summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
committerColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
commitc44fe9a5b9d3db96a7249b04d915f17e4a3a3b04 (patch)
tree732dcec3c78e0f4a044676da7008c6f29ab33fc1
parent644a27682f0f6d7c252561941efb684ac5f6905c (diff)
parentebc4a8cca5c11a314af816af146fe70ed4c7598e (diff)
Merge from branch-V_3_8_1_P1-4-client-server-split:
cvs up -jV_3_8_1_P1-8 -jbranch-V_3_8_1_P1-4-client-server-split branch-V_3_8_1_P1-4-client-server-split is now closed. For further development for sarge (Debian version 3.8.1p1-8.sarge.4, CVS tag V_3_8_1_P1-8_sarge_4), use branch-V_3_8_1_P1-8_sarge_4-sarge.
-rw-r--r--debian/.cvsignore9
-rw-r--r--debian/NEWS32
-rw-r--r--debian/changelog88
-rw-r--r--debian/control52
-rw-r--r--debian/openssh-client.conffiles2
-rw-r--r--debian/openssh-client.config19
-rw-r--r--debian/openssh-client.postinst104
-rw-r--r--debian/openssh-client.postrm20
-rw-r--r--debian/openssh-client.prerm (renamed from debian/prerm)9
-rw-r--r--debian/openssh-client.templates.master12
-rw-r--r--debian/openssh-server.conffiles (renamed from debian/conffiles)2
-rw-r--r--debian/openssh-server.config (renamed from debian/config)32
-rw-r--r--debian/openssh-server.default5
-rw-r--r--debian/openssh-server.dirs (renamed from debian/dirs)9
-rw-r--r--debian/openssh-server.init (renamed from debian/init)0
-rw-r--r--debian/openssh-server.postinst (renamed from debian/postinst)122
-rw-r--r--debian/openssh-server.postrm (renamed from debian/postrm)3
-rw-r--r--debian/openssh-server.preinst (renamed from debian/preinst)6
-rw-r--r--debian/openssh-server.prerm43
-rw-r--r--debian/openssh-server.ssh.pam (renamed from debian/ssh.pam)0
-rw-r--r--debian/openssh-server.templates.master (renamed from debian/templates.master)46
-rw-r--r--debian/po/POTFILES.in3
-rw-r--r--debian/po/ca.po262
-rw-r--r--debian/po/cs.po265
-rw-r--r--debian/po/da.po209
-rw-r--r--debian/po/de.po273
-rw-r--r--debian/po/el.po277
-rw-r--r--debian/po/es.po269
-rw-r--r--debian/po/fi.po204
-rw-r--r--debian/po/fr.po208
-rw-r--r--debian/po/it.po270
-rw-r--r--debian/po/ja.po267
-rw-r--r--debian/po/nl.po264
-rw-r--r--debian/po/pl.po272
-rw-r--r--debian/po/pt_BR.po272
-rw-r--r--debian/po/ru.po266
-rw-r--r--debian/po/templates.pot181
-rw-r--r--debian/po/tr.po275
-rw-r--r--debian/po/zh_CN.po253
-rwxr-xr-xdebian/rules102
-rw-r--r--debian/ssh.default5
41 files changed, 2238 insertions, 2774 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
index 1e2b2ac7e..9ec0ecde2 100644
--- a/debian/.cvsignore
+++ b/debian/.cvsignore
@@ -1,8 +1,11 @@
1files 1files
2ssh-askpass-gnome 2tmp
3templates 3openssh-client
4openssh-server
5ssh
4openssh-client-udeb 6openssh-client-udeb
5openssh-server-udeb 7openssh-server-udeb
6ssh 8ssh-askpass-gnome
7*.debhelper 9*.debhelper
8*substvars 10*substvars
11*.templates
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 000000000..f2359de35
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,32 @@
1openssh (1:3.8.1p1-9) experimental; urgency=low
2
3 The ssh package has been split into openssh-client and openssh-server. If
4 you had previously requested that the sshd server should not be run, then
5 that request will still be honoured. However, the recommended approach is
6 now to remove the openssh-server package if you do not want to run sshd.
7 You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing
8 that.
9
10 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
11
12openssh (1:3.5p1-1) unstable; urgency=low
13
14 This version of OpenSSH disables the environment option for public keys by
15 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
16 you are using this option in an authorized_keys file, beware that the keys
17 in question will no longer work until the option is removed.
18
19 To re-enable this option, set "PermitUserEnvironment yes" in
20 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
21 warning in the sshd_config(5) manual page.
22
23 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
24
25openssh (1:3.0.1p1-1) unstable; urgency=high
26
27 As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2
28 keys. This means the authorized_keys2 and known_hosts2 files are no longer
29 needed. They will still be read in order to maintain backward
30 compatibility.
31
32 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
diff --git a/debian/changelog b/debian/changelog
index e68c245e7..787d2dd0f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,91 @@
1openssh (1:3.8.1p1-15) UNRELEASED; urgency=low
2
3 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
4
5 -- Colin Watson <cjwatson@debian.org> Wed, 1 Dec 2004 16:23:23 +0000
6
7openssh (1:3.8.1p1-14) experimental; urgency=low
8
9 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
10 * Fix timing information leak allowing discovery of invalid usernames in
11 PAM keyboard-interactive authentication (backported from a patch by
12 Darren Tucker; closes: #281595).
13 * Make sure that there's a delay in PAM keyboard-interactive
14 authentication when PermitRootLogin is not set to yes and the correct
15 root password is entered (closes: #248747).
16
17 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
18
19openssh (1:3.8.1p1-13) experimental; urgency=low
20
21 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
22 * debconf template translations:
23 - Update Dutch (thanks, cobaco; closes: #278715).
24 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
25
26 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
27
28openssh (1:3.8.1p1-12) experimental; urgency=low
29
30 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
31 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
32 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
33 implementations apparently have problems with the long version string.
34 This is of course a bug in those implementations, but since the extent
35 of the problem is unknown it's best to play safe (closes: #275731).
36 * debconf template translations:
37 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
38 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
39 - Update French (thanks, Denis Barbier; closes: #276703).
40 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
41
42 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
43
44openssh (1:3.8.1p1-11) experimental; urgency=high
45
46 * Move sshd_config(5) to openssh-server, where it belongs.
