 Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vФlge
134 om du vil have privilegie adskillelse slЕet til eller ej. Medmindre du
135 kЬrer 2.0 (i hvilket tilfФlde du *skal* sige nej her, ellers vil din sshd
136 slet ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil
137 virke med dette tilvalg, skal du sige ja her.
138Description-es: Activar separaciСn de privilegios
139 Esta versiСn de OpenSSH incluye una nueva opciСn de separaciСn de
140 privilegios que reduce significativamente la cantidad de cСdigo que se
141 ejecuta como root, por lo que reduce el impacto de posibles agujeros de
142 seguridad en sshd.
143 .
144 Desafortunadamente, la separaciСn de privilegios no interactЗa
145 correctamente con PAM. Cualquier mСdulo PAM que necesite ejecutarse como
146 root (como, por ejemplo, pam_mkhomedir) y la autentificaciСn interactiva
147 PAM con teclado no funcionarАn.
148 .
149 Puesto que ha elegido crear automАticamente el fichero sshd_config, puede
150 decidir ahora si quiere activar la opciСn de separaciСn de privilegios. A
151 menos que utilice la versiСn 2.0 (en cuyo caso debe responer no aquМ o
152 sshd no arrancarА) o sepa que necesita usar ciertas caracterМsticas de PAM
153 que funcionan con esta opciСn, deberМa responder sМ a esta pregunta.
154Description-fr: Activer la sИparation des privilХges
155 Cette version d'OpenSSH est livrИe avec la nouvelle option de sИparation
156 des privilХges. Cela rИduit de maniХre significative la quantitИ de code
157 s'exИcutant en tant que super-utilisateur, et donc rИduit l'impact des
158 trous de sИcuritИ dans sshd.
159 .
160 Malheureusement, la sИparation des privilХges interagit mal avec PAM. Tous
161 les modules de session PAM qui doivent Йtre exИcutИs en tant que
162 super-utilisateur (pam_mkhomedir, par exemple) ne s'exИcuteront pas, et
163 l'authentification interactive au clavier ne fonctionnera pas.
164 .
165 Comme vous souhaitez que je gИnХre le fichier de configuration sshd_config
166 Ю votre place, vous pouvez choisir d'activer ou non l'option de sИparation
167 des privilХges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez*
168 dИsactiver cette option ou alors sshd ne se lancera pas) ou bien si vous
169 avez besoin de fonctionnalitИs PAM, cela ne fonctionnera pas si cette
170 option est activИe, dans le cas contraire vous devriez l'activer.
171Description-ja: фц╦╒й╛н╔╓Рм╜╦З╓к╓╧╓К
172 кэ╔п║╪╔╦╔Г╔С╓н OpenSSH ╓о║╒©╥╓╥╓╓фц╦╒й╛н╔╔╙╔в╔╥╔Г╔С╓Р╩Щ╓ц╓ф╓╓╓ч╓╧║ё
173 ╓Ё╓Л╓к╓Х╓ц╓ф║╒root ╦╒╦б╓г╪б╧т╓╣╓Л╓К╔Ё║╪╔и╓ннл╓РбГиЩ╓к╦╨╓И╓╧╓Ё╓х╓╛
174 ╓г╓╜║╒sshd ╓н╔╩╔╜╔Е╔Й╔ф╔ё╔ш║╪╔К╓н╠ф╤а╓Р╦╨╓И╓╧╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
175 .
176 ╩дг╟╓й╓Ё╓х╓к║╒фц╦╒й╛н╔╓о PAM ╓к╟╜╠ф╤а╓Рм©╓╗╓ч╓╧║ёroot ╓г╪б╧т╓╣╓Л╓К а╢╓ф╓н
177 PAM ╔╩╔ц╔╥╔Г╔С╔Б╔╦╔Е║╪╔К (нЦ╓╗╓п pam_mkhomedir) ╓оф╟╓╚╓й╓╞
178 ╓й╓Й╓ч╓╧║ё╓ч╓©║╒PAM ╔╜║╪╔э║╪╔ибпоце╙г╖╬з╓Бф╟╨Н╓╥╓й╓╞╓й╓Й╓ч╓╧║ё
179 .
180 ╓╒╓й╓©╓о sshd_config ╔у╔║╔╓╔К╓Р╪╚ф╟ю╦ю╝╓╧╓К╓Ё╓х╓Ра╙бР╓╥╓ч╓╥╓©╓н╓г║╒
181 ╓Ё╓Ё╓гфц╦╒й╛н╔╓Рм╜╦З╓к╓╧╓К╓╚╓╥╓й╓╓╓╚╓Ра╙бР╓г╓╜╓ч╓╧║ё2.0 ╥онС╓н
182 ╔╚║╪╔м╔К╓Р╩х╓ц╓ф╓╓╓К╓╚ (╓Ё╓н╬Л╧Г╓к╓о║ж╓╓╓╓╓╗║в╓Ра╙╓п╓й╓╓╓х sshd
183 ╓о╣╞ф╟╓╧╓И╓╥╓ч╓╩╓С)║╒PAM ╓н╣║г╫╓н╓╕╓афц╦╒й╛н╔╓х╤╕б╦╓г╓╜╓й╓╓╣║г╫╓Р
184 ╩х╓╓╓©╓╓╬Л╧Г╟йЁ╟╓о║╒║ж╓о╓╓║в╓Ра╙╓ж╓ы╓╜╓г╓╧║ё
185Description-pl: WЁ╠czenie separacji uprawnieЯ
186 Ta wersja OpenSSH zawiera now╠ opcjЙ separacji uprawnieЯ. Znacz╠co
187 zmniejsza ona ilo╤Ф kodu, ktСry jest uruchamiany jako root i co za tym
188 idzie redukuje efekty luk bezpieczeЯstwa w sshd.
189 .
190 Niestety separacja uprawnieЯ ╪le reaguje z PAMem. Jakikolwiek moduЁ sesji
191 PAM, ktСry musi byФ uruchamiany jako root (pam_mkhomedir, na przykЁad)
192 zawiedzie. Nie bЙdzie dziaЁaФ rСwnie© interaktywna autentykacja z
193 klawiatury (keyboard-interactive authentication).
194 .
195 ZdecydowaЁe╤ siЙ na to abym wygenerowaЁ dla ciebie plik sshd_config, i
196 mo©esz wybraФ czy chcesz wЁ╠czyФ SeparacjЙ UprawnieЯ, czy te© nie. Je╤li
197 nie u©ywasz j╠dra z serii 2.0 (w ktСrym to przypadku *musisz* odpowiedzieФ
198 tutaj 'nie' albo sshd w ogСle nie ruszy) i je╤li nie musisz korzystaФ z
199 mo©liwo╤ci PAMa, ktСre nie bЙd╠ dziaЁaЁy z t╠ opcj╠, powiniene╤
200 odpowiedzieФ tutaj 'tak'.
201Description-pt_BR: Habilitar SeparaГЦo de PrivilИgios
202 Esta versЦo do OpenSSH contИm a nova opГЦo de separaГЦo de privilИgios.
203 Esta opГЦo reduz significativamente a quantidade de cСdigo que И executada
204 como root e portanto reduz o impacto de falhas de seguranГa no sshd.
205 .
206 Infelizmente, a separaГЦo de privilИgios interage de maneira ruim com o
207 PAM. Quaisquer mСdulos de sessЦo PAM que precisem ser executados como root
208 (pam_mkhomedir, por exemplo) irЦo falhar e autenticaГЦo interativa com
209 teclado do PAM nЦo funcionarА.
210 .
211 Uma vez que vocЙ optou por permitir que o debconf gere o arquivo
212 sshd_config para vocЙ, И possМvel escolher se vocЙ deseja ter ou nЦo o
213 recurso de separaГЦo de privilИgios habilitada. A menos que vocЙ esteja
214 executando um kernel Linux da sИrie 2.0 (neste caso vocЙ *deve* responder
215 negativamente a esta pergunta ou seu daemon sshd nЦo serА iniciado) ou
216 saiba que vocЙ precisa utilizar recursos do PAM que nЦo funcionam com esta
217 opГЦo habilitada vocЙ deve responder sim aqui.
39 218
40Template: ssh/new_config 219Template: ssh/new_config
41Type: boolean 220Type: boolean
42Default: true 221Default: true
43Description: Generate new configuration file 222Description: Generate new configuration file
44 This version of OpenSSH has a considerably changed configuration file from 223 This version of OpenSSH has a considerably changed configuration file from
45 the version shipped in Debian 'Potato', which you appear to be upgrading from. 224 the version shipped in Debian 'Potato', which you appear to be upgrading
46 I can now generate you a new configuration file (/etc/ssh/sshd.config), which 225 from. I can now generate you a new configuration file
47 will work with the new server version, but will not contain any customisations 226 (/etc/ssh/sshd.config), which will work with the new server version, but
48 you made with the old version. 227 will not contain any customisations you made with the old version.
49 . 228 .
50 Please note that this new configuration file will set the value of 229 Please note that this new configuration file will set the value of
51 'PermitRootLogin' to yes (meaning that anyone knowing the root password can 230 'PermitRootLogin' to yes (meaning that anyone knowing the root password
52 ssh directly in as root). It is the opinion of the maintainer that this is 231 can ssh directly in as root). It is the opinion of the maintainer that
53 the correct default (see README.Debian for more details), but you can always 232 this is the correct default (see README.Debian for more details), but you
54 edit sshd_config and set it to no if you wish. 233 can always edit sshd_config and set it to no if you wish.
55 . 234 .
56 It is strongly recommended that you let me generate a new configuration file 235 It is strongly recommended that you let me generate a new configuration
57 for you. 236 file for you.
237Description-da: Opret ny konfigurations fil
238 Denne version af OpenSSH har en betydeligt Фndret konfigurations fil fra
239 den version der kom med Debian 'Potato', som du ser ud til at opgradere
240 fra. Jeg kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config),
241 som vil virke med den nye server version, men det vil ikke beholde
242 eventuelle Фndringer du lavede med den gamle version.
243 .
244 Venligst bemФrk at den nye konfigurations fil vil sФtte vФrdien af
245 'PermitRootLogin' til ja (som betyder at alle der kender roots password,
246 kan tilgЕ maskinen via ssh direkte). Det er vedligeholderens mening, at
247 det er den korrekte standard-vФrdi (se README.Debian for flere detaljer),
248 men du kan altid redigere sshd_config og slЕ det fra, hvis du Ьnsker.
249 .
250 Du rЕdes stФrkt til at lade mig genere en ny konfigurations fil for dig.
251Description-es: Generar un nuevo fichero de configuraciСn
252 Esta versiСn de OpenSSH tiene un fichero de configuraciСn
253 considerablemente diferente del incluido en Debian Potato, que es la
254 versiСn desde la que parece estar actualizando. Puede crear
255 automАticamente un nuevo fichero de configuraciСn (/etc/ssh/sshd_config),
256 que funcionarА con la nueva versiСn del servidor, pero no incuirА las
257 modificaciones que hiciera en la versiСn antigua.
258 .
259 AdemАs, recuerde que este nuevo fichero de configuraciСn dirА sМ en la
260 opciСn 'PermitRootLogin', por lo que cualquiera que conozca la contraseЯa
261 de root podrА entrar mediante ssh directamente como root. En opiniСn del
262 mantenedor Иsta es la opciСn predeterminada mАs adecuada (puede leer
263 README.Debian si quiere conocer mАs detalles), pero siempre puede editar
264 sshd_config y poner no si lo desea.
265 .
266 Es muy recomendable que permita que se genere un nuevo fichero de
267 configuraciСn ahora.
268Description-fr: CrИer un nouveau fichier de configuration
269 Cette version d'OpenSSH utilise un fichier de configuration qui a
270 ИnormИment changИ depuis la version contenue dans la distribution Debian
271 ╚═Potato═╩, depuis laquelle vous semblez faire une mise Ю jour. Je peux
272 gИnИrer maintenant pour vous un nouveau fichier de configuration
273 (/etc/ssh/sshd.config) qui marchera avec la nouvelle version du serveur,
274 mais ne contiendra aucun des rИglages que vous avez faits sur l'ancienne
275 version.
276 .
277 Veuillez noter que ce nouveau fichier de configuration positionnera la
278 valeur de ╚═PermitRootLogin═╩ Ю ╚═yes═╩ (ce qui signifie que quiconque
279 connaissant le mot de passe du super-utilisateur peut se connecter en tant
280 que tel sur la machine). Le responsable du paquet pense que c'est lЮ un
281 comportement par dИfaut normal (lisez README.Debian pour plus
282 d'informations), mais vous pouvez toujours Иditer le fichier sshd_config
283 et changer cela.
284 .
285 Il est fortement recommandИ que vous me laissiez gИnИrer le nouveau
286 fichier de configuration.
287Description-ja: ©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╨Н╓Й╓ч╓╧
288 OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒Debian 'Potato' ╓к╢ч╓ч╓Л╓ф╓╓╓К╔п║╪╔╦╔Г╔С
289 (╓╓╓ч║╒╓╫╓н╔п║╪╔╦╔Г╔С╓╚╓И╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р╩Н╓ъ╓ф╓╓╓К╓х╓Ё╓М) ╓╚╓И║╒
290 юъдЙ╔у╔║╔╓╔К╓╛бГиЩ╓кйя╡╫╓╥╓ф╓╓╓ч╓╧║ё╓╓╓ч║╒©╥╓╥╓╓╔п║╪╔╦╔Г╔С╓н╔╣║╪╔п╓г
291 ╩х╓╕╓Ё╓х╓╛╓г╓╜╓К©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К (/etc/ssh/sshd/config) ╓Р╪╚ф╟ю╦ю╝
292 ╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧╓╛║╒╓╫╓н╔у╔║╔╓╔К╓о║╒╦е╓╓╔п║╪╔╦╔Г╔С╓нюъдЙ╔у╔║╔╓╔К╓к
293 ╢ч╓ч╓Л╓К╓╒╓й╓©╓нюъдЙ╓╛а╢╓╞╢ч╓ч╓Л╓ч╓╩╓С║ё
294 .
295 ╓Ё╓н©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓о║╒║жPermitRootLogin║в╓Р║жyes║в╓кюъдЙ╓╥╓ч╓╧║ё
296 (╓д╓ч╓Й║╒root ╓н╔я╔╧╔О║╪╔и╓Рцн╓ц╓ф╓╓╓К©м╓й╓Иц╞╓г╓Бд╬юэ╔М╔╟╔╓╔С╓г╓╜╓ч
297 ╓╧)║ё╓Ё╓Л╓г╓Х╓╓║╒╓х╓╓╓╕╓н╓╛╓Ё╓н╔я╔ц╔╠║╪╔╦╓н╔А╔С╔ф╔й╓н╟у╦╚╓г╓╧╓╛ (╬э╓╥ ╓╞╓о
298 README.Debian ╓Рфи╓С╓г╡╪╓╣╓╓)║╒sshd_config ╓Рйт╫╦╓╥╓ф║жno║в╓кюъ
299 дЙ╓╧╓К╓Ё╓х╓Б╓г╓╜╓ч╓╧║ё
300 .
301 ©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╪╚ф╟ю╦ю╝╓╧╓К╓Ё╓х╓Р╤╞╓╞╓╙╢╚╓А╓╥╓ч╓╧║ё
302Description-pl: Wygeneruj nowy plik konfiguracyjny
303 W tej wersji OpenSSH zmieniЁ siЙ plik konfiguracyjny w stosunku do wersji
304 dostarczanej z Debianem 'Potato', ktСr╠ zdajesz siЙ aktualizowaФ. MogЙ
305 teraz wygenerowaФ nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktСry
306 bЙdzie dziaЁaЁ z now╠ wersj╠ serwera, ale nie bЙdzie zawieraЁ ©adnych
307 dokonanych przez ciebie w starej wersji zmian.
308 .
309 Zauwa© proszЙ, ©e nowy plik konfiguracyjny bЙdzie ustawiaЁ warto╤Ф opcji
310 'PermitRootLogin' na 'tak' (co oznacza, ©e ka©dy kto zna hasЁo root'a mo©e
311 zdalnie zalogowaФ siЙ przez ssh jako root). W opinii opiekuna pakietu to
312 jest poprawna warto╤Ф domy╤lna (szczegСЁy w README.Debian), ale mo©esz
313 sobie wyedytowaФ sshd_config i ustawiФ tЙ opcjЙ na 'nie' je╤li siЙ z t╠
314 opini╠ nie zgadzasz.
315 .
316 Jest bardzo wskazane aby╤ pozwoliЁ mi wygenerowaФ nowy plik
317 konfiguracyjny.
318Description-pt_BR: Gerar novo arquivo de configuraГЦo
319 Esta versЦo do OpenSSH possui um arquivo de configuraГЦo consideravelmente
320 diferente da versЦo fornecida com o Debian 'Potato' (Debian versЦo 2.2), a
321 versЦo do Debian da qual vocЙ parece estar atualizando. Esse assistente de
322 confgiuraГЦo inicial pode agora gerar um novo arquivo de configuraГЦo
323 (/etc/ssh/sshd_config) que irА funcionar com o nova versЦo do servidor
324 sshd mas nЦo irА conter nenhuma personalizaГЦo que vocЙ possa ter feito na
325 versЦo anterior.
326 .
327 Por favor note que este novo arquivo de configuraГЦo irА definir o valor
328 da opГЦo 'PermitRootLogin' para "yes" (o que significa que qualquer pessoa
329 que conheГa a senha de root poderА conectar via ssh diretamente como root
330 no servidor onde este pacote esta sendo instalado). A opiniЦo do
331 mantenedor do pacote И que esse И o comportamente padrЦo correto (consulte
332 o arquivo README.Debian deste pacote para maiores detalhes), mas vocЙ
333 poderА sempre editar o arquivo sshd_config e definir esta opГЦo para "no"
334 caso vocЙ nЦo concorde com o mantenedor do OpenSSH.
335 .
336 и fortemente recomendado que vocЙ permita que o novo arquivo de
337 configuraГЦo serА gerado automaticamente para vocЙ.
58 338
59Template: ssh/protocol2_only 339Template: ssh/protocol2_only
60Type: boolean 340Type: boolean
61Default: true 341Default: true
62Description: Allow SSH protocol 2 only 342Description: Allow SSH protocol 2 only
63 This version of OpenSSH supports version 2 of the ssh protocol, which 343 This version of OpenSSH supports version 2 of the ssh protocol, which is
64 is much more secure. Disabling ssh 1 is encouraged, however this 344 much more secure. Disabling ssh 1 is encouraged, however this will slow
65 will slow things down on low end machines and might prevent older 345 things down on low end machines and might prevent older clients from
66 clients from connecting (the ssh client shipped with "potato" is affected). 346 connecting (the ssh client shipped with "potato" is affected).
67 . 347 .
68 Also please note that keys used for protocol 1 are different so you will 348 Also please note that keys used for protocol 1 are different so you will
69 not be able to use them if you only allow protocol 2 connections. 349 not be able to use them if you only allow protocol 2 connections.
70 . 350 .
71 If you later change your mind about this setting, README.Debian has 351 If you later change your mind about this setting, README.Debian has
72 instructions on what to do to your sshd_config file. 352 instructions on what to do to your sshd_config file.
353Description-da: Tillad kun SSH protokol 2
354 Denne udgave af OpenSSH understЬtter version 2 af ssh-protokollen, som er
355 betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det
356 slЬve langsomme maskiner, og forhindre Фldre klienter i at opnЕ
357 forbindelse (ssh klienten der kommer med "potato" er en af dem).
358 .
359 Du skal ogsЕ bemФrke at de nЬgler som bliver anvendt til protokol 1 er
360 forskellige, sЕ du vil ikke Фvre i stand til at bruge dem, hvis du kun
361 tillader protokol 2 forbindelser.
362 .
363 Hvis du senere Фndrer din mening om denne indstilling, har README.Debian
364 instruktioner pЕ hvad du skal gЬre ved din sshd_config fil.
365Description-es: Permitir sСlo la versiСn 2 del protocolo SSH
366 Esta versiСn de OpenSSH soporta la versiСn 2 del protocolo ssh, que es
367 mucho mАs segura que la anterior. Se recomienda desactivar la versiСn 1,
368 aunque funcionarА mАs lento en mАquinas modestas y puede impedir que se
369 conecten clientes antiguos, como, por ejemplo, el incluido en "potato".
370 .
371 TambiИn tenga en cuenta que las claves utilizadas para el protocolo 1 son
372 diferentes, por lo que no podrА usarlas si Зnicamente permite conexiones
373 mediante la versiСn 2 del protocolo.
374 .
375 Si mАs tarde cambia de opiniСn, el fichero README.Debian contiene
376 instrucciones sobre cСmo modificar en el fichero sshd_config.