47 * If PasswordAuthentication is disabled, then offer to disable
48 ChallengeResponseAuthentication too. The current PAM code will attempt
49 password-style authentication if ChallengeResponseAuthentication is
50 enabled (closes: #250369).
51 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
52 later and then upgraded. Sorry about that ... for this reason, the
53 default answer is to leave ChallengeResponseAuthentication enabled.
54
55 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
56
57openssh (1:3.8.1p1-10) experimental; urgency=low
58
59 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
60 too many GNOME people tell me it's the wrong thing to be doing. I've
61 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
62
63 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
64
65openssh (1:3.8.1p1-9) experimental; urgency=low
66
67 * Split the ssh binary package into openssh-client and openssh-server
68 (closes: #39741). openssh-server depends on openssh-client for some
69 common functionality; it didn't seem worth creating yet another package
70 for this. openssh-client is priority standard, openssh-server optional.
71 * New transitional ssh package, priority optional, depending on
72 openssh-client and openssh-server. May be removed once nothing depends
73 on it.
74 * When upgrading from ssh to openssh-{client,server}, it's very difficult
75 for the maintainer scripts to find out what version we're upgrading from
76 without dodgy dpkg hackery. I've therefore taken the opportunity to move
77 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
78 and ssh/user_environment_tell.
79 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
80 happens even though we don't know what version we're upgrading from.
81 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
82 (until sarge+2) it's still honoured to avoid breaking existing
83 configurations, but the right approach is now to remove the
84 openssh-server package if you don't want to run the server. Add a NEWS
85 item to that effect.
86
87 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
88
1openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high 89openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2 90
3 * Fix timing information leak allowing discovery of invalid usernames in 91 * Fix timing information leak allowing discovery of invalid usernames in
diff --git a/debian/control b/debian/control
index 37899eb3c..9296e079f 100644
--- a/debian/control
+++ b/debian/control
@@ -2,17 +2,46 @@ Source: openssh
2Section: net 2Section: net
3Priority: standard 3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org> 4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils 5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>= 2), sharutils
6Standards-Version: 3.6.1 6Standards-Version: 3.6.1
7Uploaders: Colin Watson <cjwatson@debian.org> 7Uploaders: Colin Watson <cjwatson@debian.org>
8 8
9Package: ssh 9Package: openssh-client
10Architecture: any 10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0) 11Depends: ${shlibs:Depends}, ${debconf-depends}, adduser (>= 3.10), dpkg (>= 1.7.0)
12Conflicts: sftp, rsh-client (<<0.16.1-1)
13Replaces: ssh (<< 1:3.8.1p1-9)
14Suggests: ssh-askpass, xbase-clients
15Provides: rsh-client, ssh-client
16Description: Secure shell client, an rlogin/rsh/rcp replacement
17 This is the portable version of OpenSSH, a free implementation of
18 the Secure Shell protocol as specified by the IETF secsh working
19 group.
20 .
21 Ssh (Secure Shell) is a program for logging into a remote machine
22 and for executing commands on a remote machine.
23 It provides secure encrypted communications between two untrusted
24 hosts over an insecure network. X11 connections and arbitrary TCP/IP
25 ports can also be forwarded over the secure channel.
26 It is intended as a replacement for rlogin, rsh and rcp, and can be
27 used to provide applications with a secure communication channel.
28 .
29 This package provides the ssh client.
30 .
31 --------------------------------------------------------------------
32 .
33 In some countries it may be illegal to use any encryption at all
34 without a special permit.
35
36Package: openssh-server
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version})
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) 40Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
41Replaces: ssh (<< 1:3.8.1p1-9), openssh-client (<< 1:3.8.1p1-11)
13Suggests: ssh-askpass, xbase-clients 42Suggests: ssh-askpass, xbase-clients
14Provides: rsh-client 43Provides: ssh-server
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH) 44Description: Secure shell server, an rshd replacement
16 This is the portable version of OpenSSH, a free implementation of 45 This is the portable version of OpenSSH, a free implementation of
17 the Secure Shell protocol as specified by the IETF secsh working 46 the Secure Shell protocol as specified by the IETF secsh working
18 group. 47 group.
@@ -25,18 +54,27 @@ Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
25 It is intended as a replacement for rlogin, rsh and rcp, and can be 54 It is intended as a replacement for rlogin, rsh and rcp, and can be
26 used to provide applications with a secure communication channel. 55 used to provide applications with a secure communication channel.
27 . 56 .
28 This package provides both the ssh client and the sshd server. 57 This package provides the sshd server.
29 . 58 .
30 -------------------------------------------------------------------- 59 --------------------------------------------------------------------
31 . 60 .
32 In some countries it may be illegal to use any encryption at all 61 In some countries it may be illegal to use any encryption at all
33 without a special permit. 62 without a special permit.
34 63
64Package: ssh
65Priority: optional
66Architecture: all
67Depends: openssh-client, openssh-server
68Description: Secure shell client and server (transitional package)
69 This is a transitional package depending on both the OpenSSH client and
70 the OpenSSH server, which are now in separate packages. You may remove
71 it once the upgrade is complete and nothing depends on it.
72
35Package: ssh-askpass-gnome 73Package: ssh-askpass-gnome
36Section: gnome 74Section: gnome
37Priority: optional 75Priority: optional
38Architecture: any 76Architecture: any
39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5 77Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
40Replaces: ssh (<< 1:3.5p1-3) 78Replaces: ssh (<< 1:3.5p1-3)
41Provides: ssh-askpass 79Provides: ssh-askpass
42Description: under X, asks user for a passphrase for ssh-add 80Description: under X, asks user for a passphrase for ssh-add
diff --git a/debian/openssh-client.conffiles b/debian/openssh-client.conffiles
new file mode 100644
index 000000000..70b55c8f8
--- /dev/null
+++ b/debian/openssh-client.conffiles
@@ -0,0 +1,2 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
diff --git a/debian/openssh-client.config b/debian/openssh-client.config
new file mode 100644
index 000000000..7490526fa
--- /dev/null
+++ b/debian/openssh-client.config
@@ -0,0 +1,19 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library.