377Description-fr: Permettre seulement la version 2 du protocole SSH
378 Cette version d'OpenSSH connaНt la version 2 du protocole ssh, qui est
379 bien plus sШre. DИsactiver ssh 1 est une bonne chose, cependant cela peut
380 ralentir les machines peu puissantes et pourrait empЙcher ceux qui
381 utilisent des vieilles versions de la partie cliente de se connecter (le
382 client ssh de la distribution Debian ╚═Potato═╩ en fait partie).
383 .
384 De plus, les clИs utilisИes par la version 1 du protocole sont diffИrentes
385 et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions
386 utilisant la version 2 du protocole.
387 .
388 Si vous changez d'avis ultИrieurement et dИcidez de modifier ce rИglage,
389 les instructions fournies dans le fichier README.Debian vous indiquent
390 comment modifier le fichier sshd_config.
391Description-ja: SSH ╔в╔М╔х╔Ё╔К 2 ╓н╓ъ╓Р╣Ж╡д╓╥╓ч╓╧
392 OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒╓╨╓ц╓х╟ба╢╓й║╒ssh ╔в╔М╔х╔Ё╔К╓н╔п║╪╔╦╔Г╔С 2
393 ╓Р╔╣╔щ║╪╔х╓╥╓ф╓╓╓ч╓╧║ёssh 1 ╓Р╤ь╩ъ╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧╓╛║╒цы╓╓╔ч
394 ╔╥╔С╓г╓оф╟╨Н╓╛цы╓╞╓й╓ц╓©╓Й║╒╦е╓╓╔╞╔И╔╓╔╒╔С╔х╓╚╓ИюэбЁ╓г╓╜╓й╓╞╓й╓ц╓©╓Й
395 ╓╥╓ч╓╧ ("potato" ╓н ssh ╔╞╔И╔╓╔╒╔С╔х╓БюэбЁ╓г╓╜╓й╓╞╓й╓Й╓ч╓╧)║ё
396 .
397 ╓ч╓©║╒╔в╔М╔х╔Ё╔К 1 ╓г╩х╓╕╔╜║╪╓о╟ш╓й╓К╓©╓А║╒╔в╔М╔х╔Ё╔К 2 ╓Рм╜╦З╓к╓╥╓©
398 ╓ю╓╠╓г╓о╓╫╓н╔╜║╪╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╩╓С║ё
399 .
400 ╓Б╓╥╨ё╦Е╓╒╓й╓©╓╛╧м╓╗╓Рйя╓╗╓©╓И║╒README.Debian ╓Рфи╓Ю╓х sshd_config ╓Р
401 ╓и╓н╓Х╓╕╓кйя╧╧╓╥╓©╓И╓Х╓╓╓╚╓╛й╛╓╚╓Й╓ч╓╧║ё
402Description-pl: Zezwalaj wyЁ╠cznie na wersjЙ 2 protokoЁu SSH
403 Ta wersja OpenSSH wspiera drug╠ wersjЙ protokoЁu ssh, ktСra jest znacznie
404 bardziej bezpieczna. WyЁ╠czenie ssh 1 jest zalecane, choФ spowalnia to
405 dziaЁanie na starych maszynach i mo©e uniemo©liwiФ poЁ╠czenie starszym
406 wersjom klientСw (dotyczy to np. klienta ssh doЁ╠czanego do "potato").
407 .
408 Ponadto, zauwa© proszЙ, ©e klucze u©ywane przez protokСЁ 1 s╠ inne, wiЙc
409 nie bЙdziesz mСgЁ ich u©ywaФ je╤li zezwolisz na korzystanie wyЁ╠cznie z
410 wersji 2 protokoЁu.
411 .
412 Je╤li pС╪niej zmienisz zdanie co do tego ustawienia, to instrukcje co
413 zmieniФ w sshd_config znajduj╠ siЙ w README.Debian.
414Description-pt_BR: Permitir somente protocolo SSH versЦo 2
415 Esta versЦo do OpenSSH suporta a versЦo 2 do protocolo ssh, a qual И muito
416 mais segura que a versЦo anterior. и recomendado desabilitar o suporte ao
417 protocolo ssh versЦo 1, porИm isto farА com que conexУes fiquem mais
418 lentas em mАquinas mais antigas e pode impedir que clientes antigos
419 consigam se conectar (o cliente ssh fornecido com a versЦo do Debian 2.2
420 "potato" И afetada.)
421 .
422 Por favor note tambИm que as chaves usadas para o protocolo 1 sЦo
423 diferentes portanto vocЙ nЦo poderА usА-las caso vocЙ somente permita
424 conexУes usando o protocolo 2.
425 .
426 Caso vocЙ posteriormente mude de idИia sobre esta configuraГЦo, o arquivo
427 README.Debian deste pacote possui instruГУes sobre o que mudar em seu
428 arquivo de configuraГЦo sshd_config.
73 429
74Template: ssh/ssh2_keys_merged 430Template: ssh/ssh2_keys_merged
75Type: note 431Type: note
76Description: ssh2 keys merged in configuration files 432Description: ssh2 keys merged in configuration files
77 As of version 3 OpenSSH no longer uses separate files for ssh1 and 433 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
78 ssh2 keys. This means the authorized_keys2 and known_hosts2 files 434 keys. This means the authorized_keys2 and known_hosts2 files are no longer
79 are no longer needed. They will still be read in order to maintain 435 needed. They will still be read in order to maintain backwards
80 backwards compatibility 436 compatibility
437Description-da: ssh2-nЬgler flettet i opsФtningsfilerne
438 Siden version 3 har OpenSSH ikke lФngere separate filer for ssh1- og
439 ssh2-nЬgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke
440 lФngere er nЬdvendige. De vil stadig dog stadig blive lФst for
441 bagudkompatilitetens skyld.
442Description-es: Las claves ssh2 ya se incluyen en los ficheros de configuraciСn
443 A partir de la versiСn 3, OpenSSH ya no utiliza ficheros diferentes para
444 las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los
445 ficheros authorized_keys2 y known_hosts2, aunque aЗn se seguirАn leyendo
446 para mantener compatibilidad hacia atrАs.
447Description-fr: ClИs pour ssh2 fusionnИes dans les fichiers de configuration
448 OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour
449 les clИs ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et
450 known_hosts2 ne sont plus utiles. Ils seront nИanmoins lus afin de
451 prИserver la compatibilitИ descendante.
452Description-ja: ssh2 ╔╜║╪╓оюъдЙ╔у╔║╔╓╔К╓кеЩ╧Г╓╣╓Л╓ч╓╧
453 OpenSSH ╓н╔п║╪╔╦╔Г╔С 3 ╓о║╒ssh1 ╓х ssh2 ╓н╔╜║╪╓к╦дйл╓н╔у╔║╔╓╔К╓Р╩х╓╓
454 ╓ч╓╩╓С║ё╓д╓ч╓Й║╒authorized_keys2 ╔у╔║╔╓╔К╓х known_hosts2 ╔у╔║╔╓╔К╓о╓Б
455 ╓о╓Дитмв╓х╓й╓Й╓ч╓╥╓©║ё╦ЕйЩ╦ъ╢╧ю╜╓Рйщ╓д╓©╓А╓к╓о╓Ё╓Л╓И╓н╔у╔║╔╓╔К╓╛и╛мв
456 ╓г╓╧║ё
457Description-pl: klucze ssh2 wЁ╠czone do plikСw konfiguracyjnych
458 Pocz╠wszy od wersji 3 OpenSSH nie u©ywa ju© osobnych plikСw dla kluczy
459 ssh1 i ssh2. Oznacza to, ©e pliki authorized_keys2 i known_hosts2 nie s╠
460 ju© potrzebne. BЙd╠ one jednak odczytywane aby zachowaФ wsteczn╠
461 kompatybilno╤Ф.
462Description-pt_BR: Chaves ssh2 incluМdas nos arquivos de configuraГЦo
463 A partir do versЦo 3 o OpenSSH nЦo usa mais arquivos separados para as
464 chaves ssh1 e ssh2. Isto significa que os arquivos "authorized_keys2" e
465 "know_hosts2" nЦo sЦo mais necessАrios. Os mesmos continuarЦo a ser lidos
466 para manter a compatibilidade com versУes anteriores.
81 467
82Template: ssh/use_old_init_script 468Template: ssh/use_old_init_script
83Type: boolean 469Type: boolean
@@ -89,6 +475,64 @@ Description: Do you want to continue (and risk killing active ssh sessions) ?
89 . 475 .
90 You can fix this by adding "--pidfile /var/run/sshd.pid" to the 476 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
91 start-stop-daemon line in the stop section of the file. 477 start-stop-daemon line in the stop section of the file.
478Description-da: Vil du fortsФtte (og risikere at afbryde aktive ssh-forbindelser)?
479 Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis
480 afbryde alle sshd-dФmoner. Det vil vФre en rigtigt dЕrlig idИ, hvis du er
481 ved at opgradering via en ssh-forbindelse.
482 .
483 Du kan afhjФlpe dette ved at tilfЬje "--pidfile /var/run/sshd.pid" til
484 'start-stop-daemon'-linjen i stop-afsnittet af filen.
485Description-de: Wollen Sie weitermachen (und das Killen der Session riskieren)?
486 Die Version von /etc/init.d/ssh, die Sie installiert haben, wird
487 vermutlich Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh
488 erledigen, dann ist das ein Problem.
489 .
490 Sie kЖnnen das Problem beheben, indem sie "--pidfile /var/run/sshd.pid" an
491 die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh
492 ergДnzen.
493Description-es: ©Desea continuar, aЗn a riesgo de matar las sesiones ssh activas?
494 La versiСn de /etc/init.d/ssh que tiene instalada es muy probable que mate
495 el demonio ssh. Si estА actualizando a travИs de una sesiСn ssh, puede que
496 no sea muy buena idea.
497 .
498 Puede arreglarlo aЯadiendo "--pidfile /var/run/sshd.pid" a la lМnea
499 'start-stop-daemon', en la secciСn 'stop' del fichero.
500Description-fr: Voulez-vous continuer (et risquer de rompre les sessions ssh actives)═?
501 Il est probable que la version de /etc/init.d/ssh installИe en ce moment
502 tue toutes les instances de sshd en cours. En cas de mise Ю jour par ssh,
503 Гa serait une mauvaise idИe.
504 .
505 Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh ╚═--pidfile
506 /var/run/sshd.pid═╩ Ю la ligne ╚═start-stop-daemon═╩ dans la section
507 ╚═stop═╩ du fichier.
508Description-ja: бЁ╓╠╓ф╓╓╓╓╓г╓╧╓╚ (юэбЁцФ╓н ssh ╔╩╔ц╔╥╔Г╔С╓╛юз╓Л╓К╓╚╓Б╓╥╓Л╓ч╓╩╓С)
509 ╓╓╓ч╔╓╔С╔╧╔х║╪╔К╓╥╓© /etc/init.d/ssh ╓о║╒╓╙╓╫╓И╓╞╪б╧тцФ╓н sshd ╓Ра╢╓ф
510 дД╩ъ╓╣╓╩╓ч╓╧║ё╓Ё╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р ssh ╔╩╔ц╔╥╔Г╔С╓Рмя╓╓╓ф╧т╓╕╓н╓о╢ж
511 ╟Ц╓ц╓©╓Д╓Й╓╚╓©╓г╓╧║ё
512 .
513 ╓Ё╓н╬У╤╥╓Р╫╓ю╣╓╧╓К╓к╓о║╒/etc/init.d/ssh ╓н stop ╔╩╔╞╔╥╔Г╔С╓н
514 start-stop-daemon ╓н╧т╓к║ж--pidfile /var/run/sshd.pid║в╓хди╡ц╓╥╓ч╓╧║ё
515Description-pl: Czy chcesz kontynuowaФ (i ryzykowaФ zabicie aktywnych sesji ssh) ?
516 Zainstalowana wЁa╤nie wersja /etc/init.d/ssh mo©e zabiФ wszystkie
517 dziaЁaj╠ce obecnie kopie sshd. Je╤li robisz ten upgrade via ssh, to byЁaby
518 ZЁa Rzecz(tm).
519 .
520 Mo©esz to naprawiФ dodaj╠c "--pidfile /var/run/sshd.pid" do linijki
521 start-stop-daemon w sekcji stop tego pliku.
522Description-pt_BR: Deseja continuar (e arriscar acabar com sessУes ssh ativas) ?
523 A versЦo de /etc/init.d/ssh que vocЙ possui instalada estА prestes a matar
524 todas as instБncias sshd sendo executadas. Se vocЙ estА fazendo esta
525 atualizaГЦo atravИs de uma sessЦo ssh, isto seria uma Coisa Ruim(tm).
526 .
527 VocЙ pode corrigir isto adicionando "--pidfile /var/run/sshd.pid" na linha
528 start-stop-daemon na seГЦo stop deste arquivo.
529Description-ru: Вы хотите продолжить (рискуя потерять активные ssh-соединения)?
530 Версия /etc/init.d/ssh, которую вы устанавливаете, может убить все
531 запущенные процессы ssh. Если вы осуществляете это обновление через ssh
532 сессию, то это Плохая Вещь (tm).
533 .
534 Это можно исправить добавлением "--pidfile /var/run/sshd.pid" в строке
535 start-stop-daemon в разделе stop этого файла.
92 536
93Template: ssh/forward_warning 537Template: ssh/forward_warning
94Type: note 538Type: note
@@ -96,16 +540,106 @@ Description: NOTE: Forwarding of X11 and Authorization disabled by default.
96 For security reasons, the Debian version of ssh has ForwardX11 and 540 For security reasons, the Debian version of ssh has ForwardX11 and
97 ForwardAgent set to ``off'' by default. 541 ForwardAgent set to ``off'' by default.
98 . 542 .
99 You can enable it for servers you trust, either 543 You can enable it for servers you trust, either in one of the
100 in one of the configuration files, or with the -X command line option. 544 configuration files, or with the -X command line option.
101 . 545 .
102 More details can be found in /usr/share/doc/ssh/README.Debian 546 More details can be found in /usr/share/doc/ssh/README.Debian
547Description-de: HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet.
548 Aus SicherheitsgrЭnden sind die Debian Pakete von ssh ForwardX11 und
549 ForwardAgent auf "off" gesetzt.
550 .
551 Sie kЖnnen dies fЭr Server, denen Sie trauen, entweder per Eintrag in die
552 Konfigurations Dateien oder per Kommando-Zeilen Option -X Дndern.
553 .
554 Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden.
555Description-es: NOTA: ReenvМo de X11 y AutorizaciСn desactivadas por defecto.
556 Por razones de seguridad, la versiСn de ssh de Debian tiene por defecto
557 ForwardX11 y ForwardAgent desactivadas.
558 .
559 Puede activar estas opciones para los servidores en los que confМe, en los
560 ficheros de configuraciСn o con la opciСn -X en lМnea de comandos.
561 .
562 Puede encontrar mАs detalles en /usr/share/doc/ssh/README.Debian.
563Description-fr: NOTE═: suivi de session X11 et d'agent d'autorisation dИsactivИs par dИfaut.
564 Pour des raisons de sИcuritИ, la version Debian de ssh positionne les
565 options ForwardX11 et ForwardAgent Ю ╚═Off═╩ par dИfaut.
566 .
567 Vous pouvez activer ces options pour les serveurs en qui vous avez
568 confiance, soit dans un des fichiers de configuration, soit avec l'option
569 -X de la ligne de commande.
570 .
571 Plus d'informations sont disponibles dans
572 /usr/share/doc/ssh/README.Debian.
573Description-ja: цМ╟у: X11 ╓хг╖╬з╓н╔у╔╘╔О║╪╔г╔ё╔С╔╟╓о╔г╔у╔╘╔К╔х╓г╓о╤ь╩ъ╓╣╓Л╓ч╓╧
574 ╔╩╔╜╔Е╔Й╔ф╔ё╬Е╓нмЩмЁ╓╚╓И║╒Debian ╓н ssh ╓г╓о ForwardX11 ╓х ForwardAgent
575 ╓о╔г╔у╔╘╔К╔х╓г╓о║жoff║в╓кюъдЙ╓╣╓Л╓ч╓╧║ё
576 .
577 юъдЙ╔у╔║╔╓╔К╓Р╩х╓ц╓©╓Й║╒-X ╔Ё╔ч╔С╔и╔И╔╓╔С╔╙╔в╔╥╔Г╔С╓Р╩х╓ц╓©╓Й╓╧╓К
578 ╓Ё╓х╓г║╒©╝мя╓г╓╜╓К╔╣║╪╔п╓кбп╓╥╓ф╣Ж╡д╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
579 .
580 ╬э╨ы╓о /usr/share/doc/ssh/README.Debian ╓Рфи╓С╓г╡╪╓╣╓╓║ё
581Description-pl: UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy╤lnie wyЁ╠czone.
582 Ze wzglЙdСw bezpieczeЯstwa Debianowa wersja ssh ma ForwardX11 i
583 ForwardAgent ustawione domy╤lnie na 'off'.
584 .
585 Dla zaufanych serwerСw mo©esz wЁ╠czyФ te opcje w pliku konfiguracyjnym lub
586 przy pomocy opcji -X z linii komend.
587 .
588 WiЙcej szczegСЁСw znajdziesz w /usr/share/doc/ssh/README.Debian.
589Description-pt_BR: NOTA: Encaminhamento de X11 e AutorizaГЦo desabilitados por padrЦo.
590 Por razТes de seguranГa, a versЦo Debian do ssh tem as opГУes ForwardX11 e
591 ForwardAgent definidas como ``off'' por padrЦo.
592 .
593 VocЙ pode habilitar isso para servidores que vocЙ confia, ou em um dos
594 arquivos de configuraГЦo, ou com a opГЦo de linha de comando -X.
595 .
596 Maiores detalhes podem ser encontrados em
597 /usr/share/doc/ssh/README.Debian.
598Description-ru: ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию.
599 По причинам безопасности, в версии для Debian ssh имеет ForwardX11 и
600 ForwardAgent установленными в ``off'' по умолчанию.
601 .
602 Вы можете разрешить их для серверов, которым доверяете либо в одном из
603 настроечных файлов, или параметром командной строки -X.
604 .
605 Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian
103 606
104Template: ssh/insecure_rshd 607Template: ssh/insecure_rshd
105Type: note 608Type: note
106Description: Warning: rsh-server is installed --- probably not a good idea 609Description: Warning: rsh-server is installed --- probably not a good idea
107 having rsh-server installed undermines the security that you were probably 610 having rsh-server installed undermines the security that you were probably
108 wanting to obtain by installing ssh. I'd advise you to remove that package. 611 wanting to obtain by installing ssh. I'd advise you to remove that
612 package.
613Description-da: Advarsel: rsh-serveren er installeret --- sikkert ikke en god idИ
614 Den sikkerhed, du nok Ьnskede at opnЕ ved at installere ssh undermineres
615 ved, at du har rsh-server installeret. Jeg vil rЕde dig til at fjerne
616 pakken rsh-server.
617Description-de: Warnung: rsh-server ist installiert --- mЖglicherweise
618 ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die
619 Sicherheit untergrДbt. Wir empfehlen, das Paket zu entfernen.
620Description-es: Aviso: tiene rsh-server instalado
621 Tener rsh-server instalado representa un menoscabo de la seguridad que
622 probablemente desea obtener instalando ssh. Es muy aconsejable que borre
623 ese paquete.
624Description-fr: Attention═: rsh-server est installИ -- ce n'est probablement pas une bonne idИe
625 Avoir un serveur rsh installИ affaiblit la sИcuritИ que vous vouliez
626 probablement obtenir en installant ssh. Je vous conseille de supprimer ce
627 paquet.
628Description-ja: ╥ы╧П: rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С
629 rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓К╓х║╒╓╒╓й╓©╓╛ ssh ╓к╓Х╓ц╓ффю╓©╓╓╓х
630 ╩в╓ц╓ф╓╓╓К╓г╓╒╓М╓╕╔╩╔╜╔Е╔Й╔ф╔ё╓╛б╩╓й╓О╓Л╓ч╓╧║ё╓╫╓н╔я╔ц╔╠║╪╔╦╓Р╔╒╔С╔╓
631 ╔С╔╧╔х║╪╔К╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё
632Description-pl: Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ
633 Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktСre
634 prawdopodobnie starasz siЙ uzyskaФ instaluj╠c ssh. RadziЁbym usun╠Ф ten
635 pakiet.
636Description-pt_BR: Aviso: rsh-server estА instalado --- provavelmente nЦo И uma boa idИia
637 Possuir o rsh-server instalado minarА a seguranГa que vocЙ estava
638 provavelmente querendo obter instalando o ssh. Eu recomendaria a vocЙ
639 remover este pacote.