12. /usr/share/debconf/confmodule
13db_version 2.0
14
15db_input medium ssh/SUID_client || true
16
17db_go
18
19exit 0
diff --git a/debian/openssh-client.postinst b/debian/openssh-client.postinst
new file mode 100644
index 000000000..2168dc1f1
--- /dev/null
+++ b/debian/openssh-client.postinst
@@ -0,0 +1,104 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_rsh_diversion() {
18# get rid of mistaken rsh diversion (circa 1.2.27-1)
19
20 if [ -L /usr/bin/rsh ] &&
21 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
22 for cmd in rlogin rsh rcp ; do
23 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
24 dpkg-divert --package ssh --remove --rename \
25 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
26
27 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
28 dpkg-divert --package ssh --remove --rename \
29 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
30 done
31
32 rmdir /usr/bin/rsh.real
33 fi
34}
35
36create_alternatives() {
37# Create alternatives for the various r* tools.
38# Make sure we don't change existing alternatives that a user might have
39# changed, but clean up after some old alternatives that mistakenly pointed
40# rlogin and rcp to ssh.
41 update-alternatives --quiet --remove rlogin /usr/bin/ssh
42 update-alternatives --quiet --remove rcp /usr/bin/ssh
43 for cmd in rsh rlogin rcp; do
44 scmd="s${cmd#r}"
45 if ! update-alternatives --display "$cmd" | \
46 grep -q "$scmd"; then
47 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
48 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
49 fi
50 done
51}
52
53set_ssh_permissions() {
54 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
55 if [ -x /usr/sbin/dpkg-statoverride ] ; then
56 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
57 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
58 fi
59 fi
60 fi
61
62 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
63 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
64 db_get ssh/SUID_client
65 if [ "$RET" = "false" ] ; then
66 chmod 0755 /usr/lib/ssh-keysign
67 elif [ "$RET" = "true" ] ; then
68 chmod 4755 /usr/lib/ssh-keysign
69 fi
70 fi
71}
72
73fix_ssh_group() {
74 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
75 # set_ssh_agent_permissions() below will re-create it properly.
76 if getent group ssh >/dev/null; then
77 delgroup --quiet ssh || true
78 fi
79}
80
81set_ssh_agent_permissions() {
82 if ! getent group ssh >/dev/null; then
83 addgroup --system --quiet ssh
84 fi
85 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
86 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
87 chgrp ssh /usr/bin/ssh-agent
88 chmod 2755 /usr/bin/ssh-agent
89 fi
90}
91
92
93fix_rsh_diversion
94create_alternatives
95set_ssh_permissions
96if [ "$2" = "1:3.5p1-1" ]; then
97 fix_ssh_group
98fi
99set_ssh_agent_permissions
100
101
102db_stop
103
104exit 0
diff --git a/debian/openssh-client.postrm b/debian/openssh-client.postrm
new file mode 100644
index 000000000..139fb4d12
--- /dev/null
+++ b/debian/openssh-client.postrm
@@ -0,0 +1,20 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
13 rmdir --ignore-fail-on-non-empty /etc/ssh
14fi
15
16if [ "$1" = "purge" ] ; then
17 delgroup --quiet ssh > /dev/null || true
18fi
19
20exit 0
diff --git a/debian/prerm b/debian/openssh-client.prerm
index 5c1aa1351..2d631cb9c 100644
--- a/debian/prerm
+++ b/debian/openssh-client.prerm
@@ -20,17 +20,8 @@ case "$1" in
20 update-alternatives --quiet --remove rsh /usr/bin/ssh 20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin 21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp 22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 if [ -x /etc/init.d/ssh ]; then
24 if [ -x /usr/sbin/invoke-rc.d ]; then
25 invoke-rc.d ssh stop
26 else
27 /etc/init.d/ssh stop
28 fi
29 fi
30# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
31 ;; 23 ;;
32 upgrade) 24 upgrade)
33# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
34 ;; 25 ;;
35 failed-upgrade) 26 failed-upgrade)
36 ;; 27 ;;
diff --git a/debian/openssh-client.templates.master b/debian/openssh-client.templates.master
new file mode 100644
index 000000000..2a9594c66
--- /dev/null
+++ b/debian/openssh-client.templates.master
@@ -0,0 +1,12 @@
1Template: ssh/SUID_client
2Type: boolean
3Default: true
4_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
5 You have the option of installing the ssh-keysign helper with the SUID bit
6 set.
7 .
8 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
9 host-based authentication.
10 .
11 If in doubt, I suggest you install it with SUID. If it causes problems
12 you can change your mind later by running: dpkg-reconfigure ssh
diff --git a/debian/conffiles b/debian/openssh-server.conffiles
index b5c7a47fc..c67a8f45a 100644
--- a/debian/conffiles
+++ b/debian/openssh-server.conffiles
@@ -1,5 +1,3 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
3/etc/init.d/ssh 1/etc/init.d/ssh
4/etc/pam.d/ssh 2/etc/pam.d/ssh
5/etc/default/ssh 3/etc/default/ssh
diff --git a/debian/config b/debian/openssh-server.config
index 6670b4cae..0cd0a4b8d 100644
--- a/debian/config
+++ b/debian/openssh-server.config
@@ -3,11 +3,6 @@
3action=$1 3action=$1
4version=$2 4version=$2
5 5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library. 6# Source debconf library.
12. /usr/share/debconf/confmodule 7. /usr/share/debconf/confmodule
13db_version 2.0 8db_version 2.0
@@ -20,15 +15,10 @@ get_config_option() {
20 15
21 # TODO: actually only one '=' allowed after option 16 # TODO: actually only one '=' allowed after option
22 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ 17 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
23 /etc/ssh/sshd_config 18 /etc/ssh/sshd_config 2>/dev/null
24} 19}
25 20
26 21
27if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
28then
29 db_input medium ssh/ssh2_keys_merged
30fi
31
32if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh 22if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
33then 23then
34 db_fset ssh/use_old_init_script seen false 24 db_fset ssh/use_old_init_script seen false
@@ -58,7 +48,9 @@ then
58 fi 48 fi
59 fi 49 fi
60 50
61 if dpkg --compare-versions "$version" lt-nl 1:3.8.1p1-8.sarge.1 51 # An empty version means we're upgrading from before the package split,
52 # so check.
53 if dpkg --compare-versions "$version" lt 1:3.8.1p1-11
62 then 54 then
63 passwordauth="$(get_config_option PasswordAuthentication)" 55 passwordauth="$(get_config_option PasswordAuthentication)"
64 crauth="$(get_config_option ChallengeResponseAuthentication)" 56 crauth="$(get_config_option ChallengeResponseAuthentication)"
@@ -70,18 +62,6 @@ then
70 fi 62 fi
71fi 63fi
72 64
73db_input medium ssh/SUID_client || true
74
75# To be correct during initial installation, this relies on the desired
76# default for run_sshd being "true".
77if [ -e /etc/ssh/sshd_not_to_be_run ]
78then
79 db_set ssh/run_sshd false
80else
81 db_set ssh/run_sshd true
82fi
83db_input medium ssh/run_sshd || true
84
85if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf 65if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
86then 66then
87 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null 67 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
@@ -110,10 +90,6 @@ fi
110 90
111db_input low ssh/forward_warning || true 91db_input low ssh/forward_warning || true
112 92
113if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
114 db_input high ssh/user_environment_tell || true
115fi
116
117db_go 93db_go
118 94
119exit 0 95exit 0
diff --git a/debian/openssh-server.default b/debian/openssh-server.default
new file mode 100644
index 000000000..304042224
--- /dev/null
+++ b/debian/openssh-server.default
@@ -0,0 +1,5 @@
1# Default settings for openssh-server. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/dirs b/debian/openssh-server.dirs
index 1496845fc..85ee171be 100644
--- a/debian/dirs
+++ b/debian/openssh-server.dirs
@@ -1,8 +1,7 @@
1usr/bin
2usr/sbin
3usr/lib
4etc/ssh
5etc/init.d 1etc/init.d
6etc/default 2etc/default
7usr/share/man/man1 3usr/lib
4usr/sbin
5usr/share/man/man5
8usr/share/man/man8 6usr/share/man/man8
7var/run/sshd
diff --git a/debian/init b/debian/openssh-server.init
index 552330422..552330422 100644
--- a/debian/init
+++ b/debian/openssh-server.init
diff --git a/debian/postinst b/debian/openssh-server.postinst
index 9d34d6ad4..1da6cdfc5 100644
--- a/debian/postinst
+++ b/debian/openssh-server.postinst
@@ -14,7 +14,6 @@ if [ "$action" != configure ]
14fi 14fi
15 15
16 16
17
18check_idea_key() { 17check_idea_key() {
19 #check for old host_key files using IDEA, which openssh does not support 18 #check for old host_key files using IDEA, which openssh does not support
20 if [ -f /etc/ssh/ssh_host_key ] ; then 19 if [ -f /etc/ssh/ssh_host_key ] ; then
@@ -121,6 +120,7 @@ check_password_auth() {
121 fi 120 fi
122} 121}
123 122
123
124create_sshdconfig() { 124create_sshdconfig() {
125 if [ -e /etc/ssh/sshd_config ] ; then 125 if [ -e /etc/ssh/sshd_config ] ; then
126 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then 126 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
@@ -129,10 +129,16 @@ create_sshdconfig() {
129 else 129 else
130 # Upgrade sshd configuration from a sane version. 130 # Upgrade sshd configuration from a sane version.
131 131
132 if dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ 132 if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
133 ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then 133 ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \
134 grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \
135 /etc/ssh/sshd_config ; then
134 # Upgrade from pre-3.7: UsePAM needed to maintain standard 136 # Upgrade from pre-3.7: UsePAM needed to maintain standard
135 # Debian configuration. 137 # Debian configuration.
138 # Note that --compare-versions is sadly not reliable enough
139 # here due to the package split of ssh into openssh-client
140 # and openssh-server. The extra grep for some deprecated
141 # options should with any luck be a good enough heuristic.
136 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' 142 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
137 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old 143 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
138 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ 144 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
@@ -147,7 +153,9 @@ create_sshdconfig() {
147 echo 153 echo
148 fi 154 fi
149 155
150 if dpkg --compare-versions "$oldversion" lt-nl 1:3.8.1p1-8.sarge.1; then 156 # An empty version means we're upgrading from before the
157 # package split, so check.
158 if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then
151 check_password_auth 159 check_password_auth
152 fi 160 fi
153 161
@@ -254,27 +262,6 @@ UsePAM yes
254EOF 262EOF
255} 263}
256 264
257
258fix_rsh_diversion() {
259# get rid of mistaken rsh diversion (circa 1.2.27-1)
260
261 if [ -L /usr/bin/rsh ] &&
262 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
263 for cmd in rlogin rsh rcp ; do
264 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
265 dpkg-divert --package ssh --remove --rename \
266 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
267
268 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
269 dpkg-divert --package ssh --remove --rename \
270 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
271 done
272
273 rmdir /usr/bin/rsh.real
274 fi
275}
276
277
278fix_statoverride() { 265fix_statoverride() {
279# Remove an erronous override for sshd (we should have overridden ssh) 266# Remove an erronous override for sshd (we should have overridden ssh)
280 if [ -x /usr/sbin/dpkg-statoverride ]; then 267 if [ -x /usr/sbin/dpkg-statoverride ]; then
@@ -284,93 +271,18 @@ fix_statoverride() {
284 fi 271 fi
285} 272}
286 273
287
288create_alternatives() {
289# Create alternatives for the various r* tools.
290# Make sure we don't change existing alternatives that a user might have
291# changed, but clean up after some old alternatives that mistakenly pointed
292# rlogin and rcp to ssh.
293 update-alternatives --quiet --remove rlogin /usr/bin/ssh
294 update-alternatives --quiet --remove rcp /usr/bin/ssh
295 for cmd in rsh rlogin rcp; do
296 scmd="s${cmd#r}"
297 if ! update-alternatives --display "$cmd" | \
298 grep -q "$scmd"; then
299 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
300 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
301 fi
302 done
303}
304
305setup_sshd_user() { 274setup_sshd_user() {
306 if ! getent passwd sshd >/dev/null; then 275 if ! getent passwd sshd >/dev/null; then
307 adduser --quiet --system --no-create-home --home /var/run/sshd sshd 276 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
308 fi 277 fi
309} 278}
310 279
311set_sshd_permissions() {
312 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
313 if [ -x /usr/sbin/dpkg-statoverride ] ; then
314 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
315 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
316 fi
317 fi
318 fi
319
320 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
321 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
322 db_get ssh/SUID_client
323 if [ "$RET" = "false" ] ; then
324 chmod 0755 /usr/lib/ssh-keysign
325 elif [ "$RET" = "true" ] ; then
326 chmod 4755 /usr/lib/ssh-keysign
327 fi
328 fi
329}
330
331
332fix_ssh_group() {
333 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
334 # set_ssh_agent_permissions() below will re-create it properly.