640Description-ru: Предупреждение: установлен rsh-server --- видимо, не очень хорошо
641 Установленный rsh-server снижает безопасность, которую вы вероятно
642 хотите повысить устанавливая ssh. Рекомендуется удалить этот пакет.
109 643
110Template: ssh/insecure_telnetd 644Template: ssh/insecure_telnetd
111Type: note 645Type: note
@@ -114,28 +648,166 @@ Description: Warning: telnetd is installed --- probably not a good idea
114 need to offer telnet access) or install telnetd-ssl so that there is at 648 need to offer telnet access) or install telnetd-ssl so that there is at
115 least some chance that telnet sessions will not be sending unencrypted 649 least some chance that telnet sessions will not be sending unencrypted
116 login/password and session information over the network. 650 login/password and session information over the network.
651Description-da: Advarsel: telnetd er installeret --- sikkert ikke en god idИ
652 Jeg vil rЕde dig til enten at fjerne pakken telnetd (hvis du i
653 virkeligheden ikke har brug for at tilbyde telnet-adgang) eller installere
654 telnetd-ssl, sЕ der i det mindste er en mulighed for, at telnet-sessioner
655 ikke sender adgangskoder og sessions-oplysninger ukrypteret over
656 netvФrket.
657Description-de: Warnung: telnetd ist installiert --- schlechte Idee
658 Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet
659 Zugang anbieten) oder telnetd-ssl zu installieren, so daъ Sie verhindern
660 kЖnnen, daъ Login und Password unverschlЭsselt durch das Netz gesendet
661 werden.
662Description-es: Aviso: tiene telnetd instalado
663 Es muy aconsejable que borre el paquete telnetd si no necesita realmente
664 ofrecer acceso mediante telnet o instalar telnetd-ssl para que las
665 contraseЯas, nombres de usuario y demАs informaciСn de las sesiones telnet
666 no viajen sin cifrar por la red.
667Description-fr: Attention═: telnetd est installИ -- ce n'est probablement pas une bonne idИe
668 Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est
669 pas nИcessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il
670 y ait au moins une chance que les sessions telnet soient chiffrИes et que
671 les mots de passe et noms d'utilisateurs ne passent pas en clair sur le
672 rИseau.
673Description-ja: ╥ы╧П: telnetd ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С
674 (╓Б╓╥ telnet ╔╒╔╞╔╩╔╧╓РдС╤║╓╥╓©╓╓╓х╩в╓ц╓ф╓╓╓й╓╓╓н╓г╓╥╓©╓И) telnetd
675 ╔я╔ц╔╠║╪╔╦╓Р╔╒╔С╔╓╔С╔╧╔х║╪╔К╓╧╓К╓╚║╒╓ч╓©╓о║╒telnetd-ssh ╔я╔ц╔╠║╪╔╦╓Р
676 ╔╓╔С╔╧╔х║╪╔К╓╥╓ф╬╞╓й╓╞╓х╓Б╔м╔ц╔х╔О║╪╔╞╬Е╓Р╟е╧Ф╡╫╓╣╓Л╓ф╓╓╓й╓╓╔Ф║╪╔╤л╬
677 ╓Д╔я╔╧╔О║╪╔и╓Д╔╩╔ц╔╥╔Г╔С╬ПйС╓╛н╝╓Л╓й╓╓╓Х╓╕╓к╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё
678Description-pl: Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ
679 RadziЁbym albo usun╠Ф pakiet telnetd (je╤li nie potrzebujesz koniecznie
680 udostЙpniaФ telnet'a) albo zainstalowaФ telnetd-ssl aby byЁa choФ szansza,
681 ©e sesje telnet nie bЙd╠ przesyЁaФ niezaszyfrowanego loginu/hasЁa oraz
682 danych sesji przez sieФ.
683Description-pt_BR: Aviso: telnetd estА instalado --- provavelmente nЦo И uma boa idИia
684 Eu recomendaria a vocЙ ou remover o pacote telnetd (se vocЙ atualmente nЦo
685 precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo
686 menos uma chance das sessУes telnet nЦo enviarem login/senha nЦo
687 encriptados e informaГУes de sessЦo atravИs da rede.
688Description-ru: Предупреждение: установлен telnetd --- видимо, не очень хорошо
689 Я рекомендовал бы вам удалить пакет telnetd (если вам действительно не
690 нужен доступ telnet) или установить telnet-ssl, чтобы иметь хотя бы
691 возможность не передавать по сети незашифрованные имена и пароли
692 пользователей и прочую информацию в telnet-сессиях.
117 693
118Template: ssh/encrypted_host_key_but_no_keygen 694Template: ssh/encrypted_host_key_but_no_keygen
119Type: note 695Type: note
120Description: Warning: you must create a new host key 696Description: Warning: you must create a new host key
121 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. 697 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
122 OpenSSH can not handle this host key file, and I can't find the 698 can not handle this host key file, and I can't find the ssh-keygen utility
123 ssh-keygen utility from the old (non-free) SSH installation. 699 from the old (non-free) SSH installation.
124 . 700 .
125 You will need to generate a new host key. 701 You will need to generate a new host key.
702Description-es: Aviso: debe crear una nueva clave para su servidor
703 Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA.
704 OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la
705 utilidad ssh-keygen incluida en el paquete ssh no libre.
706 .
707 NecesitarА generar una nueva clave para su servidor.
708Description-fr: Attention═: vous devez crИer une nouvelle clИ d'hТte
709 Il existe un vieux /etc/ssh/ssh_host_key qui est chiffrИ avec IDEA.
710 OpenSSH ne peut utiliser ce fichier de clИ, et je ne peux trouver
711 l'utilitaire ssh-keygen de l'installation prИcИdente (non libre) de SSH.
712 .
713 Vous aurez besoin de gИnИrer une nouvelle clИ d'hТte.
714Description-ja: ╥ы╧П: ©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓И╓й╓╓╓х╓╓╓╠╓ч╓╩╓С
715 IDEA ╓г╟е╧Ф╡╫╓╣╓Л╓©╦е╓╓╔╜║╪╓╛ /etc/ssh/ssh_host_key ╓к╓╒╓Й╓ч╓╧║ё OpenSSH
716 ╓о╓Ё╓н╔ш╔╧╔х╔╜║╪╔у╔║╔╓╔К╓Р╟╥╓╗╓ч╓╩╓С║ё╓ч╓©║╒╨ё╔╓╔С╔╧╔х║╪╔К ╓╣╓Л╓ф╓╓╓К╦е╓╓
717 (╔у╔Й║╪╓г╓о╓й╓╓) SSH ╓к╓о ssh-keygen ╔Ф║╪╔ф╔ё╔Й╔ф╔ё ╓╛╢ч╓ч╓Л╓ф╓╓╓ч╓╩╓С║ё
718 .
719 ©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓Ки╛мв╓╛╓╒╓Й╓ч╓╧║ё
720Description-pl: Uwaga: musisz utworzyФ nowy klucz hosta
721 Istnieje stary /etc/ssh/ssh_host_key, ktСry jest zaszyfrowany przez IDEA.
722 OpenSSH nie umie korzystaФ z tak zaszyfrowanego klucza, a nie mo©e znale╪Ф
723 polecenia ssh-keygen ze starego SSH (non-free).
724 .
725 BЙdziesz musiaЁ wygenerowaФ nowy klucz hosta.
726Description-pt_BR: Aviso: vocЙ deve criar uma nova host key
727 Existe uma antiga /etc/ssh/ssh_host_key, a qual И encriptada usando IDEA.
728 O OpenSSH nЦo pode gerenciar este arquivo host key e eu nЦo consigo
729 encontrar o utilitАrio ssh-keygen da antiga (non-free) instalaГЦo SSH.
730 .
731 VocЙ precisarА gerar uma nova host key.
732Description-ru: Предупреждение: вы должны создать новый ключ машины.
733 Есть старый /etc/ssh/ssh_host_key, который зашифрован IDEA. OpenSSH не
734 может работать с этим ключом машины, и я не могу найти утилиту
735 ssh-keygen от старой (несвободной) инсталляции SSH.
736 .
737 Вам надо будет сгенерировать новый ключ хоста.
126 738
127Template: ssh/SUID_client 739Template: ssh/SUID_client
128Type: boolean 740Type: boolean
129Default: true 741Default: true
130Description: Do you want /usr/lib/ssh-keysign to be installed SUID root? 742Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
131 You have the option of installing the ssh-keysign helper with the SUID 743 You have the option of installing the ssh-keysign helper with the SUID bit
132 bit set. 744 set.
133 . 745 .
134 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 746 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
135 host-based authentication. 747 host-based authentication.
136 . 748 .
137 If in doubt, I suggest you install it with SUID. If it causes 749 If in doubt, I suggest you install it with SUID. If it causes problems
138 problems you can change your mind later by running: dpkg-reconfigure ssh 750 you can change your mind later by running: dpkg-reconfigure ssh
751Description-da: Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?
752 Du har mulighed for at installere ssh-keysign hjФlperen med SUID-flaget
753 sat.
754 .
755 Hvis du gЬr ssh-keysign SUID, vil du blive i stand til at benytte SSH
756 protokol 2's vФrtsnavn-baserede autentifikation.
757 .
758 Hvis du er i tvivl, vil jeg rЕde dig til at installere den med SUID. Hvis
759 det skaber problemer, kan du Фndre det tilbage igen ved at kЬre:
760 dpkg-reconfigure ssh
761Description-es: ©Quiere instalar /usr/lib/ssh-keysign SUID root?
762 Puede instalar ssh-keysign con el bit SUID (se ejecutarА con privilegios
763 de root).
764 .
765 Si hace ssh-keysign SUID, podrА usar la autentificiaciСn basada en
766 servidor de la versiСn 2 del protocolo SSH.
767 .
768 Si duda, se recomienda que lo instale SUID. Si surgen problemas puede
769 cambiar de opiniСn posteriormente ejecutando ╚dpkg-reconfigure ssh╩.
770Description-fr: Voulez-vous que /usr/lib/ssh-keysign soit installИ avec le bit SETUID activИ═?
771 Vous avez la possibilitИ d'installer ssh-keysign avec le bit SETUID
772 activИ.
773 .
774 Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez
775 l'authentification basИe sur les hТtes, disponible dans la version 2 du
776 protocole SSH.
777 .
778 Dans le doute, je vous suggХre de l'installer avec le bit SETUID activИ.
779 Si cela vous cause des problХmes, vous pourrez revenir sur votre dИcision
780 avec ╚═dpkg-reconfigure ssh═╩.
781Description-ja: /usr/bin/ssh-keysign ╓Р SUID root ╓г╔╓╔С╔╧╔х║╪╔К╓╥╓ч╓╧╓╚?
782 ssh-keysign ╔ь╔К╔я║╪╓Р╔╓╔С╔╧╔х║╪╔К╓╧╓К╨щ║╒SUID ╔с╔ц╔х╓РюъдЙ╓╧╓К╓╚
783 ╓╥╓й╓╓╓╚╓Ра╙╓ж╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
784 .
785 ssh-keysign ╓Р SUID ╓кюъдЙ╓╥╓©╬Л╧Г║╒SSH ╔в╔М╔х╔Ё╔К 2 ╓н╔ш╔╧╔х╓к
786 ╢П╓е╓╞г╖╬з╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
787 .
788 ╓Х╓╞й╛╓╚╓И╓й╓╓╬Л╧Г╓о║╒SUID ╓Рм╜╦З╓к╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё╓Б╓╥
789 лДбЙ╓╛╣╞╓Ё╓Л╓п║╒dpkg-reconfigure ssh ╓Р╪б╧т╓╧╓К╓Ё╓х╓гюъдЙ╓Рйя╧╧
790 ╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
791Description-pl: Czy chcesz aby /usr/lib/ssh-keysign byЁ zainstalowany jako SUID root?
792 Masz mo©liwo╤Ф zainstalowania pomocniczego programu ssh-keysign z
793 wЁ╠czonym bitem SETUID.
794 .
795 Je╤li uczynisz ssh-keysign SUIDowym, bЙdziesz mСgЁ u©ywaФ opartej na
796 hostach autentykacji drugiej wersji protokoЁu SSH.
797 .
798 Je╤li masz w╠tpliwo╤ci, radzЙ zainstalowaФ go z SUIDem. Je╤li to sprawia
799 problemy, mo©esz zmieniФ swoje zdanie uruchamiaj╠c pС╪niej polecenie:
800 dpkg-reconfigure ssh
801Description-pt_BR: Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?
802 Existe a opГЦo de instalar o cliente auxiliar ssh-keysign com o bit SUID
803 definido.
804 .
805 Caso vocЙ instale o ssh-keysign com o bit SUID ativado, vocЙ serА capaz de
806 usar a autenticaГЦo baseada em host do protocolo SSH 2.
807 .
808 Caso esteja em dЗvida, И sugerido que vocЙ instale com o bit SUID ativado.
809 Caso isso cause problemas e vocЙ mude de idИia posteriormente execute o
810 comando : dpkg-reconfigure ssh
139 811
140Template: ssh/run_sshd 812Template: ssh/run_sshd
141Type: boolean 813Type: boolean
@@ -143,12 +815,84 @@ Default: true
143Description: Do you want to run the sshd server ? 815Description: Do you want to run the sshd server ?
144 This package contains both the ssh client, and the sshd server. 816 This package contains both the ssh client, and the sshd server.
145 . 817 .
146 Normally the sshd Secure Shell Server will be run to allow remote 818 Normally the sshd Secure Shell Server will be run to allow remote logins
147 logins via ssh. 819 via ssh.
148 . 820 .
149 If you are only interested in using the ssh client for outbound 821 If you are only interested in using the ssh client for outbound
150 connections on this machine, and don't want to log into it at all 822 connections on this machine, and don't want to log into it at all using
151 using ssh, then you can disable sshd here. 823 ssh, then you can disable sshd here.
824Description-da: Vil du kЬre sshd-serveren?
825 Denne pakke indeholder bЕde ssh-klienten og sshd-serveren.
826 .
827 Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret
828 og tillade fjerne brugere i at logge pЕ via ssh.
829 .
830 Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgЕende
831 forbindelser fra denne maskine, og ikke Ьnsker at tilgЕ denne maskine
832 udefra via ssh, kan du nu deaktivere sshd.
833Description-de: MЖchten Sie den sshd Server starten?
834 Das Paket enthДlt sowohl den Client als auch den sshd Server.
835 .
836 Normal wird der sshd Secure Shell Server fЭr Remote Logins per ssh
837 gestartet.
838 .
839 Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu
840 verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann
841 kЖnnen Sie hier den sshd abschalten.
842Description-es: ©Quiere ejecutar el servidor sshd?
843 Este paquete contiene el cliente ssh y el servidor sshd.
844 .
845 Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para
846 permitir el acceso remoto mediante ssh.
847 .
848 Si sСlo estА interesado en usar el cliente ssh en conexiones salientes del
849 sistema y no quiere acceder a Иl mediante ssh, entonces puede desactivar
850 sshd.
851Description-fr: Voulez-vous utiliser le serveur sshd═?
852 Ce paquet contient Ю la fois le client ssh et le serveur sshd.
853 .
854 Normalement le serveur sshd est lancИ pour permettre les connexions
855 distantes via ssh.
856 .
857 Si vous dИsirez seulement utiliser le client ssh pour des connexions vers
858 l'extИrieur, ou si vous ne voulez pas vous connecter sur cette machine via
859 ssh, vous pouvez dИsactiver sshd maintenant.
860Description-ja: sshd ╔╣║╪╔п╓Р╪б╧т╓╥╓ч╓╧╓╚?
861 ╓Ё╓н╔я╔ц╔╠║╪╔╦╓о║╒ssh ╔╞╔И╔╓╔╒╔С╔х╓х sshd ╔╣║╪╔п╓нн╬йЩ╓Р╢ч╓С╓г╓╓╓ч╓╧║ё
862 .
863 дл╬О║╒sshd ╔╩╔╜╔Е╔╒╔╥╔╖╔К╔╣║╪╔п╓о║╒ssh ╓Рмя╓╓╓©╔Й╔Б║╪╔х╓╚╓И╓н╔М╔╟╔╓╔С
864 ╓Р╡дг╫╓к╓╧╓К╓©╓А╓к╪б╧т╓╥╓ч╓╧║ё
865 .
866 ╓Б╓╥ ssh ╔╞╔И╔╓╔╒╔С╔х╓Р╩х╓ц╓ф╓Ё╓н╔ч╔╥╔С╓╚╓Иб╬╔ч╔╥╔С╓ь╓хюэбЁ╓╧╓К╓ю╓╠╓г
867 ╓г║╒╓Ё╓н╔ч╔╥╔С╓ь╓х ssh ╓Р╩х╓ц╓ф╔М╔╟╔╓╔С╓╥╓й╓╓╓н╓г╓╥╓©╓И║╒╓Ё╓Ё╓г sshd
868 ╓Р╪б╧т╓╥╓й╓╓╓г╓╙╓╜╓ч╓╧║ё
869Description-pl: Czy chcesz uruchamiaФ serwer sshd ?
870 Ten pakiet zawiera zarСwno klienta ssh, jak i serwer sshd.
871 .
872 Normalnie serwer sshd (Secure Shell Server) bЙdzie uruchomiony aby
873 umo©liwiФ zdalny dostЙp przez ssh.
874 .
875 Je╤li jeste╤ zainteresowny u©ywaniem wyЁ╠cznie klienta ssh dla poЁ╠czeЯ
876 wychodz╠cych z tej maszyny, i nie chcesz siЙ na ni╠ logowaФ przy pomocy
877 ssh, to mo©esz teraz wyЁ╠czyФ serwer sshd.
878Description-pt_BR: VocЙ quer executar o servidor sshd ?
879 Este pacote contИm ambos o cliente ssh e o servidor sshd.
880 .
881 Normalmente o sshd Secure Shell Server serА executado para permitir logins
882 remotos via ssh.
883 .
884 Se vocЙ estА interessado somente em usar o cliente ssh para conexУes para
885 fora desta mАquina, e nЦo quer logar na mesma usando ssh, entЦo vocЙ pode
886 desabilitar o sshd aqui.
887Description-ru: Хотите запустить сервер sshd?
888 Этот пакет содержит и ssh-клиент, и ssh-сервер.
889 .
890 Обычно sshd Secure Shell Server запускается для удаленного входа в
891 регистрации в системе через ssh.
892 .
893 Если вас интересует только использование ssh-клиента для исходящих
894 соединений с этой машины, и вы не хотите входить в ее систему через
895 ssh, то вы можете сейчас запретить sshd.
152 896
153Template: ssh/user_environment_tell 897Template: ssh/user_environment_tell
154Type: note 898Type: note
@@ -161,3 +905,23 @@ Description: Environment options on keys have been deprecated
161 To re-enable this option, set "PermitUserEnvironment yes" in 905 To re-enable this option, set "PermitUserEnvironment yes" in
162 /etc/ssh/sshd_config after the upgrade is complete, taking note of the 906 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
163 warning in the sshd_config(5) manual page. 907 warning in the sshd_config(5) manual page.
908Description-ja: ╦╟╓н╢д╤╜╔╙╔в╔╥╔Г╔С╓ол╣╦З╓кюъдЙ╓╣╓Л╓ч╓╥╓©
909 кэ╔п║╪╔╦╔Г╔С╓н OpenSSH ╓о║╒╦ЬЁ╚╦╟╓н╢д╤╜╔╙╔в╔╥╔Г╔С╓Р╔г╔у╔╘╔К╔х╓г
910 л╣╦З╓кюъдЙ╓╥╓ф╓╓╓ч╓╧║ёLD_PRELOAD ╓й╓и╓н╧╤╥Б╓РхР╓╠╓К╓©╓А╓г╓╧║ё ╓Б╓╥
911 authorized_keys ╔у╔║╔╓╔К╓г╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╩хмя╓╥╓ф╓╓╓К╬Л╧Г║╒
912 ╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╫Э╣Н╓╥╓й╓╓╦б╓Й╓о╓╫╓н╦╟╓омЬмя╓г╓╜╓й╓╓╓Ё╓х╓кцМ╟у
913 ╓╥╓ф╓╞╓ю╓╣╓╓║ё
914 .
915 ╓Ё╓н╔╙╔в╔╥╔Г╔С╓Р╨ф╓см╜╦З╓к╓╧╓К╓к╓о║╒╔╒╔ц╔в╔╟╔Л║╪╔и╫╙н╩╦Е╓к║╒
916 sshd_config(5) ╔ч╔к╔Е╔╒╔К╔з║╪╔╦╓н╥ы╧П╩Ж╧Ю╓Рфи╓С╓г║╒ /etc/ssh/sshd_config
917 ╔у╔║╔╓╔К╓к║жPermitUserEnvironment yes║в╓х юъдЙ╓╥╓ф╓╞╓ю╓╣╓╓║ё
918Description-pt_BR: OpГУes ed ambiente sobre chaves estЦo obsoletas
919 Esta versЦo do OpenSSH desabilita a opГЦo de ambiente para chaves pЗblicas
920 por padrЦo par evitar certos ataques (por exemplo, LD_PRELOAD). Caso vocЙ
921 esteja usando esta opГЦo em um arquivo authorized_keys, tenha cuidado pois
922 as chaves em questЦo nЦo irЦo mais funcionar atИ que esta opГЦo seja
923 removida.