335 if getent group ssh >/dev/null; then
336 delgroup --quiet ssh || true
337 fi
338}
339
340
341set_ssh_agent_permissions() {
342 if ! getent group ssh >/dev/null; then
343 addgroup --system --quiet ssh
344 fi
345 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
346 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
347 chgrp ssh /usr/bin/ssh-agent
348 chmod 2755 /usr/bin/ssh-agent
349 fi
350}
351
352
353fix_conffile_permissions() { 280fix_conffile_permissions() {
354 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg 281 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
355 # doesn't do this for us; see bug #192981. 282 # doesn't do this for us; see bug #192981.
356 chmod 644 /etc/default/ssh 283 chmod 644 /etc/default/ssh
357} 284}
358 285
359setup_startup() {
360 db_get ssh/run_sshd
361 if [ "$RET" = "false" ] ; then
362 if [ -x /usr/sbin/invoke-rc.d ]; then
363 invoke-rc.d --quiet ssh stop
364 else
365 /etc/init.d/ssh stop
366 fi
367 touch /etc/ssh/sshd_not_to_be_run
368 else
369 rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null
370 fi
371}
372
373
374setup_init() { 286setup_init() {
375 if [ -x /etc/init.d/ssh ]; then 287 if [ -x /etc/init.d/ssh ]; then
376 update-rc.d ssh defaults >/dev/null 288 update-rc.d ssh defaults >/dev/null
@@ -382,26 +294,18 @@ setup_init() {
382 fi 294 fi
383} 295}
384 296
297
385create_sshdconfig 298create_sshdconfig
386check_idea_key 299check_idea_key
387create_keys 300create_keys
388fix_rsh_diversion
389fix_statoverride 301fix_statoverride
390create_alternatives
391setup_sshd_user 302setup_sshd_user
392set_sshd_permissions
393if [ "$2" = "1:3.5p1-1" ]; then
394 fix_ssh_group
395fi
396set_ssh_agent_permissions
397if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then 303if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
398 fix_conffile_permissions 304 fix_conffile_permissions
399fi 305fi
400setup_startup
401setup_init 306setup_init
402 307
403 308
404db_stop 309db_stop
405 310
406exit 0 311exit 0
407
diff --git a/debian/postrm b/debian/openssh-server.postrm
index 73eeeb463..e7a437260 100644
--- a/debian/postrm
+++ b/debian/openssh-server.postrm
@@ -8,11 +8,9 @@ then
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some 8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this 9 # other files in there. Conffiles have already been removed at this
10 # point. 10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub 11 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub 12 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub 13 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config 14 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run 15 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh 16 rmdir --ignore-fail-on-non-empty /etc/ssh
@@ -24,7 +22,6 @@ fi
24 22
25if [ "$1" = "purge" ] ; then 23if [ "$1" = "purge" ] ; then
26 deluser --quiet sshd > /dev/null || true 24 deluser --quiet sshd > /dev/null || true
27 delgroup --quiet ssh > /dev/null || true
28fi 25fi
29 26
30exit 0 27exit 0
diff --git a/debian/preinst b/debian/openssh-server.preinst
index e22d0aa5d..320d4df2a 100644
--- a/debian/preinst
+++ b/debian/openssh-server.preinst
@@ -3,11 +3,11 @@
3action=$1 3action=$1
4version=$2 4version=$2
5 5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then 6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27 7 version=1.2.27
8fi 8fi
9 9
10if [ "$action" = upgrade ] || [ "$action" = install ] 10if [ "$action" = upgrade -o "$action" = install ]
11then 11then
12 # check if debconf is missing 12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule 13 if ! test -f /usr/share/debconf/confmodule
@@ -39,7 +39,7 @@ EOF
39 # work around for missing debconf 39 # work around for missing debconf
40 db_get() { : ; } 40 db_get() { : ; }
41 RET=true 41 RET=true
42 if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then 42 if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh 43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi 44 fi
45 else 45 else
diff --git a/debian/openssh-server.prerm b/debian/openssh-server.prerm
new file mode 100644
index 000000000..7bc080b9d
--- /dev/null
+++ b/debian/openssh-server.prerm
@@ -0,0 +1,43 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 if [ -x /etc/init.d/ssh ]; then
21 if [ -x /usr/sbin/invoke-rc.d ]; then
22 invoke-rc.d ssh stop
23 else
24 /etc/init.d/ssh stop
25 fi
26 fi
27 ;;
28 upgrade)
29 ;;
30 failed-upgrade)
31 ;;
32 *)
33 echo "prerm called with unknown argument \`$1'" >&2
34 exit 0
35 ;;
36esac
37
38# dh_installdeb will replace this with shell code automatically
39# generated by other debhelper scripts.
40
41#DEBHELPER#
42
43exit 0
diff --git a/debian/ssh.pam b/debian/openssh-server.ssh.pam
index 8882053df..8882053df 100644
--- a/debian/ssh.pam
+++ b/debian/openssh-server.ssh.pam
diff --git a/debian/templates.master b/debian/openssh-server.templates.master
index 4ae80e3fb..af4d4e9f8 100644
--- a/debian/templates.master
+++ b/debian/openssh-server.templates.master
@@ -32,14 +32,6 @@ _Description: Allow SSH protocol 2 only
32 If you later change your mind about this setting, README.Debian has 32 If you later change your mind about this setting, README.Debian has
33 instructions on what to do to your sshd_config file. 33 instructions on what to do to your sshd_config file.
34 34
35Template: ssh/ssh2_keys_merged
36Type: note
37_Description: ssh2 keys merged in configuration files
38 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
39 keys. This means the authorized_keys2 and known_hosts2 files are no longer
40 needed. They will still be read in order to maintain backwards
41 compatibility
42
43Template: ssh/use_old_init_script 35Template: ssh/use_old_init_script
44Type: boolean 36Type: boolean
45Default: false 37Default: false
@@ -86,44 +78,6 @@ _Description: Warning: you must create a new host key
86 . 78 .
87 You will need to generate a new host key. 79 You will need to generate a new host key.
88 80
89Template: ssh/SUID_client
90Type: boolean
91Default: true
92_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
93 You have the option of installing the ssh-keysign helper with the SUID bit
94 set.
95 .
96 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
97 host-based authentication.
98 .
99 If in doubt, I suggest you install it with SUID. If it causes problems
100 you can change your mind later by running: dpkg-reconfigure ssh
101
102Template: ssh/run_sshd
103Type: boolean
104Default: true
105_Description: Do you want to run the sshd server?
106 This package contains both the ssh client, and the sshd server.
107 .
108 Normally the sshd Secure Shell Server will be run to allow remote logins
109 via ssh.
110 .
111 If you are only interested in using the ssh client for outbound
112 connections on this machine, and don't want to log into it at all using
113 ssh, then you can disable sshd here.
114
115Template: ssh/user_environment_tell
116Type: note
117_Description: Environment options on keys have been deprecated
118 This version of OpenSSH disables the environment option for public keys by
119 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
120 you are using this option in an authorized_keys file, beware that the keys
121 in question will no longer work until the option is removed.
122 .
123 To re-enable this option, set "PermitUserEnvironment yes" in
124 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
125 warning in the sshd_config(5) manual page.
126
127Template: ssh/disable_cr_auth 81Template: ssh/disable_cr_auth
128Type: boolean 82Type: boolean
129Default: false 83Default: false
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
index 302e5538b..292dced6e 100644
--- a/debian/po/POTFILES.in
+++ b/debian/po/POTFILES.in
@@ -1 +1,2 @@
1[type: gettext/rfc822deb] templates.master 1[type: gettext/rfc822deb] openssh-client.templates.master
2[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
index ff47a5ce5..633867185 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 13:54+0100\n" 9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -16,13 +16,47 @@ msgstr ""
16 16
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../templates.master:4 19#: ../openssh-client.templates.master:4
20msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
21msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-client.templates.master:4
26msgid ""
27"You have the option of installing the ssh-keysign helper with the SUID bit "
28"set."
29msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
30
31#. Type: boolean
32#. Description
33#: ../openssh-client.templates.master:4
34msgid ""
35"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
36"based authentication."
37msgstr ""
38"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
39"l'ordinador central del Protocol 2 de l'SSH."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If in doubt, I suggest you install it with SUID. If it causes problems you "
46"can change your mind later by running: dpkg-reconfigure ssh"
47msgstr ""
48"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
49"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
20msgid "Generate new configuration file" 54msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou" 55msgstr "Genera un fitxer de configuració nou"
22 56
23#. Type: boolean 57#. Type: boolean
24#. Description 58#. Description
25#: ../templates.master:4 59#: ../openssh-server.templates.master:4
26msgid "" 60msgid ""
27"This version of OpenSSH has a considerably changed configuration file from " 61"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading " 62"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -38,7 +72,7 @@ msgstr ""
38 72
39#. Type: boolean 73#. Type: boolean
40#. Description 74#. Description
41#: ../templates.master:4 75#: ../openssh-server.templates.master:4
42msgid "" 76msgid ""
43"Please note that this new configuration file will set the value of " 77"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 78"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -55,7 +89,7 @@ msgstr ""
55 89
56#. Type: boolean 90#. Type: boolean
57#. Description 91#. Description
58#: ../templates.master:4 92#: ../openssh-server.templates.master:4
59msgid "" 93msgid ""
60"It is strongly recommended that you let me generate a new configuration file " 94"It is strongly recommended that you let me generate a new configuration file "
61"for you." 95"for you."
@@ -64,13 +98,13 @@ msgstr ""
64 98
65#. Type: boolean 99#. Type: boolean
66#. Description 100#. Description
67#: ../templates.master:23 101#: ../openssh-server.templates.master:23
68msgid "Allow SSH protocol 2 only" 102msgid "Allow SSH protocol 2 only"
69msgstr "Permet únicament la versió 2 del protocol d'SSH" 103msgstr "Permet únicament la versió 2 del protocol d'SSH"
70 104
71#. Type: boolean 105#. Type: boolean
72#. Description 106#. Description
73#: ../templates.master:23 107#: ../openssh-server.templates.master:23
74msgid "" 108msgid ""
75"This version of OpenSSH supports version 2 of the ssh protocol, which is " 109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
76"much more secure. Disabling ssh 1 is encouraged, however this will slow " 110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -85,7 +119,7 @@ msgstr ""
85 119
86#. Type: boolean 120#. Type: boolean
87#. Description 121#. Description
88#: ../templates.master:23 122#: ../openssh-server.templates.master:23
89msgid "" 123msgid ""
90"Also please note that keys used for protocol 1 are different so you will not " 124"Also please note that keys used for protocol 1 are different so you will not "
91"be able to use them if you only allow protocol 2 connections." 125"be able to use them if you only allow protocol 2 connections."
@@ -96,7 +130,7 @@ msgstr ""
96 130
97#. Type: boolean 131#. Type: boolean
98#. Description 132#. Description
99#: ../templates.master:23 133#: ../openssh-server.templates.master:23
100msgid "" 134msgid ""
101"If you later change your mind about this setting, README.Debian has " 135"If you later change your mind about this setting, README.Debian has "
102"instructions on what to do to your sshd_config file." 136"instructions on what to do to your sshd_config file."
@@ -104,28 +138,9 @@ msgstr ""
104"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar " 138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
105"les instruccions per modificar el fitxer sshd_config a README.Debian." 139"les instruccions per modificar el fitxer sshd_config a README.Debian."
106 140
107#. Type: note
108#. Description
109#: ../templates.master:37
110msgid "ssh2 keys merged in configuration files"
111msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid ""
117"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
118"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
119"needed. They will still be read in order to maintain backwards compatibility"
120msgstr ""
121"Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per les "
122"claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
123"known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb les "
124"versions anteriors."
125
126#. Type: boolean 141#. Type: boolean
127#. Description 142#. Description
128#: ../templates.master:46 143#: ../openssh-server.templates.master:38
129msgid "Do you want to continue (and risk killing active ssh sessions)?" 144msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "" 145msgstr ""
131"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " 146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
@@ -133,7 +148,7 @@ msgstr ""
133 148
134#. Type: boolean 149#. Type: boolean
135#. Description 150#. Description
136#: ../templates.master:46 151#: ../openssh-server.templates.master:38
137msgid "" 152msgid ""
138"The version of /etc/init.d/ssh that you have installed, is likely to kill " 153"The version of /etc/init.d/ssh that you have installed, is likely to kill "
139"all running sshd instances. If you are doing this upgrade via an ssh " 154"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -145,7 +160,7 @@ msgstr ""
145 160
146#. Type: boolean 161#. Type: boolean
147#. Description 162#. Description
148#: ../templates.master:46 163#: ../openssh-server.templates.master:38
149msgid "" 164msgid ""
150"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
151"daemon line in the stop section of the file." 166"daemon line in the stop section of the file."