924 .
925 Para reabilitar esta opГЦo, defina a opГЦo "PermitUserEnvironment yes" no
926 arquivo /et/ssh/sshd_config depois da a atualizaГЦo terminar, atentando
927 para o aviso na pАgina de manual do sshd_config(5).
diff --git a/debian/templates.da b/debian/templates.da
deleted file mode 100644
index b8fc9be18..000000000
--- a/debian/templates.da
+++ /dev/null
@@ -1,253 +0,0 @@
1Template: ssh/privsep_tell
2Type: note
3Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15 .
16 NB! If you are running a 2.0 series Linux kernel, then privilege
17 separation will not work at all, and your sshd will fail to start unless
18 you explicitly turn privilege separation off.
19Description-da: Privilegie adskillelse
20 Denne version af OpenSSH indeholder den nye privilegie adskillelses
21 mulighed. Det reducerer markant mФngden af kode der kЬrer som root, og
22 derfor reducerer det impakten pЕ sikkerheds huller i sshd.
23 .
24 DesvФrre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul
25 der skal kЬres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM
26 tastatur-interaktive autentifikationer vil ikke virke.
27 .
28 Privilegie adskillelse er slЕet til som standard, sЕ hvis du beslutter at
29 slЕ det fra, skal du bruge "UsePrivilegeSeparation no" i
30 /etc/ssh/sshd_config.
31
32Template: ssh/privsep_ask
33Type: boolean
34Default: true
35Description: Enable Privilege separation
36 This version of OpenSSH contains the new privilege separation option. This
37 significantly reduces the quantity of code that runs as root, and
38 therefore reduces the impact of security holes in sshd.
39 .
40 Unfortunately, privilege separation interacts badly with PAM. Any PAM
41 session modules that need to run as root (pam_mkhomedir, for example) will
42 fail, and PAM keyboard-interactive authentication won't work.
43 .
44 Since you've opted to have me generate an sshd_config file for you, you
45 can choose whether or not to have Privilege Separation turned on or not.
46 Unless you are running 2.0 (in which case you *must* say no here or your
47 sshd won't start at all) or know you need to use PAM features that won't
48 work with this option, you should say yes here.
49Description-da: Aktiver Privilegie adskillelse
50 Denne version af OpenSSH indeholder den nye privilegie adskillelses
51 mulighed. Det reducerer markant mФngden af kode der kЬrer som root, og
52 derfor reducerer det impakten pЕ sikkerheds huller i sshd.
53 .
54 DesvФrre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul
55 der skal kЬres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM
56 tastatur-interaktive autentifikationer vil ikke virke.
57 .
58 Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vФlge
59 om du vil have privilegie adskillelse slЕet til eller ej. Medmindre du
60 kЬrer 2.0 (i hvilket tilfФlde du *skal* sige nej her, ellers vil din sshd
61 slet ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil
62 virke med dette tilvalg, skal du sige ja her.
63
64Template: ssh/new_config
65Type: boolean
66Default: true
67Description: Generate new configuration file
68 This version of OpenSSH has a considerably changed configuration file from
69 the version shipped in Debian 'Potato', which you appear to be upgrading
70 from. I can now generate you a new configuration file
71 (/etc/ssh/sshd.config), which will work with the new server version, but
72 will not contain any customisations you made with the old version.
73 .
74 Please note that this new configuration file will set the value of
75 'PermitRootLogin' to yes (meaning that anyone knowing the root password
76 can ssh directly in as root). It is the opinion of the maintainer that
77 this is the correct default (see README.Debian for more details), but you
78 can always edit sshd_config and set it to no if you wish.
79 .
80 It is strongly recommended that you let me generate a new configuration
81 file for you.
82Description-da: Opret ny konfigurations fil
83 Denne version af OpenSSH har en betydeligt Фndret konfigurations fil fra
84 den version der kom med Debian 'Potato', som du ser ud til at opgradere fra.
85 Jeg kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som
86 vil virke med den nye server version, men det vil ikke beholde eventuelle
87 Фndringer du lavede med den gamle version.
88 .
89 Venligst bemФrk at den nye konfigurations fil vil sФtte vФrdien af
90 'PermitRootLogin' til ja (som betyder at alle der kender roots password,
91 kan tilgЕ maskinen via ssh direkte). Det er vedligeholderens mening, at det
92 er den korrekte standard-vФrdi (se README.Debian for flere detaljer), men
93 du kan altid redigere sshd_config og slЕ det fra, hvis du Ьnsker.
94 .
95 Du rЕdes stФrkt til at lade mig genere en ny konfigurations fil for dig.
96
97Template: ssh/protocol2_only
98Type: boolean
99Default: true
100Description: Allow SSH protocol 2 only
101 This version of OpenSSH supports version 2 of the ssh protocol, which is
102 much more secure. Disabling ssh 1 is encouraged, however this will slow
103 things down on low end machines and might prevent older clients from
104 connecting (the ssh client shipped with "potato" is affected).
105 .
106 Also please note that keys used for protocol 1 are different so you will
107 not be able to use them if you only allow protocol 2 connections.
108 .
109 If you later change your mind about this setting, README.Debian has
110 instructions on what to do to your sshd_config file.
111Description-da: Tillad kun SSH protokol 2
112 Denne udgave af OpenSSH understЬtter version 2 af ssh-protokollen, som er
113 betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det
114 slЬve langsomme maskiner, og forhindre Фldre klienter i at opnЕ
115 forbindelse (ssh klienten der kommer med "potato" er en af dem).
116 .
117 Du skal ogsЕ bemФrke at de nЬgler som bliver anvendt til protokol 1 er
118 forskellige, sЕ du vil ikke Фvre i stand til at bruge dem, hvis du kun
119 tillader protokol 2 forbindelser.
120 .
121 Hvis du senere Фndrer din mening om denne indstilling, har README.Debian
122 instruktioner pЕ hvad du skal gЬre ved din sshd_config fil.
123
124Template: ssh/ssh2_keys_merged
125Type: note
126Description: ssh2 keys merged in configuration files
127 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
128 keys. This means the authorized_keys2 and known_hosts2 files are no longer
129 needed. They will still be read in order to maintain backwards
130 compatibility
131Description-da: ssh2-nЬgler flettet i opsФtningsfilerne
132 Siden version 3 har OpenSSH ikke lФngere separate filer for ssh1- og
133 ssh2-nЬgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke
134 lФngere er nЬdvendige. De vil stadig dog stadig blive lФst for
135 bagudkompatilitetens skyld.
136
137Template: ssh/use_old_init_script
138Type: boolean
139Default: false
140Description: Do you want to continue (and risk killing active ssh sessions) ?
141 The version of /etc/init.d/ssh that you have installed, is likely to kill
142 all running sshd instances. If you are doing this upgrade via an ssh
143 session, that would be a Bad Thing(tm).
144 .
145 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
146 start-stop-daemon line in the stop section of the file.
147Description-da: Vil du fortsФtte (og risikere at afbryde aktive ssh-forbindelser)?
148 Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis
149 afbryde alle sshd-dФmoner. Det vil vФre en rigtigt dЕrlig idИ, hvis du er
150 ved at opgradering via en ssh-forbindelse.
151 .
152 Du kan afhjФlpe dette ved at tilfЬje "--pidfile /var/run/sshd.pid" til
153 'start-stop-daemon'-linjen i stop-afsnittet af filen.
154
155Template: ssh/forward_warning
156Type: note
157Description: NOTE: Forwarding of X11 and Authorization disabled by default.
158 For security reasons, the Debian version of ssh has ForwardX11 and
159 ForwardAgent set to ``off'' by default.
160 .
161 You can enable it for servers you trust, either in one of the
162 configuration files, or with the -X command line option.
163 .
164 More details can be found in /usr/share/doc/ssh/README.Debian
165Description-da: BEMфRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret.
166 Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og
167 ForwardAgent til 'off' som standard.
168 .
169 Du kan aktivere dem for servere, du stoler pЕ i en af opsФtningsfilerne
170 eller med kommandolinjetilvalget '-X'.
171
172Template: ssh/insecure_rshd
173Type: note
174Description: Warning: rsh-server is installed --- probably not a good idea
175 having rsh-server installed undermines the security that you were probably
176 wanting to obtain by installing ssh. I'd advise you to remove that
177 package.
178Description-da: Advarsel: rsh-serveren er installeret --- sikkert ikke en god idИ
179 Den sikkerhed, du nok Ьnskede at opnЕ ved at installere ssh undermineres
180 ved, at du har rsh-server installeret. Jeg vil rЕde dig til at fjerne
181 pakken rsh-server.
182
183Template: ssh/insecure_telnetd
184Type: note
185Description: Warning: telnetd is installed --- probably not a good idea
186 I'd advise you to either remove the telnetd package (if you don't actually
187 need to offer telnet access) or install telnetd-ssl so that there is at
188 least some chance that telnet sessions will not be sending unencrypted
189 login/password and session information over the network.
190Description-da: Advarsel: telnetd er installeret --- sikkert ikke en god idИ
191 Jeg vil rЕde dig til enten at fjerne pakken telnetd (hvis du i
192 virkeligheden ikke har brug for at tilbyde telnet-adgang) eller installere
193 telnetd-ssl, sЕ der i det mindste er en mulighed for, at telnet-sessioner
194 ikke sender adgangskoder og sessions-oplysninger ukrypteret over
195 netvФrket.
196
197Template: ssh/encrypted_host_key_but_no_keygen
198Type: note
199Description: Warning: you must create a new host key
200 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
201 can not handle this host key file, and I can't find the ssh-keygen utility
202 from the old (non-free) SSH installation.
203 .
204 You will need to generate a new host key.
205Description-da: Advarsel: du skal oprette en ny vФrtsnЬgle
206 Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan
207 ikke hЕndtere sЕdan en vФrtsnЬglefil, og jeg kan ikke finde vФrktЬjet
208 ssh-keygen fra den gamle (ikke-frie, 'non-free') SSH-installation.
209
210Template: ssh/SUID_client
211Type: boolean
212Default: true
213Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
214 You have the option of installing the ssh-keysign helper with the SUID bit
215 set.
216 .
217 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
218 host-based authentication.
219 .
220 If in doubt, I suggest you install it with SUID. If it causes problems
221 you can change your mind later by running: dpkg-reconfigure ssh
222Description-da: Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?
223 Du har mulighed for at installere ssh-keysign hjФlperen med SUID-flaget
224 sat.
225 .
226 Hvis du gЬr ssh-keysign SUID, vil du blive i stand til at benytte SSH
227 protokol 2's vФrtsnavn-baserede autentifikation.
228 .
229 Hvis du er i tvivl, vil jeg rЕde dig til at installere den med SUID. Hvis
230 det skaber problemer, kan du Фndre det tilbage igen ved at kЬre:
231 dpkg-reconfigure ssh
232
233Template: ssh/run_sshd
234Type: boolean
235Default: true
236Description: Do you want to run the sshd server ?
237 This package contains both the ssh client, and the sshd server.
238 .
239 Normally the sshd Secure Shell Server will be run to allow remote logins
240 via ssh.
241 .
242 If you are only interested in using the ssh client for outbound
243 connections on this machine, and don't want to log into it at all using
244 ssh, then you can disable sshd here.
245Description-da: Vil du kЬre sshd-serveren?
246 Denne pakke indeholder bЕde ssh-klienten og sshd-serveren.
247 .
248 Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret
249 og tillade fjerne brugere i at logge pЕ via ssh.
250 .
251 Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgЕende
252 forbindelser fra denne maskine, og ikke Ьnsker at tilgЕ denne maskine
253 udefra via ssh, kan du nu deaktivere sshd.
diff --git a/debian/templates.de b/debian/templates.de
deleted file mode 100644
index 5feb24cd9..000000000
--- a/debian/templates.de
+++ /dev/null
@@ -1,95 +0,0 @@
1Template: ssh/use_old_init_script
2Type: boolean
3Default: false
4Description: Do you want to continue (and risk killing active ssh sessions) ?
5 The version of /etc/init.d/ssh that you have installed, is likely to kill
6 all running sshd instances. If you are doing this upgrade via an ssh
7 session, that would be a Bad Thing(tm).
8 .
9 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
10 start-stop-daemon line in the stop section of the file.
11Description-de: Wollen Sie weitermachen (und das Killen der Session riskieren)?
12 Die Version von /etc/init.d/ssh, die Sie installiert haben, wird
13 vermutlich Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade
14 via ssh erledigen, dann ist das ein Problem.
15 .
16 Sie kЖnnen das Problem beheben, indem sie "--pidfile /var/run/sshd.pid"
17 an die start-stop-daemon Zeile in dem Bereich stop der Datei
18 /etc/init.d/ssh ergДnzen.
19
20Template: ssh/forward_warning
21Type: note
22Description: NOTE: Forwarding of X11 and Authorization disabled by default.
23 For security reasons, the Debian version of ssh has ForwardX11 and
24 ForwardAgent set to ``off'' by default.
25 .
26 You can enable it for servers you trust, either
27 in one of the configuration files, or with the -X command line option.
28 .
29 More details can be found in /usr/share/doc/ssh/README.Debian
30Description-de: HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet.
31 Aus SicherheitsgrЭnden sind die Debian Pakete von ssh ForwardX11 und
32 ForwardAgent auf "off" gesetzt.
33 .
34 Sie kЖnnen dies fЭr Server, denen Sie trauen, entweder per Eintrag in
35 die Konfigurations Dateien oder per Kommando-Zeilen Option -X Дndern.
36 .
37 Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden.
38
39Template: ssh/insecure_rshd
40Type: note
41Description: Warning: rsh-server is installed --- probably not a good idea
42 having rsh-server installed undermines the security that you were probably
43 wanting to obtain by installing ssh. I'd advise you to remove that package.
44Description-de: Warnung: rsh-server ist installiert --- mЖglicherweise
45 ist es eine schlechte Idee, den rsh-server installiert zu haben, da er
46 die Sicherheit untergrДbt. Wir empfehlen, das Paket zu entfernen.
47
48Template: ssh/insecure_telnetd
49Type: note
50Description: Warning: telnetd is installed --- probably not a good idea
51 I'd advise you to either remove the telnetd package (if you don't actually
52 need to offer telnet access) or install telnetd-ssl so that there is at
53 least some chance that telnet sessions will not be sending unencrypted
54 login/password and session information over the network.
55Description-de: Warnung: telnetd ist installiert --- schlechte Idee
56 Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang
57 anbieten) oder telnetd-ssl zu installieren, so daъ Sie verhindern kЖnnen,
58 daъ Login und Password unverschlЭsselt durch das Netz gesendet
59 werden.
60
61Template: ssh/encrypted_host_key_but_no_keygen
62Type: note
63Description: Warning: you must create a new host key
64 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
65 OpenSSH can not handle this host key file, and I can't find the
66 ssh-keygen utility from the old (non-free) SSH installation.
67 .
68 You will need to generate a new host key.
69Description-de: Warnung: Sie mЭssen einen neuen Host Key erzeugen
70 Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche
71 per IDEA verschlЭsselt ist. OpenSSH kann eine solche Host Key Datei
72 nicht lesen und ssh-keygen von der alten (nicht-freien) ssh Installation
73 kann nicht gefunden werden.
74
75Template: ssh/run_sshd
76Type: boolean
77Default: true
78Description: Do you want to run the sshd server ?
79 This package contains both the ssh client, and the sshd server.
80 .
81 Normally the sshd Secure Shell Server will be run to allow remote
82 logins via ssh.
83 .
84 If you are only interested in using the ssh client for outbound
85 connections on this machine, and don't want to log into it at all
86 using ssh, then you can disable sshd here.
87Description-de: MЖchten Sie den sshd Server starten?
88 Das Paket enthДlt sowohl den Client als auch den sshd Server.
89 .
90 Normal wird der sshd Secure Shell Server fЭr Remote Logins per ssh
91 gestartet.
92 .
93 Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern
94 zu verbinden und sich nicht per ssh in diesen Computer einloggen wollen,
95 dann kЖnnen Sie hier den sshd abschalten.
diff --git a/debian/templates.es b/debian/templates.es
deleted file mode 100644
index 8d7b25a34..000000000
--- a/debian/templates.es
+++ /dev/null
@@ -1,266 +0,0 @@
1Template: ssh/run_sshd
2Type: boolean
3Default: true
4Description: Do you want to run the sshd server ?
5 This package contains both the ssh client, and the sshd server.
6 .
7 Normally the sshd Secure Shell Server will be run to allow remote logins
8 via ssh.
9 .
10 If you are only interested in using the ssh client for outbound
11 connections on this machine, and don't want to log into it at all using
12 ssh, then you can disable sshd here.
13Description-es: ©Quiere ejecutar el servidor sshd?
14 Este paquete contiene el cliente ssh y el servidor sshd.
15 .
16 Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para
17 permitir el acceso remoto mediante ssh.
18 .
19 Si sСlo estА interesado en usar el cliente ssh en conexiones salientes del
20 sistema y no quiere acceder a Иl mediante ssh, entonces puede desactivar
21 sshd.
22
23Template: ssh/use_old_init_script
24Type: boolean
25Default: false
26Description: Do you want to continue (and risk killing active ssh sessions) ?
27 The version of /etc/init.d/ssh that you have installed, is likely to kill
28 all running sshd instances. If you are doing this upgrade via an ssh
29 session, that would be a Bad Thing(tm).
30 .
31 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
32 start-stop-daemon line in the stop section of the file.
33Description-es: ©Desea continuar, aЗn a riesgo de matar las sesiones ssh activas?
34 La versiСn de /etc/init.d/ssh que tiene instalada es muy probable que
35 mate el demonio ssh. Si estА actualizando a travИs de una sesiСn ssh,
36 puede que no sea muy buena idea.
37 .
38 Puede arreglarlo aЯadiendo "--pidfile /var/run/sshd.pid" a la lМnea
39 'start-stop-daemon', en la secciСn 'stop' del fichero.
40
41Template: ssh/SUID_client
42Type: boolean
43Default: true
44Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
45 You have the option of installing the ssh-keysign helper with the SUID bit
46 set.
47 .
48 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
49 host-based authentication.
50 .
51 If in doubt, I suggest you install it with SUID. If it causes problems
52 you can change your mind later by running: dpkg-reconfigure ssh
53Description-es: ©Quiere instalar /usr/lib/ssh-keysign SUID root?
54 Puede instalar ssh-keysign con el bit SUID (se ejecutarА con privilegios
55 de root).
56 .
57 Si hace ssh-keysign SUID, podrА usar la autentificiaciСn basada en
58 servidor de la versiСn 2 del protocolo SSH.
59 .
60 Si duda, se recomienda que lo instale SUID. Si surgen problemas puede
61 cambiar de opiniСn posteriormente ejecutando ╚dpkg-reconfigure ssh╩.
62
63Template: ssh/encrypted_host_key_but_no_keygen
64Type: note
65Description: Warning: you must create a new host key
66 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
67 can not handle this host key file, and I can't find the ssh-keygen utility
68 from the old (non-free) SSH installation.
69 .
70 You will need to generate a new host key.
71Description-es: Aviso: debe crear una nueva clave para su servidor
72 Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA.
73 OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la
74 utilidad ssh-keygen incluida en el paquete ssh no libre.
75 .
76 NecesitarА generar una nueva clave para su servidor.
77
78Template: ssh/insecure_telnetd
79Type: note
80Description: Warning: telnetd is installed --- probably not a good idea
81 I'd advise you to either remove the telnetd package (if you don't actually
82 need to offer telnet access) or install telnetd-ssl so that there is at
83 least some chance that telnet sessions will not be sending unencrypted
84 login/password and session information over the network.
85Description-es: Aviso: tiene telnetd instalado
86 Es muy aconsejable que borre el paquete telnetd si no necesita realmente
87 ofrecer acceso mediante telnet o instalar telnetd-ssl para que las
88 contraseЯas, nombres de usuario y demАs informaciСn de las sesiones telnet
89 no viajen sin cifrar por la red.
90
91Template: ssh/forward_warning
92Type: note
93Description: NOTE: Forwarding of X11 and Authorization disabled by default.
94 For security reasons, the Debian version of ssh has ForwardX11 and
95 ForwardAgent set to ``off'' by default.
96 .
97 You can enable it for servers you trust, either in one of the
98 configuration files, or with the -X command line option.
99 .
100 More details can be found in /usr/share/doc/ssh/README.Debian
101Description-es: NOTA: ReenvМo de X11 y AutorizaciСn desactivadas por defecto.
102 Por razones de seguridad, la versiСn de ssh de Debian tiene por defecto
103 ForwardX11 y ForwardAgent desactivadas.
104 .
105 Puede activar estas opciones para los servidores en los que confМe, en los
106 ficheros de configuraciСn o con la opciСn -X en lМnea de comandos.
107 .
108 Puede encontrar mАs detalles en /usr/share/doc/ssh/README.Debian.
109
110Template: ssh/privsep_tell
111Type: note
112Description: Privilege separation
113 This version of OpenSSH contains the new privilege separation option. This
114 significantly reduces the quantity of code that runs as root, and
115 therefore reduces the impact of security holes in sshd.
116 .
117 Unfortunately, privilege separation interacts badly with PAM. Any PAM
118 session modules that need to run as root (pam_mkhomedir, for example) will
119 fail, and PAM keyboard-interactive authentication won't work.
120 .
121 Privilege separation is turned on by default, so if you decide you want it
122 turned off, you need to add "UsePrivilegeSeparation no" to
123 /etc/ssh/sshd_config.
124 .
125 NB! If you are running a 2.0 series Linux kernel, then privilege
126 separation will not work at all, and your sshd will fail to start unless
127 you explicitly turn privilege separation off.
128Description-es: SeparaciСn de privilegios
129 Esta versiСn de OpenSSH incluye una nueva opciСn de separaciСn de
130 privilegios que reduce significativamente la cantidad de cСdigo que se
131 ejecuta como root, por lo que reduce el impacto de posibles agujeros de
132 seguridad en sshd.
133 .
134 Desafortunadamente, la separaciСn de privilegios no interactЗa
135 correctamente con PAM. Cualquier mСdulo PAM que necesite ejecutarse como
136 root (como, por ejemplo, pam_mkhomedir) y la autentificaciСn interactiva
137 PAM con teclado no funcionarАn.
138 .
139 La separaciСn de privilegios estА activa por defecto, por lo que si decide
140 desactivarla, tiene que aЯadir "UsePrivilegeSeparation no" al fichero
141 /etc/ssh/sshd_config.
142 .
143 Nota: Si utiliza un nЗcleo Linux de la serie 2.0, la separaciСn de
144 privilegios fallarА estrepitosamente y sshd no funcionarА a no ser que la
145 desactive.
146
147Template: ssh/ssh2_keys_merged
148Type: note
149Description: ssh2 keys merged in configuration files
150 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
151 keys. This means the authorized_keys2 and known_hosts2 files are no longer
152 needed. They will still be read in order to maintain backwards
153 compatibility
154Description-es: Las claves ssh2 ya se incluyen en los ficheros de configuraciСn
155 A partir de la versiСn 3, OpenSSH ya no utiliza ficheros diferentes para
156 las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los
157 ficheros authorized_keys2 y known_hosts2, aunque aЗn se seguirАn leyendo
158 para mantener compatibilidad hacia atrАs.
159
160Template: ssh/protocol2_only
161Type: boolean
162Default: true
163Description: Allow SSH protocol 2 only
164 This version of OpenSSH supports version 2 of the ssh protocol, which is
165 much more secure. Disabling ssh 1 is encouraged, however this will slow
166 things down on low end machines and might prevent older clients from
167 connecting (the ssh client shipped with "potato" is affected).
168 .
169 Also please note that keys used for protocol 1 are different so you will
170 not be able to use them if you only allow protocol 2 connections.
171 .
172 If you later change your mind about this setting, README.Debian has
173 instructions on what to do to your sshd_config file.
174Description-es: Permitir sСlo la versiСn 2 del protocolo SSH
175 Esta versiСn de OpenSSH soporta la versiСn 2 del protocolo ssh, que es
176 mucho mАs segura que la anterior. Se recomienda desactivar la versiСn 1,
177 aunque funcionarА mАs lento en mАquinas modestas y puede impedir que se
178 conecten clientes antiguos, como, por ejemplo, el incluido en "potato".
179 .
180 TambiИn tenga en cuenta que las claves utilizadas para el protocolo 1 son
181 diferentes, por lo que no podrА usarlas si Зnicamente permite conexiones
182 mediante la versiСn 2 del protocolo.
183 .
184 Si mАs tarde cambia de opiniСn, el fichero README.Debian contiene
185 instrucciones sobre cСmo modificar en el fichero sshd_config.
186
187Template: ssh/insecure_rshd
188Type: note
189Description: Warning: rsh-server is installed --- probably not a good idea
190 having rsh-server installed undermines the security that you were probably
191 wanting to obtain by installing ssh. I'd advise you to remove that
192 package.
193Description-es: Aviso: tiene rsh-server instalado
194 Tener rsh-server instalado representa un menoscabo de la seguridad que
195 probablemente desea obtener instalando ssh. Es muy aconsejable que borre
196 ese paquete.
197
198Template: ssh/privsep_ask
199Type: boolean
200Default: true
201Description: Enable Privilege separation
202 This version of OpenSSH contains the new privilege separation option. This
203 significantly reduces the quantity of code that runs as root, and
204 therefore reduces the impact of security holes in sshd.
205 .
206 Unfortunately, privilege separation interacts badly with PAM. Any PAM
207 session modules that need to run as root (pam_mkhomedir, for example) will
208 fail, and PAM keyboard-interactive authentication won't work.
209 .
210 Since you've opted to have me generate an sshd_config file for you, you
211 can choose whether or not to have Privilege Separation turned on or not.
212 Unless you are running 2.0 (in which case you *must* say no here or your
213 sshd won't start at all) or know you need to use PAM features that won't
214 work with this option, you should say yes here.
215Description-es: Activar separaciСn de privilegios
216 Esta versiСn de OpenSSH incluye una nueva opciСn de separaciСn de
217 privilegios que reduce significativamente la cantidad de cСdigo que se
218 ejecuta como root, por lo que reduce el impacto de posibles agujeros de
219 seguridad en sshd.
220 .
221 Desafortunadamente, la separaciСn de privilegios no interactЗa
222 correctamente con PAM. Cualquier mСdulo PAM que necesite ejecutarse como
223 root (como, por ejemplo, pam_mkhomedir) y la autentificaciСn PAM mediante
224 teclado no funcionarАn.
225 .
226 Puesto que ha elegido crear automАticamente el fichero sshd_config, puede
227 decidir ahora si quiere activar la opciСn de separaciСn de privilegios. A
228 menos que utilice la versiСn 2.0 (en cuyo caso debe responer no aquМ o
229 sshd no arrancarА) o sepa que necesita usar ciertas caracterМsticas de PAM
230 que funcionan con esta opciСn, deberМa responder sМ a esta pregunta.
231
232Template: ssh/new_config
233Type: boolean
234Default: true
235Description: Generate new configuration file
236 This version of OpenSSH has a considerably changed configuration file from
237 the version shipped in Debian 'Potato', which you appear to be upgrading
238 from. I can now generate you a new configuration file
239 (/etc/ssh/sshd.config), which will work with the new server version, but
240 will not contain any customisations you made with the old version.
241 .
242 Please note that this new configuration file will set the value of
243 'PermitRootLogin' to yes (meaning that anyone knowing the root password
244 can ssh directly in as root). It is the opinion of the maintainer that
245 this is the correct default (see README.Debian for more details), but you
246 can always edit sshd_config and set it to no if you wish.
247 .
248 It is strongly recommended that you let me generate a new configuration
249 file for you.
250Description-es: Generar un nuevo fichero de configuraciСn
251 Esta versiСn de OpenSSH tiene un fichero de configuraciСn
252 considerablemente diferente del incluido en Debian Potato, que es la
253 versiСn desde la que parece estar actualizando. Puede crear
254 automАticamente un nuevo fichero de configuraciСn (/etc/ssh/sshd_config),
255 que funcionarА con la nueva versiСn del servidor, pero no incuirА las
256 modificaciones que hiciera en la versiСn antigua.
257 .
258 AdemАs, recuerde que este nuevo fichero de configuraciСn dirА sМ en la
259 opciСn 'PermitRootLogin', por lo que cualquiera que conozca la contraseЯa
260 de root podrА entrar mediante ssh directamente como root. En opiniСn del
261 mantenedor Иsta es la opciСn predeterminada mАs adecuada (puede leer
262 README.Debian si quiere conocer mАs detalles), pero siempre puede editar
263 sshd_config y poner no si lo desea.
264 .
265 Es muy recomendable que permita que se genere un nuevo fichero de
266 configuraciСn ahora.
diff --git a/debian/templates.fr b/debian/templates.fr
deleted file mode 100644
index 5eee0f92a..000000000
--- a/debian/templates.fr
+++ /dev/null
@@ -1,278 +0,0 @@
1Template: ssh/privsep_tell
2Type: note
3Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation
5 option. This significantly reduces the quantity of code that runs as
6 root, and therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any
9 PAM session modules that need to run as root (pam_mkhomedir, for
10 example) will fail, and PAM keyboard-interactive authentication
11 won't work.
12 .
13 Privilege separation is turned on by default, so if you decide you
14 want it turned off, you need to add "UsePrivilegeSeparation no" to
15 /etc/ssh/sshd_config.
16 .
17 NB! If you are running a 2.0 series Linux kernel, then privilege
18 separation will not work at all, and your sshd will fail to start
19 unless you explicitly turn privilege separation off.
20Description-fr: SИparation des privilХges
21 Cette version d'OpenSSH est livrИe avec la nouvelle option de
22 sИparation des privilХges. Cela rИduit de maniХre significative la
23 quantitИ de code s'exИcutant en tant que super-utilisateur, et donc
24 rИduit l'impact des trous de sИcuritИ dans sshd.
25 .
26 Malheureusement, la sИparation des privilХges interagit mal avec PAM.
27 Tous les modules de session PAM qui doivent Йtre exИcutИs en tant
28 que super-utilisateur (pam_mkhomedir, par exemple) ne s'exИcuteront
29 pas, et l'authentification interactive au clavier ne fonctionnera pas.
30 .
31 La sИparation des privilХges est activИe par dИfaut ; si vous
32 souhaitez la dИsactiver, vous devez ajouter ╚═UsePrivilegeSeparation
33 no═╩ dans /etc/ssh/sshd_config.
34 .
35 NB═! Si vous avez un noyau Linux de la sИrie des 2.0, la sИparation
36 des privilХges ne fonctionne pas, et votre dИmon sshd ne se lancera
37 que si vous avez explicitement dИsactivИ la sИparation des privilХges.
38
39Template: ssh/privsep_ask
40Type: boolean
41Default: true
42Description: Enable Privilege separation
43 This version of OpenSSH contains the new privilege separation
44 option. This significantly reduces the quantity of code that runs as
45 root, and therefore reduces the impact of security holes in sshd.
46 .
47 Unfortunately, privilege separation interacts badly with PAM. Any
48 PAM session modules that need to run as root (pam_mkhomedir, for
49 example) will fail, and PAM keyboard-interactive authentication
50 won't work.
51 .
52 Since you've opted to have me generate an sshd_config file for you,
53 you can choose whether or not to have Privilege Separation turned on
54 or not. Unless you are running 2.0 (in which case you *must* say no
55 here or your sshd won't start at all) or know you need to use PAM
56 features that won't work with this option, you should say yes here.
57Description-fr: Activer la sИparation des privilХges
58 Cette version d'OpenSSH est livrИe avec la nouvelle option de
59 sИparation des privilХges. Cela rИduit de maniХre significative la
60 quantitИ de code s'exИcutant en tant que super-utilisateur, et donc
61 rИduit l'impact des trous de sИcuritИ dans sshd.
62 .
63 Malheureusement, la sИparation des privilХges interagit mal avec PAM.
64 Tous les modules de session PAM qui doivent Йtre exИcutИs en tant
65 que super-utilisateur (pam_mkhomedir, par exemple) ne s'exИcuteront
66 pas, et l'authentification interactive au clavier ne fonctionnera pas.
67 .
68 Comme vous souhaitez que je gИnХre le fichier de configuration
69 sshd_config Ю votre place, vous pouvez choisir d'activer ou non
70 l'option de sИparation des privilХges. Si vous utilisez un noyau 2.0
71 (dans ce cas vous *devez* dИsactiver cette option ou alors sshd ne se
72 lancera pas) ou bien si vous avez besoin de fonctionnalitИs PAM, cela
73 ne fonctionnera pas si cette option est activИe, dans le cas contraire
74 vous devriez l'activer.
75
76Template: ssh/new_config
77Type: boolean
78Default: true
79Description: Generate new configuration file
80 This version of OpenSSH has a considerably changed configuration file from
81 the version shipped in Debian 'Potato', which you appear to be upgrading from.
82 I can now generate you a new configuration file (/etc/ssh/sshd.config), which
83 will work with the new server version, but will not contain any customisations
84 you made with the old version.
85 .
86 Please note that this new configuration file will set the value of
87 'PermitRootLogin' to yes (meaning that anyone knowing the root password can
88 ssh directly in as root). It is the opinion of the maintainer that this is
89 the correct default (see README.Debian for more details), but you can always
90 edit sshd_config and set it to no if you wish.
91 .
92 It is strongly recommended that you let me generate a new configuration file
93 for you.
94Description-fr: CrИer un nouveau fichier de configuration
95 Cette version d'OpenSSH utilise un fichier de configuration qui a
96 ИnormИment changИ depuis la version contenue dans la distribution
97 Debian ╚═Potato═╩, depuis laquelle vous semblez faire une mise Ю jour.
98 Je peux gИnИrer maintenant pour vous un nouveau fichier de
99 configuration (/etc/ssh/sshd.config) qui marchera avec la nouvelle
100 version du serveur, mais ne contiendra aucun des rИglages que vous avez
101 faits sur l'ancienne version.
102 .
103 Veuillez noter que ce nouveau fichier de configuration positionnera la
104 valeur de ╚═PermitRootLogin═╩ Ю ╚═yes═╩ (ce qui signifie que quiconque
105 connaissant le mot de passe du super-utilisateur peut se connecter
106 en tant que tel sur la machine). Le responsable du paquet
107 pense que c'est lЮ un comportement par dИfaut normal (lisez
108 README.Debian pour plus d'informations), mais vous pouvez toujours
109 Иditer le fichier sshd_config et changer cela.
110 .
111 Il est fortement recommandИ que vous me laissiez gИnИrer le nouveau
112 fichier de configuration.
113
114Template: ssh/protocol2_only
115Type: boolean
116Default: true
117Description: Allow SSH protocol 2 only
118 This version of OpenSSH supports version 2 of the ssh protocol, which
119 is much more secure. Disabling ssh 1 is encouraged, however this
120 will slow things down on low end machines and might prevent older
121 clients from connecting (the ssh client shipped with "potato" is affected).
122 .
123 Also please note that keys used for protocol 1 are different so you will
124 not be able to use them if you only allow protocol 2 connections.
125 .
126 If you later change your mind about this setting, README.Debian has
127 instructions on what to do to your sshd_config file.
128Description-fr: Permettre seulement la version 2 du protocole SSH
129 Cette version d'OpenSSH connaНt la version 2 du protocole ssh, qui est
130 bien plus sШre. DИsactiver ssh 1 est une bonne chose, cependant cela
131 peut ralentir les machines peu puissantes et pourrait empЙcher ceux qui
132 utilisent des vieilles versions de la partie cliente de se connecter
133 (le client ssh de la distribution Debian ╚═Potato═╩ en fait partie).
134 .
135 De plus, les clИs utilisИes par la version 1 du protocole sont
136 diffИrentes et vous ne pourrez pas les utiliser si vous
137 n'autorisez que les connexions utilisant la version 2 du protocole.
138 .
139 Si vous changez d'avis ultИrieurement et dИcidez de modifier ce
140 rИglage, les instructions fournies dans le fichier README.Debian vous
141 indiquent comment modifier le fichier sshd_config.
142
143Template: ssh/ssh2_keys_merged
144Type: note
145Description: ssh2 keys merged in configuration files
146 As of version 3 OpenSSH no longer uses separate files for ssh1 and
147 ssh2 keys. This means the authorized_keys2 and known_hosts2 files
148 are no longer needed. They will still be read in order to maintain
149 backwards compatibility
150Description-fr: ClИs pour ssh2 fusionnИes dans les fichiers de configuration
151 OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour
152 les clИs ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2
153 et known_hosts2 ne sont plus utiles. Ils seront nИanmoins lus afin de
154 prИserver la compatibilitИ descendante.
155
156Template: ssh/use_old_init_script
157Type: boolean
158Default: false
159Description: Do you want to continue (and risk killing active ssh sessions) ?
160 The version of /etc/init.d/ssh that you have installed, is likely to kill
161 all running sshd instances. If you are doing this upgrade via an ssh
162 session, that would be a Bad Thing(tm).
163 .
164 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
165 start-stop-daemon line in the stop section of the file.
166Description-fr: Voulez-vous continuer (et risquer de rompre les sessions ssh actives)═?
167 Il est probable que la version de /etc/init.d/ssh installИe en ce moment
168 tue toutes les instances de sshd en cours. En cas de mise Ю jour par ssh,
169 Гa serait une mauvaise idИe.
170 .
171 Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh ╚═--pidfile
172 /var/run/sshd.pid═╩ Ю la ligne ╚═start-stop-daemon═╩ dans la section
173 ╚═stop═╩ du fichier.
174
175Template: ssh/forward_warning
176Type: note
177Description: NOTE: Forwarding of X11 and Authorization disabled by default.
178 For security reasons, the Debian version of ssh has ForwardX11 and
179 ForwardAgent set to ``off'' by default.
180 .
181 You can enable it for servers you trust, either
182 in one of the configuration files, or with the -X command line option.
183 .
184 More details can be found in /usr/share/doc/ssh/README.Debian
185Description-fr: NOTE═: suivi de session X11 et d'agent d'autorisation dИsactivИs par dИfaut.
186 Pour des raisons de sИcuritИ, la version Debian de ssh positionne les
187 options ForwardX11 et ForwardAgent Ю ╚═Off═╩ par dИfaut.
188 .
189 Vous pouvez activer ces options pour les serveurs en qui vous avez
190 confiance, soit dans un des fichiers de configuration, soit avec l'option
191 -X de la ligne de commande.
192 .
193 Plus d'informations sont disponibles dans /usr/share/doc/ssh/README.Debian.
194
195Template: ssh/insecure_rshd
196Type: note
197Description: Warning: rsh-server is installed --- probably not a good idea
198 having rsh-server installed undermines the security that you were probably
199 wanting to obtain by installing ssh. I'd advise you to remove that package.
200Description-fr: Attention═: rsh-server est installИ -- ce n'est probablement pas une bonne idИe
201 Avoir un serveur rsh installИ affaiblit la sИcuritИ que vous vouliez
202 probablement obtenir en installant ssh. Je vous conseille de
203 supprimer ce paquet.
204
205Template: ssh/insecure_telnetd
206Type: note
207Description: Warning: telnetd is installed --- probably not a good idea
208 I'd advise you to either remove the telnetd package (if you don't actually
209 need to offer telnet access) or install telnetd-ssl so that there is at
210 least some chance that telnet sessions will not be sending unencrypted
211 login/password and session information over the network.
212Description-fr: Attention═: telnetd est installИ -- ce n'est probablement pas une bonne idИe
213 Je vous conseille soit d'enlever le paquet telnetd (si ce service
214 n'est pas nИcessaire), soit de le remplacer par le paquet telnetd-ssl pour
215 qu'il y ait au moins une chance que les sessions telnet soient chiffrИes
216 et que les mots de passe et noms d'utilisateurs ne passent pas en clair
217 sur le rИseau.
218
219Template: ssh/encrypted_host_key_but_no_keygen
220Type: note
221Description: Warning: you must create a new host key
222 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
223 OpenSSH can not handle this host key file, and I can't find the
224 ssh-keygen utility from the old (non-free) SSH installation.
225 .
226 You will need to generate a new host key.
227Description-fr: Attention═: vous devez crИer une nouvelle clИ d'hТte
228 Il existe un vieux /etc/ssh/ssh_host_key qui est chiffrИ avec IDEA.
229 OpenSSH ne peut utiliser ce fichier de clИ, et je ne peux trouver
230 l'utilitaire ssh-keygen de l'installation prИcИdente (non libre) de SSH.
231 .
232 Vous aurez besoin de gИnИrer une nouvelle clИ d'hТte.
233
234Template: ssh/SUID_client
235Type: boolean
236Default: true
237Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
238 You have the option of installing the ssh-keysign helper with the SUID
239 bit set.
240 .
241 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
242 host-based authentication.
243 .