@@ -155,7 +170,7 @@ msgstr ""
155 170
156#. Type: note 171#. Type: note
157#. Description 172#. Description
158#: ../templates.master:56 173#: ../openssh-server.templates.master:48
159msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 174msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
160msgstr "" 175msgstr ""
161"Nota: les opcions de reenviament de les X11 i autorització estan " 176"Nota: les opcions de reenviament de les X11 i autorització estan "
@@ -163,7 +178,7 @@ msgstr ""
163 178
164#. Type: note 179#. Type: note
165#. Description 180#. Description
166#: ../templates.master:56 181#: ../openssh-server.templates.master:48
167msgid "" 182msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and " 183"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default." 184"ForwardAgent set to ``off'' by default."
@@ -173,7 +188,7 @@ msgstr ""
173 188
174#. Type: note 189#. Type: note
175#. Description 190#. Description
176#: ../templates.master:56 191#: ../openssh-server.templates.master:48
177msgid "" 192msgid ""
178"You can enable it for servers you trust, either in one of the configuration " 193"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option." 194"files, or with the -X command line option."
@@ -183,13 +198,13 @@ msgstr ""
183 198
184#. Type: note 199#. Type: note
185#. Description 200#. Description
186#: ../templates.master:56 201#: ../openssh-server.templates.master:48
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian" 203msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
189 204
190#. Type: note 205#. Type: note
191#. Description 206#. Description
192#: ../templates.master:67 207#: ../openssh-server.templates.master:59
193msgid "Warning: rsh-server is installed --- probably not a good idea" 208msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr "" 209msgstr ""
195"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " 210"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
@@ -197,7 +212,7 @@ msgstr ""
197 212
198#. Type: note 213#. Type: note
199#. Description 214#. Description
200#: ../templates.master:67 215#: ../openssh-server.templates.master:59
201msgid "" 216msgid ""
202"having rsh-server installed undermines the security that you were probably " 217"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package." 218"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -207,14 +222,14 @@ msgstr ""
207 222
208#. Type: note 223#. Type: note
209#. Description 224#. Description
210#: ../templates.master:74 225#: ../openssh-server.templates.master:66
211msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "" 227msgstr ""
213"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" 228"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
214 229
215#. Type: note 230#. Type: note
216#. Description 231#. Description
217#: ../templates.master:74 232#: ../openssh-server.templates.master:66
218msgid "" 233msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually " 234"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at " 235"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -228,13 +243,13 @@ msgstr ""
228 243
229#. Type: note 244#. Type: note
230#. Description 245#. Description
231#: ../templates.master:82 246#: ../openssh-server.templates.master:74
232msgid "Warning: you must create a new host key" 247msgid "Warning: you must create a new host key"
233msgstr "Avís: heu de crear una nova clau del servidor central" 248msgstr "Avís: heu de crear una nova clau del servidor central"
234 249
235#. Type: note 250#. Type: note
236#. Description 251#. Description
237#: ../templates.master:82 252#: ../openssh-server.templates.master:74
238msgid "" 253msgid ""
239"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
240"not handle this host key file, and I can't find the ssh-keygen utility from " 255"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -246,118 +261,19 @@ msgstr ""
246 261
247#. Type: note 262#. Type: note
248#. Description 263#. Description
249#: ../templates.master:82 264#: ../openssh-server.templates.master:74
250msgid "You will need to generate a new host key." 265msgid "You will need to generate a new host key."
251msgstr "Haureu de generar una nova clau de l'ordinador central." 266msgstr "Haureu de generar una nova clau de l'ordinador central."
252 267
253#. Type: boolean 268#. Type: boolean
254#. Description 269#. Description
255#: ../templates.master:92 270#: ../openssh-server.templates.master:84
256msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
257msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid ""
263"You have the option of installing the ssh-keysign helper with the SUID bit "
264"set."
265msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
272"based authentication."
273msgstr ""
274"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
275"l'ordinador central del Protocol 2 de l'SSH."
276
277#. Type: boolean
278#. Description
279#: ../templates.master:92
280msgid ""
281"If in doubt, I suggest you install it with SUID. If it causes problems you "
282"can change your mind later by running: dpkg-reconfigure ssh"
283msgstr ""
284"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
285"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
286
287#. Type: boolean
288#. Description
289#: ../templates.master:105
290msgid "Do you want to run the sshd server?"
291msgstr "Voleu executar el servidor d'sshd?"
292
293#. Type: boolean
294#. Description
295#: ../templates.master:105
296msgid "This package contains both the ssh client, and the sshd server."
297msgstr "El paquet conté el client i el servidor d'ssh."
298
299#. Type: boolean
300#. Description
301#: ../templates.master:105
302msgid ""
303"Normally the sshd Secure Shell Server will be run to allow remote logins via "
304"ssh."
305msgstr ""
306"L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, per "
307"permetre l'entrada remota a través de l'ssh."
308
309#. Type: boolean
310#. Description
311#: ../templates.master:105
312msgid ""
313"If you are only interested in using the ssh client for outbound connections "
314"on this machine, and don't want to log into it at all using ssh, then you "
315"can disable sshd here."
316msgstr ""
317"Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
318"connexions a l'exterior i no per acceptar connexions remotes."
319
320#. Type: note
321#. Description
322#: ../templates.master:117
323msgid "Environment options on keys have been deprecated"
324msgstr "S'ha prohibit les opcions d'entorn a les claus."
325
326#. Type: note
327#. Description
328#: ../templates.master:117
329msgid ""
330"This version of OpenSSH disables the environment option for public keys by "
331"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
332"are using this option in an authorized_keys file, beware that the keys in "
333"question will no longer work until the option is removed."
334msgstr ""
335"L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per exemple "
336"LD_PRELOAD), les opcions d'entorn per les claus públiques. Si utilitzeu "
337"aquesta opció al fitxer authorized_keys recordeu que les claus de la qüestió "
338"no funcionaran fins que no se suprimeixi l'opció."