244 If in doubt, I suggest you install it with SUID. If it causes
245 problems you can change your mind later by running: dpkg-reconfigure ssh
246Description-fr: Voulez-vous que /usr/lib/ssh-keysign soit installИ avec le bit SETUID activИ═?
247 Vous avez la possibilitИ d'installer ssh-keysign avec le bit SETUID
248 activИ.
249 .
250 Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez
251 l'authentification basИe sur les hТtes, disponible dans la version 2 du
252 protocole SSH.
253 .
254 Dans le doute, je vous suggХre de l'installer avec le bit SETUID
255 activИ. Si cela vous cause des problХmes, vous pourrez revenir sur
256 votre dИcision avec ╚═dpkg-reconfigure ssh═╩.
257
258Template: ssh/run_sshd
259Type: boolean
260Default: true
261Description: Do you want to run the sshd server ?
262 This package contains both the ssh client, and the sshd server.
263 .
264 Normally the sshd Secure Shell Server will be run to allow remote
265 logins via ssh.
266 .
267 If you are only interested in using the ssh client for outbound
268 connections on this machine, and don't want to log into it at all
269 using ssh, then you can disable sshd here.
270Description-fr: Voulez-vous utiliser le serveur sshd═?
271 Ce paquet contient Ю la fois le client ssh et le serveur sshd.
272 .
273 Normalement le serveur sshd est lancИ pour permettre les connexions
274 distantes via ssh.
275 .
276 Si vous dИsirez seulement utiliser le client ssh pour des connexions vers
277 l'extИrieur, ou si vous ne voulez pas vous connecter sur cette machine
278 via ssh, vous pouvez dИsactiver sshd maintenant.
diff --git a/debian/templates.ja b/debian/templates.ja
deleted file mode 100644
index cdcc829cc..000000000
--- a/debian/templates.ja
+++ /dev/null
@@ -1,205 +0,0 @@
1Template: ssh/new_config
2Type: boolean
3Default: true
4Description: Generate new configuration file
5 This version of OpenSSH has a considerably changed configuration file from
6 the version shipped in Debian 'Potato', which you appear to be upgrading from.
7 I can now generate you a new configuration file (/etc/ssh/sshd.config), which
8 will work with the new server version, but will not contain any customisations
9 you made with the old version.
10 .
11 Please note that this new configuration file will set the value of
12 'PermitRootLogin' to yes (meaning that anyone knowing the root password can
13 ssh directly in as root). It is the opinion of the maintainer that this is
14 the correct default (see README.Debian for more details), but you can always
15 edit sshd_config and set it to no if you wish.
16 .
17 It is strongly recommended that you let me generate a new configuration file
18 for you
19Description-ja: ©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╨Н╓Й╓ч╓╧
20 OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒Debian 'Potato' ╓к╢ч╓ч╓Л╓ф╓╓╓К╔п║╪╔╦╔Г╔С
21 (╓╓╓ч║╒╓╫╓н╔п║╪╔╦╔Г╔С╓╚╓И╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р╩Н╓ъ╓ф╓╓╓К╓х╓Ё╓М) ╓╚╓И║╒
22 юъдЙ╔у╔║╔╓╔К╓╛бГиЩ╓кйя╡╫╓╥╓ф╓╓╓ч╓╧║ё╓╓╓ч║╒©╥╓╥╓╓╔п║╪╔╦╔Г╔С╓н╔╣║╪╔п╓г
23 ╩х╓╕╓Ё╓х╓╛╓г╓╜╓К©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К (/etc/ssh/sshd/config) ╓Р╪╚ф╟ю╦ю╝
24 ╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧╓╛║╒╓╫╓н╔у╔║╔╓╔К╓о║╒╦е╓╓╔п║╪╔╦╔Г╔С╓нюъдЙ╔у╔║╔╓╔К╓к
25 ╢ч╓ч╓Л╓К╓╒╓й╓©╓нюъдЙ╓╛а╢╓╞╢ч╓ч╓Л╓ч╓╩╓С║ё
26 .
27 ╓Ё╓н©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓о║╒║жPermitRootLogin║в╓Р║жyes║в╓кюъдЙ╓╥╓ч╓╧║ё
28 (╓д╓ч╓Й║╒root ╓н╔я╔╧╔О║╪╔и╓Рцн╓ц╓ф╓╓╓К©м╓й╓Иц╞╓г╓Бд╬юэ╔М╔╟╔╓╔С╓г╓╜╓ч
29 ╓╧)║ё╓Ё╓Л╓г╓Х╓╓║╒╓х╓╓╓╕╓н╓╛╓Ё╓н╔я╔ц╔╠║╪╔╦╓н╔А╔С╔ф╔й╓н╟у╦╚╓г╓╧╓╛ (╬э╓╥
30 ╓╞╓о README.Debian ╓Рфи╓С╓г╡╪╓╣╓╓)║╒sshd_config ╓Рйт╫╦╓╥╓ф║жno║в╓кюъ
31 дЙ╓╧╓К╓Ё╓х╓Б╓г╓╜╓ч╓╧║ё
32 .
33 ©╥╓╥╓╓юъдЙ╔у╔║╔╓╔К╓Р╪╚ф╟ю╦ю╝╓╧╓К╓Ё╓х╓Р╤╞╓╞╓╙╢╚╓А╓╥╓ч╓╧║ё
34
35Template: ssh/protocol2_only
36Type: boolean
37Default: true
38Description: Allow SSH protocol 2 only
39 This version of OpenSSH supports version 2 of the ssh protocol, which
40 is much more secure. Disabling ssh 1 is encouraged, however this
41 will slow things down on low end machines and might prevent older
42 clients from connecting (the ssh client shipped with "potato" is affected).
43 .
44 Also please note that keys used for protocol 1 are different so you will
45 not be able to use them if you only allow protocol 2 connections.
46 .
47 If you later change your mind about this setting, README.Debian has
48 instructions on what to do to your sshd_config file.
49Description-ja: SSH ╔в╔М╔х╔Ё╔К 2 ╓н╓ъ╓Р╣Ж╡д╓╥╓ч╓╧
50 OpenSSH ╓н╓Ё╓н╔п║╪╔╦╔Г╔С╓о║╒╓╨╓ц╓х╟ба╢╓й║╒ssh ╔в╔М╔х╔Ё╔К╓н╔п║╪╔╦╔Г╔С
51 2 ╓Р╔╣╔щ║╪╔х╓╥╓ф╓╓╓ч╓╧║ёssh 1 ╓Р╤ь╩ъ╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧╓╛║╒цы╓╓╔ч
52 ╔╥╔С╓г╓оф╟╨Н╓╛цы╓╞╓й╓ц╓©╓Й║╒╦е╓╓╔╞╔И╔╓╔╒╔С╔х╓╚╓ИюэбЁ╓г╓╜╓й╓╞╓й╓ц╓©╓Й
53 ╓╥╓ч╓╧ ("potato" ╓н ssh ╔╞╔И╔╓╔╒╔С╔х╓БюэбЁ╓г╓╜╓й╓╞╓й╓Й╓ч╓╧)║ё
54 .
55 ╓ч╓©║╒╔в╔М╔х╔Ё╔К 1 ╓г╩х╓╕╔╜║╪╓о╟ш╓й╓К╓©╓А║╒╔в╔М╔х╔Ё╔К 2 ╓Рм╜╦З╓к╓╥╓©
56 ╓ю╓╠╓г╓о╓╫╓н╔╜║╪╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╩╓С║ё
57 .
58 ╓Б╓╥╨ё╦Е╓╒╓й╓©╓╛╧м╓╗╓Рйя╓╗╓©╓И║╒README.Debian ╓Рфи╓Ю╓х sshd_config ╓Р
59 ╓и╓н╓Х╓╕╓кйя╧╧╓╥╓©╓И╓Х╓╓╓╚╓╛й╛╓╚╓Й╓ч╓╧║ё
60
61Template: ssh/ssh2_keys_merged
62Type: note
63Description: ssh2 keys merged in configuration files
64 As of version 3 OpenSSH no longer uses separate files for ssh1 and
65 ssh2 keys. This means the authorized_keys2 and known_hosts2 files
66 are no longer needed. They will still be read in order to maintain
67 backwards compatibility
68Description-ja: ssh2 ╔╜║╪╓оюъдЙ╔у╔║╔╓╔К╓кеЩ╧Г╓╣╓Л╓ч╓╧
69 OpenSSH ╓н╔п║╪╔╦╔Г╔С 3 ╓о║╒ssh1 ╓х ssh2 ╓н╔╜║╪╓к╦дйл╓н╔у╔║╔╓╔К╓Р╩х╓╓
70 ╓ч╓╩╓С║ё╓д╓ч╓Й║╒authorized_keys2 ╔у╔║╔╓╔К╓х known_hosts2 ╔у╔║╔╓╔К╓о╓Б
71 ╓о╓Дитмв╓х╓й╓Й╓ч╓╥╓©║ё╦ЕйЩ╦ъ╢╧ю╜╓Рйщ╓д╓©╓А╓к╓о╓Ё╓Л╓И╓н╔у╔║╔╓╔К╓╛и╛мв
72 ╓г╓╧║ё
73
74Template: ssh/use_old_init_script
75Type: boolean
76Default: false
77Description: Do you want to continue (and risk killing active ssh sessions) ?
78 The version of /etc/init.d/ssh that you have installed, is likely to kill
79 all running sshd instances. If you are doing this upgrade via an ssh
80 session, that would be a Bad Thing(tm).
81 .
82 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
83 start-stop-daemon line in the stop section of the file.
84Description-ja: бЁ╓╠╓ф╓╓╓╓╓г╓╧╓╚ (юэбЁцФ╓н ssh ╔╩╔ц╔╥╔Г╔С╓╛юз╓Л╓К╓╚╓Б╓╥╓Л╓ч╓╩╓С)
85 ╓╓╓ч╔╓╔С╔╧╔х║╪╔К╓╥╓© /etc/init.d/ssh ╓о║╒╓╙╓╫╓И╓╞╪б╧тцФ╓н sshd ╓Ра╢╓ф
86 дД╩ъ╓╣╓╩╓ч╓╧║ё╓Ё╓н╔п║╪╔╦╔Г╔С╔╒╔ц╔в╓Р ssh ╔╩╔ц╔╥╔Г╔С╓Рмя╓╓╓ф╧т╓╕╓н╓о╢ж
87 ╟Ц╓ц╓©╓Д╓Й╓╚╓©╓г╓╧║ё
88 .
89 ╓Ё╓н╬У╤╥╓Р╫╓ю╣╓╧╓К╓к╓о║╒/etc/init.d/ssh ╓н stop ╔╩╔╞╔╥╔Г╔С╓н
90 start-stop-daemon ╓н╧т╓к║ж--pidfile /var/run/sshd.pid║в╓хди╡ц╓╥╓ч╓╧║ё
91
92Template: ssh/forward_warning
93Type: note
94Description: NOTE: Forwarding of X11 and Authorization disabled by default.
95 For security reasons, the Debian version of ssh has ForwardX11 and
96 ForwardAgent set to ``off'' by default.
97 .
98 You can enable it for servers you trust, either
99 in one of the configuration files, or with the -X command line option.
100 .
101 More details can be found in /usr/share/doc/ssh/README.Debian
102Description-ja: цМ╟у: X11 ╓хг╖╬з╓н╔у╔╘╔О║╪╔г╔ё╔С╔╟╓о╔г╔у╔╘╔К╔х╓г╓о╤ь╩ъ╓╣╓Л╓ч╓╧
103 ╔╩╔╜╔Е╔Й╔ф╔ё╬Е╓нмЩмЁ╓╚╓И║╒Debian ╓н ssh ╓г╓о ForwardX11 ╓х
104 ForwardAgent ╓о╔г╔у╔╘╔К╔х╓г╓о║жoff║в╓кюъдЙ╓╣╓Л╓ч╓╧║ё
105 .
106 юъдЙ╔у╔║╔╓╔К╓Р╩х╓ц╓©╓Й║╒-X ╔Ё╔ч╔С╔и╔И╔╓╔С╔╙╔в╔╥╔Г╔С╓Р╩х╓ц╓©╓Й╓╧╓К
107 ╓Ё╓х╓г║╒©╝мя╓г╓╜╓К╔╣║╪╔п╓кбп╓╥╓ф╣Ж╡д╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
108 .
109 ╬э╨ы╓о /usr/share/doc/ssh/README.Debian ╓Рфи╓С╓г╡╪╓╣╓╓║ё
110
111Template: ssh/insecure_rshd
112Type: note
113Description: Warning: rsh-server is installed --- probably not a good idea
114 having rsh-server installed undermines the security that you were probably
115 wanting to obtain by installing ssh. I'd advise you to remove that package.
116Description-ja: ╥ы╧П: rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С
117 rsh-server ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓К╓х║╒╓╒╓й╓©╓╛ ssh ╓к╓Х╓ц╓ффю╓©╓╓╓х
118 ╩в╓ц╓ф╓╓╓К╓г╓╒╓М╓╕╔╩╔╜╔Е╔Й╔ф╔ё╓╛б╩╓й╓О╓Л╓ч╓╧║ё╓╫╓н╔я╔ц╔╠║╪╔╦╓Р╔╒╔С╔╓
119 ╔С╔╧╔х║╪╔К╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё
120
121Template: ssh/insecure_telnetd
122Type: note
123Description: Warning: telnetd is installed --- probably not a good idea
124 I'd advise you to either remove the telnetd package (if you don't actually
125 need to offer telnet access) or install telnetd-ssl so that there is at
126 least some chance that telnet sessions will not be sending unencrypted
127 login/password and session information over the network.
128Description-ja: ╥ы╧П: telnetd ╓╛╔╓╔С╔╧╔х║╪╔К╓╣╓Л╓ф╓╓╓ч╓╧║ё╓©╓ж╓Сни╓╓╧м╓╗╓г╓о╓╒╓Й╓ч╓╩╓С
129 (╓Б╓╥ telnet ╔╒╔╞╔╩╔╧╓РдС╤║╓╥╓©╓╓╓х╩в╓ц╓ф╓╓╓й╓╓╓н╓г╓╥╓©╓И) telnetd
130 ╔я╔ц╔╠║╪╔╦╓Р╔╒╔С╔╓╔С╔╧╔х║╪╔К╓╧╓К╓╚║╒╓ч╓©╓о║╒telnetd-ssh ╔я╔ц╔╠║╪╔╦╓Р
131 ╔╓╔С╔╧╔х║╪╔К╓╥╓ф╬╞╓й╓╞╓х╓Б╔м╔ц╔х╔О║╪╔╞╬Е╓Р╟е╧Ф╡╫╓╣╓Л╓ф╓╓╓й╓╓╔Ф║╪╔╤л╬
132 ╓Д╔я╔╧╔О║╪╔и╓Д╔╩╔ц╔╥╔Г╔С╬ПйС╓╛н╝╓Л╓й╓╓╓Х╓╕╓к╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А╓╥╓ч╓╧║ё
133
134Template: ssh/encrypted_host_key_but_no_keygen
135Type: note
136Description: Warning: you must create a new host key
137 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
138 OpenSSH can not handle this host key file, and I can't find the
139 ssh-keygen utility from the old (non-free) SSH installation.
140 .
141 You will need to generate a new host key.
142Description-ja: ╥ы╧П: ©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓И╓й╓╓╓х╓╓╓╠╓ч╓╩╓С
143 IDEA ╓г╟е╧Ф╡╫╓╣╓Л╓©╦е╓╓╔╜║╪╓╛ /etc/ssh/ssh_host_key ╓к╓╒╓Й╓ч╓╧║ё
144 OpenSSH ╓о╓Ё╓н╔ш╔╧╔х╔╜║╪╔у╔║╔╓╔К╓Р╟╥╓╗╓ч╓╩╓С║ё╓ч╓©║╒╨ё╔╓╔С╔╧╔х║╪╔К
145 ╓╣╓Л╓ф╓╓╓К╦е╓╓ (╔у╔Й║╪╓г╓о╓й╓╓) SSH ╓к╓о ssh-keygen ╔Ф║╪╔ф╔ё╔Й╔ф╔ё
146 ╓╛╢ч╓ч╓Л╓ф╓╓╓ч╓╩╓С║ё
147 .
148 ©╥╓╥╓╓╔ш╔╧╔х╔╜║╪╓Р╨Н╓Ки╛мв╓╛╓╒╓Й╓ч╓╧║ё
149
150Template: ssh/SUID_client
151Type: boolean
152Default: true
153Description: Do you want /usr/bin/ssh to be installed SUID root?
154 You have the option of installing the ssh client with the SUID bit set.
155 .
156 If you make ssh SUID, you will be able to use Rhosts/RhostsRSA
157 authentication, but will not be able to use socks via the LD_PRELOAD
158 trick. This is the traditional approach.
159 .
160 If you do not make ssh SUID, you will be able to use socks, but
161 Rhosts/RhostsRSA authentication will stop working, which may stop you
162 logging in to remote systems. It will also mean that the source
163 port will be above 1024, which may confound firewall rules you've set up.
164 .
165 If in doubt, I suggest you install it with SUID. If it causes
166 problems you can change your mind later by running: dpkg-reconfigure ssh
167Description-ja: /usr/bin/ssh ╓Р SUID root ╓г╔╓╔С╔╧╔х║╪╔К╓╥╓ч╓╧╓╚?
168 ssh ╔╞╔И╔╓╔╒╔С╔х╓Р╔╓╔С╔╧╔х║╪╔К╓╧╓К╨щ║╒SUID ╔с╔ц╔х╓РюъдЙ╓╧╓К╓╚╓╥╓й╓╓╓╚
169 ╓Ра╙╓ж╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
170 .
171 SUID ╓РюъдЙ╓╧╓Л╓п║╒Rhosts/RhostsRSA г╖╬з╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╧╓╛║╒
172 LD_PRELOAD ╔х╔Й╔ц╔╞╓Рмя╓╓╓ф socks ╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓й╓╞╓й╓Й╓ч╓╧║ё╓Ё╓Л
173 ╓оеаеЩе╙╓й╓Д╓Й╓╚╓©╓г╓╧║ё
174 .
175 SUID ╓РюъдЙ╓╥╓й╓╠╓Л╓п║╒socks ╓Р╩х╓╕╓Ё╓х╓╛╓г╓╜╓ч╓╧╓╛║╒Rhosts/RhostRSA
176 г╖╬з╓╛ф╞╓╚╓й╓╞╓й╓Й║╒╔Й╔Б║╪╔х╔╥╔╧╔ф╔Ю╓ь╓н╔М╔╟╔╓╔С╓╛╓г╓╜╓й╓╞╓й╓К╓╚╓Б╓╥
177 ╓Л╓ч╓╩╓С║ё╓ч╓©║╒╔╫║╪╔╧╔щ║╪╔х╓╛ 1024 ╟й╬Е╓х╓й╓Й║╒╓╒╓й╓©╓╛юъдЙ╓╥╓©╔у╔║
178 ╔╓╔╒╔╕╔╘║╪╔К╓н╔К║╪╔К╓Р╨╝мП╓╣╓╩╓К╓╚╓Б╓╥╓Л╓ч╓╩╓С║ё
179 .
180 ╓Б╓╥й╛╓╚╓И╓й╓╠╓Л╓п║╒SUID ╓РюъдЙ╓╥╓©╬Убж╓г╔╓╔С╔╧╔х║╪╔К╓╧╓К╓Ё╓х╓Р╓╙╢╚╓А
181 ╓╥╓ч╓╧║ё╓╫╓Л╓г╓Б╓╥╡©╓╚лДбЙ╓╛╓╒╓Л╓п║╒dpkg-reconfigure ssh ╓Р╪б╧т╓╧╓К╓Ё
182 ╓х╓гюъдЙ╓Рйя╧╧╓╧╓К╓Ё╓х╓╛╓г╓╜╓ч╓╧║ё
183
184Template: ssh/run_sshd
185Type: boolean
186Default: true
187Description: Do you want to run the sshd server ?
188 This package contains both the ssh client, and the sshd server.
189 .
190 Normally the sshd Secure Shell Server will be run to allow remote
191 logins via ssh.
192 .
193 If you are only interested in using the ssh client for outbound
194 connections on this machine, and don't want to log into it at all
195 using ssh, then you can disable sshd here.
196Description-ja: sshd ╔╣║╪╔п╓Р╪б╧т╓╥╓ч╓╧╓╚?
197 ╓Ё╓н╔я╔ц╔╠║╪╔╦╓о║╒ssh ╔╞╔И╔╓╔╒╔С╔х╓х sshd ╔╣║╪╔п╓нн╬йЩ╓Р╢ч╓С╓г╓╓╓ч╓╧║ё
198 .
199 дл╬О║╒sshd ╔╩╔╜╔Е╔╒╔╥╔╖╔К╔╣║╪╔п╓о║╒ssh ╓Рмя╓╓╓©╔Й╔Б║╪╔х╓╚╓И╓н╔М╔╟╔╓╔С
200 ╓Р╡дг╫╓к╓╧╓К╓©╓А╓к╪б╧т╓╥╓ч╓╧║ё
201 .
202 ╓Б╓╥ ssh ╔╞╔И╔╓╔╒╔С╔х╓Р╩х╓ц╓ф╓Ё╓н╔ч╔╥╔С╓╚╓Иб╬╔ч╔╥╔С╓ь╓хюэбЁ╓╧╓К╓ю╓╠╓г
203 ╓г║╒╓Ё╓н╔ч╔╥╔С╓ь╓х ssh ╓Р╩х╓ц╓ф╔М╔╟╔╓╔С╓╥╓й╓╓╓н╓г╓╥╓©╓И║╒╓Ё╓Ё╓г sshd
204 ╓Р╪б╧т╓╥╓й╓╓╓г╓╙╓╜╓ч╓╧║ё
205
diff --git a/debian/templates.master b/debian/templates.master
new file mode 100644
index 000000000..3f0ccd079
--- /dev/null
+++ b/debian/templates.master
@@ -0,0 +1,162 @@
1Template: ssh/privsep_tell
2Type: note
3_Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15 .
16 NB! If you are running a 2.0 series Linux kernel, then privilege
17 separation will not work at all, and your sshd will fail to start unless
18 you explicitly turn privilege separation off.
19
20Template: ssh/privsep_ask
21Type: boolean
22Default: true
23_Description: Enable Privilege separation
24 This version of OpenSSH contains the new privilege separation option. This
25 significantly reduces the quantity of code that runs as root, and
26 therefore reduces the impact of security holes in sshd.
27 .
28 Unfortunately, privilege separation interacts badly with PAM. Any PAM
29 session modules that need to run as root (pam_mkhomedir, for example) will
30 fail, and PAM keyboard-interactive authentication won't work.
31 .
32 Since you've opted to have me generate an sshd_config file for you, you
33 can choose whether or not to have Privilege Separation turned on or not.
34 Unless you are running 2.0 (in which case you *must* say no here or your
35 sshd won't start at all) or know you need to use PAM features that won't
36 work with this option, you should say yes here.
37
38Template: ssh/new_config
39Type: boolean
40Default: true
41_Description: Generate new configuration file
42 This version of OpenSSH has a considerably changed configuration file from
43 the version shipped in Debian 'Potato', which you appear to be upgrading
44 from. I can now generate you a new configuration file
45 (/etc/ssh/sshd.config), which will work with the new server version, but
46 will not contain any customisations you made with the old version.
47 .
48 Please note that this new configuration file will set the value of
49 'PermitRootLogin' to yes (meaning that anyone knowing the root password
50 can ssh directly in as root). It is the opinion of the maintainer that
51 this is the correct default (see README.Debian for more details), but you
52 can always edit sshd_config and set it to no if you wish.
53 .
54 It is strongly recommended that you let me generate a new configuration
55 file for you.
56
57Template: ssh/protocol2_only
58Type: boolean
59Default: true
60_Description: Allow SSH protocol 2 only
61 This version of OpenSSH supports version 2 of the ssh protocol, which is
62 much more secure. Disabling ssh 1 is encouraged, however this will slow
63 things down on low end machines and might prevent older clients from
64 connecting (the ssh client shipped with "potato" is affected).
65 .
66 Also please note that keys used for protocol 1 are different so you will
67 not be able to use them if you only allow protocol 2 connections.
68 .
69 If you later change your mind about this setting, README.Debian has
70 instructions on what to do to your sshd_config file.
71
72Template: ssh/ssh2_keys_merged
73Type: note
74_Description: ssh2 keys merged in configuration files
75 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
76 keys. This means the authorized_keys2 and known_hosts2 files are no longer
77 needed. They will still be read in order to maintain backwards
78 compatibility
79
80Template: ssh/use_old_init_script
81Type: boolean
82Default: false
83_Description: Do you want to continue (and risk killing active ssh sessions) ?
84 The version of /etc/init.d/ssh that you have installed, is likely to kill
85 all running sshd instances. If you are doing this upgrade via an ssh
86 session, that would be a Bad Thing(tm).
87 .
88 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
89 start-stop-daemon line in the stop section of the file.
90
91Template: ssh/forward_warning
92Type: note
93_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
94 For security reasons, the Debian version of ssh has ForwardX11 and
95 ForwardAgent set to ``off'' by default.
96 .
97 You can enable it for servers you trust, either in one of the
98 configuration files, or with the -X command line option.
99 .
100 More details can be found in /usr/share/doc/ssh/README.Debian
101
102Template: ssh/insecure_rshd
103Type: note
104_Description: Warning: rsh-server is installed --- probably not a good idea
105 having rsh-server installed undermines the security that you were probably
106 wanting to obtain by installing ssh. I'd advise you to remove that
107 package.
108
109Template: ssh/insecure_telnetd
110Type: note
111_Description: Warning: telnetd is installed --- probably not a good idea
112 I'd advise you to either remove the telnetd package (if you don't actually
113 need to offer telnet access) or install telnetd-ssl so that there is at
114 least some chance that telnet sessions will not be sending unencrypted
115 login/password and session information over the network.
116
117Template: ssh/encrypted_host_key_but_no_keygen
118Type: note
119_Description: Warning: you must create a new host key
120 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
121 can not handle this host key file, and I can't find the ssh-keygen utility
122 from the old (non-free) SSH installation.
123 .
124 You will need to generate a new host key.
125
126Template: ssh/SUID_client
127Type: boolean
128Default: true
129_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
130 You have the option of installing the ssh-keysign helper with the SUID bit
131 set.
132 .
133 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
134 host-based authentication.
135 .
136 If in doubt, I suggest you install it with SUID. If it causes problems
137 you can change your mind later by running: dpkg-reconfigure ssh
138
139Template: ssh/run_sshd
140Type: boolean
141Default: true
142_Description: Do you want to run the sshd server ?
143 This package contains both the ssh client, and the sshd server.
144 .
145 Normally the sshd Secure Shell Server will be run to allow remote logins
146 via ssh.
147 .
148 If you are only interested in using the ssh client for outbound
149 connections on this machine, and don't want to log into it at all using
150 ssh, then you can disable sshd here.
151
152Template: ssh/user_environment_tell
153Type: note
154_Description: Environment options on keys have been deprecated
155 This version of OpenSSH disables the environment option for public keys by
156 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
157 you are using this option in an authorized_keys file, beware that the keys
158 in question will no longer work until the option is removed.
159 .
160 To re-enable this option, set "PermitUserEnvironment yes" in
161 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
162 warning in the sshd_config(5) manual page.
diff --git a/debian/templates.pl b/debian/templates.pl
deleted file mode 100644
index d4b8fda6d..000000000
--- a/debian/templates.pl
+++ /dev/null
@@ -1,264 +0,0 @@
1Template: ssh/privsep_tell
2Type: note
3Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation
5 option. This significantly reduces the quantity of code that runs as
6 root, and therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any
9 PAM session modules that need to run as root (pam_mkhomedir, for
10 example) will fail, and PAM keyboard-interactive authentication
11 won't work.
12 .
13 Privilege separation is turned on by default, so if you decide you
14 want it turned off, you need to add "UsePrivilegeSeparation no" to
15 /etc/ssh/sshd_config.
16 .
17 NB! If you are running a 2.0 series Linux kernel, then privilege
18 separation will not work at all, and your sshd will fail to start
19 unless you explicitly turn privilege separation off.
20Description-pl: Separacja uprawnieЯ
21 Ta wersja OpenSSH zawiera now╠ opcjЙ separacji uprawnieЯ. Znacz╠co
22 zmniejsza ona ilo╤Ф kodu, ktСry jest uruchamiany jako root i co
23 za tym idzie redukuje efekty luk bezpieczeЯstwa w sshd.
24 .
25 Niestety separacja uprawnieЯ ╪le reaguje z PAMem. Jakikolwiek moduЁ
26 sesji PAM, ktСry musi byФ uruchamiany jako root (pam_mkhomedir, na
27 przykЁad) zawiedzie. Nie bЙdzie dziaЁaФ rСwnie© interaktywna
28 autentykacja z klawiatury (keyboard-interactive authentication).
29 .
30 Separacja uprawnieЯ jest domy╤lnie wЁ╠czona, wiЙc je╤li zdecydujesz
31 siЙ j╠ wyЁ╠czyФ, musisz dodaФ "UsePrivilegeSeparation no" do pliku
32 /etc/ssh/sshd_config.
33 .
34 UWAGA! Je©eli u©ywasz j╠dra Linux'a z serii 2.0, to separacja uprawnieЯ
35 w ogСle nie bЙdzie dziaЁaФ i sshd nie wystartuje dopСki wЁasnorЙcznie
36 nie wyЁ╠czysz separacji uprawnieЯ w /etc/ssh/sshd_config.
37
38Template: ssh/privsep_ask
39Type: boolean
40Default: true
41Description: Enable Privilege separation
42 This version of OpenSSH contains the new privilege separation
43 option. This significantly reduces the quantity of code that runs as
44 root, and therefore reduces the impact of security holes in sshd.
45 .
46 Unfortunately, privilege separation interacts badly with PAM. Any
47 PAM session modules that need to run as root (pam_mkhomedir, for
48 example) will fail, and PAM keyboard-interactive authentication
49 won't work.
50 .
51 Since you've opted to have me generate an sshd_config file for you,
52 you can choose whether or not to have Privilege Separation turned on
53 or not. Unless you are running 2.0 (in which case you *must* say no
54 here or your sshd won't start at all) or know you need to use PAM
55 features that won't work with this option, you should say yes here.
56Description-pl: WЁ╠czenie separacji uprawnieЯ
57 Ta wersja OpenSSH zawiera now╠ opcjЙ separacji uprawnieЯ. Znacz╠co
58 zmniejsza ona ilo╤Ф kodu, ktСry jest uruchamiany jako root i co
59 za tym idzie redukuje efekty luk bezpieczeЯstwa w sshd.
60 .
61 Niestety separacja uprawnieЯ ╪le reaguje z PAMem. Jakikolwiek moduЁ
62 sesji PAM, ktСry musi byФ uruchamiany jako root (pam_mkhomedir, na
63 przykЁad) zawiedzie. Nie bЙdzie dziaЁaФ rСwnie© interaktywna
64 autentykacja z klawiatury (keyboard-interactive authentication).
65 .
66 ZdecydowaЁe╤ siЙ na to abym wygenerowaЁ dla ciebie plik sshd_config,
67 i mo©esz wybraФ czy chcesz wЁ╠czyФ SeparacjЙ UprawnieЯ, czy te© nie.
68 Je╤li nie u©ywasz j╠dra z serii 2.0 (w ktСrym to przypadku *musisz*
69 odpowiedzieФ tutaj 'nie' albo sshd w ogСle nie ruszy) i je╤li nie
70 musisz korzystaФ z mo©liwo╤ci PAMa, ktСre nie bЙd╠ dziaЁaЁy z t╠ opcj╠,
71 powiniene╤ odpowiedzieФ tutaj 'tak'.
72
73Template: ssh/new_config
74Type: boolean
75Default: true
76Description: Generate new configuration file
77 This version of OpenSSH has a considerably changed configuration file from
78 the version shipped in Debian 'Potato', which you appear to be upgrading from.
79 I can now generate you a new configuration file (/etc/ssh/sshd.config), which
80 will work with the new server version, but will not contain any customisations
81 you made with the old version.
82 .
83 Please note that this new configuration file will set the value of
84 'PermitRootLogin' to yes (meaning that anyone knowing the root password can
85 ssh directly in as root). It is the opinion of the maintainer that this is
86 the correct default (see README.Debian for more details), but you can always
87 edit sshd_config and set it to no if you wish.
88 .
89 It is strongly recommended that you let me generate a new configuration file
90 for you.
91Description-pl: Wygeneruj nowy plik konfiguracyjny
92 W tej wersji OpenSSH zmieniЁ siЙ plik konfiguracyjny w stosunku do wersji
93 dostarczanej z Debianem 'Potato', ktСr╠ zdajesz siЙ aktualizowaФ. MogЙ teraz
94 wygenerowaФ nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktСry bЙdzie
95 dziaЁaЁ z now╠ wersj╠ serwera, ale nie bЙdzie zawieraЁ ©adnych dokonanych
96 przez ciebie w starej wersji zmian.
97 .
98 Zauwa© proszЙ, ©e nowy plik konfiguracyjny bЙdzie ustawiaЁ warto╤Ф opcji
99 'PermitRootLogin' na 'tak' (co oznacza, ©e ka©dy kto zna hasЁo root'a mo©e
100 zdalnie zalogowaФ siЙ przez ssh jako root). W opinii opiekuna pakietu to
101 jest poprawna warto╤Ф domy╤lna (szczegСЁy w README.Debian), ale mo©esz sobie
102 wyedytowaФ sshd_config i ustawiФ tЙ opcjЙ na 'nie' je╤li siЙ z t╠ opini╠ nie
103 zgadzasz.
104 .
105 Jest bardzo wskazane aby╤ pozwoliЁ mi wygenerowaФ nowy plik konfiguracyjny.
106
107Template: ssh/protocol2_only
108Type: boolean
109Default: true
110Description: Allow SSH protocol 2 only
111 This version of OpenSSH supports version 2 of the ssh protocol, which
112 is much more secure. Disabling ssh 1 is encouraged, however this
113 will slow things down on low end machines and might prevent older
114 clients from connecting (the ssh client shipped with "potato" is affected).
115 .
116 Also please note that keys used for protocol 1 are different so you will
117 not be able to use them if you only allow protocol 2 connections.
118 .
119 If you later change your mind about this setting, README.Debian has
120 instructions on what to do to your sshd_config file.
121Description-pl: Zezwalaj wyЁ╠cznie na wersjЙ 2 protokoЁu SSH
122 Ta wersja OpenSSH wspiera drug╠ wersjЙ protokoЁu ssh, ktСra jest znacznie
123 bardziej bezpieczna. WyЁ╠czenie ssh 1 jest zalecane, choФ spowalnia to
124 dziaЁanie na starych maszynach i mo©e uniemo©liwiФ poЁ╠czenie starszym
125 wersjom klientСw (dotyczy to np. klienta ssh doЁ╠czanego do "potato").
126 .
127 Ponadto, zauwa© proszЙ, ©e klucze u©ywane przez protokСЁ 1 s╠ inne, wiЙc
128 nie bЙdziesz mСgЁ ich u©ywaФ je╤li zezwolisz na korzystanie wyЁ╠cznie z
129 wersji 2 protokoЁu.
130 .
131 Je╤li pС╪niej zmienisz zdanie co do tego ustawienia, to instrukcje co
132 zmieniФ w sshd_config znajduj╠ siЙ w README.Debian.
133
134Template: ssh/ssh2_keys_merged
135Type: note
136Description: ssh2 keys merged in configuration files
137 As of version 3 OpenSSH no longer uses separate files for ssh1 and
138 ssh2 keys. This means the authorized_keys2 and known_hosts2 files
139 are no longer needed. They will still be read in order to maintain
140 backwards compatibility
141Description-pl: klucze ssh2 wЁ╠czone do plikСw konfiguracyjnych
142 Pocz╠wszy od wersji 3 OpenSSH nie u©ywa ju© osobnych plikСw dla kluczy
143 ssh1 i ssh2. Oznacza to, ©e pliki authorized_keys2 i known_hosts2 nie
144 s╠ ju© potrzebne. BЙd╠ one jednak odczytywane aby zachowaФ wsteczn╠
145 kompatybilno╤Ф.
146
147Template: ssh/use_old_init_script
148Type: boolean
149Default: false
150Description: Do you want to continue (and risk killing active ssh sessions) ?
151 The version of /etc/init.d/ssh that you have installed, is likely to kill
152 all running sshd instances. If you are doing this upgrade via an ssh
153 session, that would be a Bad Thing(tm).
154 .
155 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
156 start-stop-daemon line in the stop section of the file.
157Description-pl: Czy chcesz kontynuowaФ (i ryzykowaФ zabicie aktywnych sesji ssh) ?
158 Zainstalowana wЁa╤nie wersja /etc/init.d/ssh mo©e zabiФ wszystkie dziaЁaj╠ce
159 obecnie kopie sshd. Je╤li robisz ten upgrade via ssh, to byЁaby ZЁa Rzecz(tm).
160 .
161 Mo©esz to naprawiФ dodaj╠c "--pidfile /var/run/sshd.pid" do linijki
162 start-stop-daemon w sekcji stop tego pliku.
163
164Template: ssh/forward_warning
165Type: note
166Description: NOTE: Forwarding of X11 and Authorization disabled by default.
167 For security reasons, the Debian version of ssh has ForwardX11 and
168 ForwardAgent set to ``off'' by default.
169 .
170 You can enable it for servers you trust, either
171 in one of the configuration files, or with the -X command line option.
172 .
173 More details can be found in /usr/share/doc/ssh/README.Debian
174Description-pl: UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy╤lnie wyЁ╠czone.
175 Ze wzglЙdСw bezpieczeЯstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent
176 ustawione domy╤lnie na 'off'.
177 .
178 Dla zaufanych serwerСw mo©esz wЁ╠czyФ te opcje w pliku konfiguracyjnym lub
179 przy pomocy opcji -X z linii komend.
180 .
181 WiЙcej szczegСЁСw znajdziesz w /usr/share/doc/ssh/README.Debian.
182
183Template: ssh/insecure_rshd
184Type: note
185Description: Warning: rsh-server is installed --- probably not a good idea
186 having rsh-server installed undermines the security that you were probably
187 wanting to obtain by installing ssh. I'd advise you to remove that package.
188Description-pl: Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ
189 Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktСre
190 prawdopodobnie starasz siЙ uzyskaФ instaluj╠c ssh. RadziЁbym usun╠Ф ten
191 pakiet.
192
193Template: ssh/insecure_telnetd
194Type: note
195Description: Warning: telnetd is installed --- probably not a good idea
196 I'd advise you to either remove the telnetd package (if you don't actually
197 need to offer telnet access) or install telnetd-ssl so that there is at
198 least some chance that telnet sessions will not be sending unencrypted
199 login/password and session information over the network.
200Description-pl: Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysЁ
201 RadziЁbym albo usun╠Ф pakiet telnetd (je╤li nie potrzebujesz koniecznie
202 udostЙpniaФ telnet'a) albo zainstalowaФ telnetd-ssl aby byЁa choФ szansza,
203 ©e sesje telnet nie bЙd╠ przesyЁaФ niezaszyfrowanego loginu/hasЁa oraz
204 danych sesji przez sieФ.
205
206Template: ssh/encrypted_host_key_but_no_keygen
207Type: note
208Description: Warning: you must create a new host key
209 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
210 OpenSSH can not handle this host key file, and I can't find the
211 ssh-keygen utility from the old (non-free) SSH installation.
212 .
213 You will need to generate a new host key.
214Description-pl: Uwaga: musisz utworzyФ nowy klucz hosta
215 Istnieje stary /etc/ssh/ssh_host_key, ktСry jest zaszyfrowany przez
216 IDEA. OpenSSH nie umie korzystaФ z tak zaszyfrowanego klucza, a nie
217 mo©e znale╪Ф polecenia ssh-keygen ze starego SSH (non-free).
218 .
219 BЙdziesz musiaЁ wygenerowaФ nowy klucz hosta.
220
221Template: ssh/SUID_client
222Type: boolean
223Default: true
224Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
225 You have the option of installing the ssh-keysign helper with the SUID
226 bit set.
227 .
228 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
229 host-based authentication.
230 .
231 If in doubt, I suggest you install it with SUID. If it causes
232 problems you can change your mind later by running: dpkg-reconfigure ssh
233Description-pl: Czy chcesz aby /usr/lib/ssh-keysign byЁ zainstalowany jako SUID root?
234 Masz mo©liwo╤Ф zainstalowania pomocniczego programu ssh-keysign z wЁ╠czonym
235 bitem SETUID.
236 .
237 Je╤li uczynisz ssh-keysign SUIDowym, bЙdziesz mСgЁ u©ywaФ opartej na hostach
238 autentykacji drugiej wersji protokoЁu SSH.
239 .
240 Je╤li masz w╠tpliwo╤ci, radzЙ zainstalowaФ go z SUIDem. Je╤li to sprawia
241 problemy, mo©esz zmieniФ swoje zdanie uruchamiaj╠c pС╪niej polecenie:
242 dpkg-reconfigure ssh
243
244Template: ssh/run_sshd
245Type: boolean
246Default: true
247Description: Do you want to run the sshd server ?
248 This package contains both the ssh client, and the sshd server.
249 .
250 Normally the sshd Secure Shell Server will be run to allow remote
251 logins via ssh.
252 .
253 If you are only interested in using the ssh client for outbound
254 connections on this machine, and don't want to log into it at all
255 using ssh, then you can disable sshd here.
256Description-pl: Czy chcesz uruchamiaФ serwer sshd ?
257 Ten pakiet zawiera zarСwno klienta ssh, jak i serwer sshd.
258 .
259 Normalnie serwer sshd (Secure Shell Server) bЙdzie uruchomiony aby
260 umo©liwiФ zdalny dostЙp przez ssh.
261 .
262 Je╤li jeste╤ zainteresowny u©ywaniem wyЁ╠cznie klienta ssh dla poЁ╠czeЯ
263 wychodz╠cych z tej maszyny, i nie chcesz siЙ na ni╠ logowaФ przy pomocy
264 ssh, to mo©esz teraz wyЁ╠czyФ serwer sshd.
diff --git a/debian/templates.pt_BR b/debian/templates.pt_BR
deleted file mode 100644
index 2d0b3e1e7..000000000
--- a/debian/templates.pt_BR
+++ /dev/null
@@ -1,181 +0,0 @@
1Template: ssh/upgrade_to_openssh
2Type: boolean
3Description: Are you sure you want to upgrade to OpenSSH?
4 This version of ssh (a.k.a. OpenSSH) is supposed to be a 100% compatible
5 drop in replacement for the original (non-free) implemetation.
6 .
7 If you find that it is not, please report the problem as a bug.
8 .
9 You can still find the old version of ssh in the ssh-nonfree package
10 (although the only reason you are likely to want that is if you also
11 want to install the ssh2 package).
12 .
13 NOTE: If you're upgrading a machine remotely, via ssh, make sure you have at
14 least one other ssh session running as root, and once this is installed,
15 check that you can still log in (with a third session), before logging out.
16Description-pt_BR: VocЙ tem certeza que quer atualizar para o OpenSSH ?
17 Esta versЦo do ssh (tambИm conhecida como OpenSSH) И supostamente um
18 substituto 100% compatМvel para a implementaГЦo original (non-free).
19 .
20 Caso vocЙ ache que nЦo И, por favor reporte o problema como um bug.
21 .
22 VocЙ continuarА a encontrar a versЦo antiga do ssh no pacote ssh-nonfree
23 (embora a Зnica razЦo pela qual vocЙ queira isso И se vocЙ tambИm quer
24 instalar o pacote ssh2).
25 .
26 NOTA: Se vocЙ estА atualizando uma mАquina remotamente, via ssh,
27 certifique-se que vocЙ possui pelo menos outra sessЦo ssh executando como
28 root e, uma vez que o pacote esteja instalado, verifique se vocЙ continua
29 podendo se logar (com uma terceira sessЦo) antes de se desconectar
30 (logging out).
31
32Template: ssh/ancient_version
33Type: note
34Description: You are trying to upgrade from an ancient version of non-free ssh
35 This is bound to be using IDEA encryption for your identity files.
36 You should upgrade to a vaguely contemporary (1.2.15 or later) version of
37 non-free ssh, and then upgrade all your key files using ssh-keygen -u
38 before attempting to migrate to OpenSSH.
39 .
40 Alternatively, you could just forget about that, and generate new keys.
41Description-pt_BR: VocЙ estА tentando atualizar a partir de uma versЦo antiga do ssh non-free
42 Isto estА ligado a estar usando encriptaГЦo IDEA para seus arquivos de
43 identidade. VocЙ deverА atualizar para uma versЦo vagamente contemporБnea
44 (1.2.15 ou superior) do ssh non-free, e entЦo atualizar todos seus
45 arquivos de chaves usando ssh-keygen -u antes de tentar migrar para
46 OpenSSH.
47 .
48 Alternativamente, vocЙ poderia somente esquecer tudo isso e gerar
49 novas chaves.
50
51Template: ssh/use_old_init_script
52Type: boolean
53Description: Do you want to continue (and risk killing active ssh sessions) ?
54 The version of /etc/init.d/ssh that you have installed, is likely to kill
55 all running sshd instances. If you are doing this upgrade via an ssh
56 session, that would be a Bad Thing(tm).
57 .
58 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
59 start-stop-daemon line in the stop section of the file.
60Description-pt_BR: VocЙ quer continuar (e arriscar matar sessУes ssh ativas) ?
61 A versЦo de /etc/init.d/ssh que vocЙ possui instalada estА prestes a
62 matar todas as instБncias sshd sendo executadas. Se vocЙ estА fazendo
63 esta atualizaГЦo atravИs de uma sessЦo ssh, isto seria uma Coisa
64 Ruim(tm).
65 .
66 VocЙ pode corrigir isto adicionando "--pidfile /var/run/sshd.pid" na
67 linha start-stop-daemon na seГЦo stop deste arquivo.
68
69Template: ssh/forward_warning
70Type: note
71Description: NOTE: Forwarding of X11 and Authorization disabled by default.
72 For security reasons, the Debian version of ssh has ForwardX11 and
73 ForwardAgent set to ``off'' by default.
74 .
75 You can enable it for servers you trust, either
76 in one of the configuration files, or with the -X command line option.
77 .
78 More details can be found in /usr/share/doc/ssh/README.Debian
79Description-pt_BR: NOTA: Forwarding de X11 e Authorization desabilitados por padrЦo.
80 Por razТes de seguranГa, a versЦo Debian do ssh tem as opГУes ForwardX11
81 e ForwardAgent definidas como ``off'' por padrЦo.
82 .
83 VocЙ pode habilitar isso para servidores que vocЙ confia, ou em um dos
84 arquivos de configuraГЦo, ou com a opГЦo de linha de comando -X.
85 .
86 Maiores detalhes podem ser encontrados em
87 /usr/share/doc/ssh/README.Debian.
88
89Template: ssh/insecure_rshd
90Type: note
91Description: Warning: rsh-server is installed --- probably not a good idea
92 having rsh-server installed undermines the security that you were probably
93 wanting to obtain by installing ssh. I'd advise you to remove that package.
94Description-pt_BR: Aviso: rsh-server estА instalado --- provavelmente nЦo И uma boa idИia
95 Possuir o rsh-server instalado minarА a seguranГa que vocЙ estava
96 provavelmente querendo obter instalando o ssh. Eu recomendaria a vocЙ
97 remover este pacote.
98
99Template: ssh/insecure_telnetd
100Type: note
101Description: Warning: telnetd is installed --- probably not a good idea
102 I'd advise you to either remove the telnetd package (if you don't actually
103 need to offer telnet access) or install telnetd-ssl so that there is at
104 least some chance that telnet sessions will not be sending unencrypted
105 login/password and session information over the network.
106Description-pt_BR: Aviso: telnetd estА instalado --- provavelmente nЦo И uma boa idИia
107 Eu recomendaria a vocЙ ou remover o pacote telnetd (se vocЙ atualmente
108 nЦo precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe
109 pelo menos uma chance das sessУes telnet nЦo enviarem login/senha nЦo
110 encriptados e informaГУes de sessЦo atravИs da rede.
111
112Template: ssh/encrypted_host_key_but_no_keygen
113Type: note
114Description: Warning: you must create a new host key
115 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
116 OpenSSH can not handle this host key file, and I can't find the
117 ssh-keygen utility from the old (non-free) SSH installation.
118 .
119 You will need to generate a new host key.
120Description-pt_BR: Aviso: vocЙ deve criar uma nova host key
121 Existe uma antiga /etc/ssh/ssh_host_key, a qual И encriptada usando IDEA.
122 O OpenSSH nЦo pode gerenciar este arquivo host key e eu nЦo consigo
123 encontrar o utilitАrio ssh-keygen da antiga (non-free) instalaГЦo SSH.
124 .
125 VocЙ precisarА gerar uma nova host key.
126
127Template: ssh/SUID_client
128Type: boolean
129Default: false
130Description: Do you want /usr/bin/ssh to be installed SUID root?
131 You have the option of installing the ssh client with the SUID bit set.
132 .
133 If you make ssh SUID, you will be able to use Rhosts/RhostsRSA
134 authentication, but will not be able to use socks via the LD_PRELOAD
135 trick. This is the traditional approach.
136 .
137 If you do not make ssh SUID, you will be able to use socks, but
138 Rhosts/RhostsRSA authentication will stop working, which may stop you
139 logging in to remote systems. It will also mean that the source
140 port will be above 1024, which may confound firewall rules you've set up.
141 .
142 If in doubt, I suggest you install it without SUID. If it causes
143 problems you can change your mind later by running: dpkg-reconfigure ssh
144Description-pt_BR: VocЙ quer que /usr/bin/ssh seja instalado SUID root ?
145 VocЙ tem a opГЦo de instalar o cliente ssh com o bit SUID setado.
146 .
147 Se vocЙ fizer o ssh SUID, vocЙ conseguirА usar autenticaГЦo
148 Rhosts/RhostsRSA, mas nЦo serА capaz de usar socks atravИs do truque
149 LD_PRELOAD. Isto И o tradicional.
150 .
151 Se vocЙ nЦo fizer o ssh SUID, vocЙ poderА usar socks, mas a autenticaГЦo
152 Rhosts/RhostsRSA irА parar de funcionar, o que poderА lhe impedir de
153 logar em sistemas remotos. Isto significarА tambИm que a porta fonte
154 estarА acima de 1024, o que poderА confundir regras de firewall que vocЙ
155 tenha definido.
156 .
157 Caso esteja em dЗvida, eu sugiro a vocЙ instalar sem SUID. Se isso causar
158 problemas vocЙ pode mudar sua escolha posteriormente executando:
159 dpkg-reconfigure ssh.
160
161Template: ssh/run_sshd
162Type: boolean
163Default: true
164Description: Do you want to run the sshd server ?
165 This package contains both the ssh client, and the sshd server.
166 .
167 Normally the sshd Secure Shell Server will be run to allow remote
168 logins via ssh.
169 .
170 If you are only interested in using the ssh client for outbound
171 connections on this machine, and don't want to log into it at all
172 using ssh, then you can disable sshd here.
173Description-pt_BR: VocЙ quer executar o servidor sshd ?
174 Este pacote contИm ambos o cliente ssh e o servidor sshd.
175 .
176 Normalmente o sshd Secure Shell Server serА executado para permitir
177 logins remotos via ssh.
178 .
179 Se vocЙ estА interessado somente em usar o cliente ssh para conexУes
180 para fora desta mАquina, e nЦo quer logar na mesma usando ssh, entЦo vocЙ
181 pode desabilitar o sshd aqui.
diff --git a/debian/templates.ru b/debian/templates.ru
deleted file mode 100644
index 39038ff22..000000000
--- a/debian/templates.ru
+++ /dev/null
@@ -1,207 +0,0 @@
1Template: ssh/upgrade_to_openssh
2Type: boolean
3Description: Are you sure you want to upgrade to OpenSSH?
4 This version of ssh (a.k.a. OpenSSH) is supposed to be a 100% compatible
5 drop in replacement for the original (non-free) implemetation.
6 .
7 If you find that it is not, please report the problem as a bug.
8 .
9 You can still find the old version of ssh in the ssh-nonfree package
10 (although the only reason you are likely to want that is if you also
11 want to install the ssh2 package).
12 .
13 NOTE: If you're upgrading a machine remotely, via ssh, make sure you have at
14 least one other ssh session running as root, and once this is installed,
15 check that you can still log in (with a third session), before logging out.
16Description-ru: Вы уверены, что хотите обновить OpenSSH?
17 Эта версия ssh(он же OpenSSH) является 100%-совместимой с оригинальной
18 (несвободной) реализацией.
19 .
20 Если вы обнаружили различие, то, пожалуйста, сообщите об этой ошибке.
21 .
22 Вы можете по прежнему найти старую версию ssh в пакете ssh-nonfree
23 (хотя действительно необходимо его использовать только, если вы хотите
24 установить еще и пакет ssh2).
25 .
26 Примечание: Если вы удаленно обновляете машину через ssh, то убедитесь
27 что как минимум еще одна сессия ssh запущена от root, и как только
28 процесс обновления закончится, убедитесь, что вы сможете войти в
29 систему (установив третью сессию), перед тем как отсоединяться.
30
31Template: ssh/protocol2_default
32Type: note
33Description: SSH uses protocol 2 by default.
34 This version of SSH (unlike previous ones) uses ssh
35 protocol version 2 by default. The key file formats have changed
36 between the protocol versions, so your old key files will not be
37 useful. You may either pass the '-1' option to ssh to force it to use
38 the older protocol (and your old keys), or generate new keys. Protocol
39 version 2 is thought to be more secure, so this is the preferred
40 course of action. See README.Debian for a little more information
41 .
42 Also, due to problems with IPv4 and IPv6 interoperation, IPv4 is now
43 the default (this is a change from previous versions). Passing ssh the
44 -6 flag will cause IPv6 addresses to be used. Once the current issues
45 with using IPv6 on machines with IPv4 addresses have been solved, the
46 previous default will be restored
47Description-ru: SSH использует по умолчанию протокол версии 2.
48 Эта версия SSH (в отличии от предыдущих) использует по умолчанию
49 протокол версии 2. В этой версии протокола изменен формат файлов
50 ключей, так что ваши старые ключи станут бесполезными. Вы можете либо
51 указывать опцию '-1' для ssh, чтобы принудительно использовать более
52 старую версию протокола, либо сгенерируйте новый ключи. Протокол
53 версии 2 более защищенный, и поэтому предопределен по умолчанию. См.
54 подробности в файле README.Debian.
55 .
56 Также из-за проблем взаимосоответствия IPv4 и IPv6, сейчас по
57 умолчанию по умолчанию используется IPv4 (в отличии от предыдущих
58 версий). Чтобы использовать IPv6, надо задать флаг -6. Как только все
59 сложности с использованием IPv6 на машинах с адресами IPv4 будут
60 решены, то прежнее поведение по умолчанию будет восстановлено.
61
62Template: ssh/ancient_version
63Type: note
64Description: You are trying to upgrade from an ancient version of non-free ssh
65 This is bound to be using IDEA encryption for your identity files.
66 You should upgrade to a vaguely contemporary (1.2.15 or later) version of
67 non-free ssh, and then upgrade all your key files using ssh-keygen -u
68 before attempting to migrate to OpenSSH.
69 .
70 Alternatively, you could just forget about that, and generate new keys.
71Description-ru: Вы пытаетесь обновить древнюю версию коммерческого ssh
72 Она ограничена использованием шифрования IDEA для ваших файлов
73 идентификации. Рекомендуется обновить более современные версии (1.2.15
74 или более поздние) коммерческого ssh, и потом обновить ваши ключевые
75 файлы командой `ssh-keygen -u` перед попыткой перейти на OpenSSH.
76 .
77 Как вариант, можете забыть обо всем этом и сгенерировать новые ключи.
78
79Template: ssh/use_old_init_script
80Type: boolean
81Description: Do you want to continue (and risk killing active ssh sessions) ?
82 The version of /etc/init.d/ssh that you have installed, is likely to kill
83 all running sshd instances. If you are doing this upgrade via an ssh
84 session, that would be a Bad Thing(tm).
85 .
86 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
87 start-stop-daemon line in the stop section of the file.
88Description-ru: Вы хотите продолжить (рискуя потерять активные ssh-соединения)?
89 Версия /etc/init.d/ssh, которую вы устанавливаете, может убить все
90 запущенные процессы ssh. Если вы осуществляете это обновление через
91 ssh сессию, то это Плохая Вещь (tm).
92 .
93 Это можно исправить добавлением "--pidfile /var/run/sshd.pid" в строке
94 start-stop-daemon в разделе stop этого файла.
95
96Template: ssh/forward_warning
97Type: note
98Description: NOTE: Forwarding of X11 and Authorization disabled by default.
99 For security reasons, the Debian version of ssh has ForwardX11 and
100 ForwardAgent set to ``off'' by default.
101 .
102 You can enable it for servers you trust, either
103 in one of the configuration files, or with the -X command line option.
104 .
105 More details can be found in /usr/share/doc/ssh/README.Debian
106Description-ru: ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию.
107 По причинам безопасности, в версии для Debian ssh имеет ForwardX11 и
108 ForwardAgent установленными в ``off'' по умолчанию.
109 .
110 Вы можете разрешить их для серверов, которым доверяете либо в одном из
111 настроечных файлов, или параметром командной строки -X.
112 .
113 Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian
114
115Template: ssh/insecure_rshd
116Type: note
117Description: Warning: rsh-server is installed --- probably not a good idea
118 having rsh-server installed undermines the security that you were probably
119 wanting to obtain by installing ssh. I'd advise you to remove that package.
120Description-ru: Предупреждение: установлен rsh-server --- видимо, не очень хорошо
121 Установленный rsh-server снижает безопасность, которую вы вероятно
122 хотите повысить устанавливая ssh. Рекомендуется удалить этот пакет.
123
124Template: ssh/insecure_telnetd
125Type: note
126Description: Warning: telnetd is installed --- probably not a good idea
127 I'd advise you to either remove the telnetd package (if you don't actually
128 need to offer telnet access) or install telnetd-ssl so that there is at
129 least some chance that telnet sessions will not be sending unencrypted
130 login/password and session information over the network.
131Description-ru: Предупреждение: установлен telnetd --- видимо, не очень хорошо
132 Я рекомендовал бы вам удалить пакет telnetd (если вам действительно не
133 нужен доступ telnet) или установить telnet-ssl, чтобы иметь хотя бы
134 возможность не передавать по сети незашифрованные имена и пароли
135 пользователей и прочую информацию в telnet-сессиях.
136
137Template: ssh/encrypted_host_key_but_no_keygen
138Type: note
139Description: Warning: you must create a new host key
140 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted.
141 OpenSSH can not handle this host key file, and I can't find the
142 ssh-keygen utility from the old (non-free) SSH installation.
143 .
144 You will need to generate a new host key.
145Description-ru: Предупреждение: вы должны создать новый ключ машины.
146 Есть старый /etc/ssh/ssh_host_key, который зашифрован IDEA. OpenSSH не
147 может работать с этим ключом машины, и я не могу найти утилиту
148 ssh-keygen от старой (несвободной) инсталляции SSH.
149 .
150 Вам надо будет сгенерировать новый ключ хоста.
151
152Template: ssh/SUID_client
153Type: boolean
154Default: true
155Description: Do you want /usr/bin/ssh to be installed SUID root?
156 You have the option of installing the ssh client with the SUID bit set.
157 .
158 If you make ssh SUID, you will be able to use Rhosts/RhostsRSA
159 authentication, but will not be able to use socks via the LD_PRELOAD
160 trick. This is the traditional approach.
161 .
162 If you do not make ssh SUID, you will be able to use socks, but
163 Rhosts/RhostsRSA authentication will stop working, which may stop you
164 logging in to remote systems. It will also mean that the source
165 port will be above 1024, which may confound firewall rules you've set up.
166 .
167 If in doubt, I suggest you install it with SUID. If it causes
168 problems you can change your mind later by running: dpkg-reconfigure ssh
169Description-ru: Хотите установить /usr/bin/ssh как SUID root?
170 Вы имеете возможность установить /usr/bin/ssh с установленным битом
171 SUID.
172 .
173 Если вы делаете ssh SUID, то вы сможете использовать аутентификацию
174 Rhosts/RhostsRSA, но не сможете использовать socks через LD_PRELOAD.
175 Это традиционное поведение.
176 .
177 Если вы сделаете ssh SUID, то вы сможете использовать socks, но зато
178 аутентификация Rhosts/RhostsRSA не будет работать, что может сделать
179 невозможным вашу регистрацию на удаленных системах. Также это означает
180 что номер источникового порта будет больше 1024, что может не нарушить
181 работу установленных вами правил файрвола.
182 .
183 Если вы не знаете, что решить, то рекомендуется установить его с битом
184 SUID. Если вы потом передумаете, то эту установку можно будет изменить
185 командой: "dpkg-reconfigure ssh".
186
187Template: ssh/run_sshd
188Type: boolean
189Default: true
190Description: Do you want to run the sshd server ?
191 This package contains both the ssh client, and the sshd server.
192 .
193 Normally the sshd Secure Shell Server will be run to allow remote
194 logins via ssh.
195 .
196 If you are only interested in using the ssh client for outbound
197 connections on this machine, and don't want to log into it at all
198 using ssh, then you can disable sshd here.
199Description-ru: Хотите запустить сервер sshd?
200 Этот пакет содержит и ssh-клиент, и ssh-сервер.
201 .
202 Обычно sshd Secure Shell Server запускается для удаленного входа в
203 регистрации в системе через ssh.
204 .
205 Если вас интересует только использование ssh-клиента для исходящих
206 соединений с этой машины, и вы не хотите входить в ее систему через
207 ssh, то вы можете сейчас запретить sshd.