339
340#. Type: note
341#. Description
342#: ../templates.master:117
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota "
350"d'avís de la pàgina del manual sshd_config(5)). "
351
352#. Type: boolean
353#. Description
354#: ../templates.master:130
355msgid "Disable challenge-response authentication?" 271msgid "Disable challenge-response authentication?"
356msgstr "" 272msgstr ""
357 273
358#. Type: boolean 274#. Type: boolean
359#. Description 275#. Description
360#: ../templates.master:130 276#: ../openssh-server.templates.master:84
361msgid "" 277msgid ""
362"Password authentication appears to be disabled in your current OpenSSH " 278"Password authentication appears to be disabled in your current OpenSSH "
363"server configuration. In order to prevent users from logging in using " 279"server configuration. In order to prevent users from logging in using "
@@ -369,10 +285,68 @@ msgstr ""
369 285
370#. Type: boolean 286#. Type: boolean
371#. Description 287#. Description
372#: ../templates.master:130 288#: ../openssh-server.templates.master:84
373msgid "" 289msgid ""
374"If you disable challenge-response authentication, then users will not be " 290"If you disable challenge-response authentication, then users will not be "
375"able to log in using passwords. If you leave it enabled (the default " 291"able to log in using passwords. If you leave it enabled (the default "
376"answer), then the 'PasswordAuthentication no' option will have no useful " 292"answer), then the 'PasswordAuthentication no' option will have no useful "
377"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 293"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
378msgstr "" 294msgstr ""
295
296#~ msgid "ssh2 keys merged in configuration files"
297#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
298
299#~ msgid ""
300#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
301#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
302#~ "longer needed. They will still be read in order to maintain backwards "
303#~ "compatibility"
304#~ msgstr ""
305#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
306#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
307#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
308#~ "les versions anteriors."
309
310#~ msgid "Do you want to run the sshd server?"
311#~ msgstr "Voleu executar el servidor d'sshd?"
312
313#~ msgid "This package contains both the ssh client, and the sshd server."
314#~ msgstr "El paquet conté el client i el servidor d'ssh."
315
316#~ msgid ""
317#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
318#~ "via ssh."
319#~ msgstr ""
320#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
321#~ "per permetre l'entrada remota a través de l'ssh."
322
323#~ msgid ""
324#~ "If you are only interested in using the ssh client for outbound "
325#~ "connections on this machine, and don't want to log into it at all using "
326#~ "ssh, then you can disable sshd here."
327#~ msgstr ""
328#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
329#~ "connexions a l'exterior i no per acceptar connexions remotes."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
341#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
342#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
343#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
344
345#~ msgid ""
346#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347#~ "sshd_config after the upgrade is complete, taking note of the warning in "
348#~ "the sshd_config(5) manual page."
349#~ msgstr ""
350#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
351#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
352#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 3d350a75e..19cc1762a 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID "
40"bitem."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci "
50"protokolu verze 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente "
60"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Generovat nov konfiguran soubor" 66msgstr "Generovat nov konfiguran soubor"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +83,7 @@ msgstr ""
47 83
48#. Type: boolean 84#. Type: boolean
49#. Description 85#. Description
50#: ../templates.master:4 86#: ../openssh-server.templates.master:4
51msgid "" 87msgid ""
52"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -62,7 +98,7 @@ msgstr ""
62 98
63#. Type: boolean 99#. Type: boolean
64#. Description 100#. Description
65#: ../templates.master:4 101#: ../openssh-server.templates.master:4
66msgid "" 102msgid ""
67"It is strongly recommended that you let me generate a new configuration file " 103"It is strongly recommended that you let me generate a new configuration file "
68"for you." 104"for you."
@@ -70,13 +106,13 @@ msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
70 106
71#. Type: boolean 107#. Type: boolean
72#. Description 108#. Description
73#: ../templates.master:23 109#: ../openssh-server.templates.master:23
74msgid "Allow SSH protocol 2 only" 110msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2" 111msgstr "Povolit pouze SSH protokol verze 2"
76 112
77#. Type: boolean 113#. Type: boolean
78#. Description 114#. Description
79#: ../templates.master:23 115#: ../openssh-server.templates.master:23
80msgid "" 116msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is " 117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow " 118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -90,7 +126,7 @@ msgstr ""
90 126
91#. Type: boolean 127#. Type: boolean
92#. Description 128#. Description
93#: ../templates.master:23 129#: ../openssh-server.templates.master:23
94msgid "" 130msgid ""
95"Also please note that keys used for protocol 1 are different so you will not " 131"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections." 132"be able to use them if you only allow protocol 2 connections."
@@ -100,7 +136,7 @@ msgstr ""
100 136
101#. Type: boolean 137#. Type: boolean
102#. Description 138#. Description
103#: ../templates.master:23 139#: ../openssh-server.templates.master:23
104msgid "" 140msgid ""
105"If you later change your mind about this setting, README.Debian has " 141"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file." 142"instructions on what to do to your sshd_config file."
@@ -108,33 +144,15 @@ msgstr ""
108"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, " 144"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, "
109"jak upravit soubor sshd_config." 145"jak upravit soubor sshd_config."
110 146
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a ssh2. "
126"To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou poteba, "
127"ovem z dvod zachovn zptn kompatibility jsou stle natny."
128
129#. Type: boolean 147#. Type: boolean
130#. Description 148#. Description
131#: ../templates.master:46 149#: ../openssh-server.templates.master:38
132msgid "Do you want to continue (and risk killing active ssh sessions)?" 150msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" 151msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
134 152
135#. Type: boolean 153#. Type: boolean
136#. Description 154#. Description
137#: ../templates.master:46 155#: ../openssh-server.templates.master:38
138msgid "" 156msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill " 157"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh " 158"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -146,7 +164,7 @@ msgstr ""
146 164
147#. Type: boolean 165#. Type: boolean
148#. Description 166#. Description
149#: ../templates.master:46 167#: ../openssh-server.templates.master:38
150msgid "" 168msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file." 170"daemon line in the stop section of the file."
@@ -156,13 +174,13 @@ msgstr ""
156 174
157#. Type: note 175#. Type: note
158#. Description 176#. Description
159#: ../templates.master:56 177#: ../openssh-server.templates.master:48
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto." 179msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto."
162 180
163#. Type: note 181#. Type: note
164#. Description 182#. Description
165#: ../templates.master:56 183#: ../openssh-server.templates.master:48
166msgid "" 184msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and " 185"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default." 186"ForwardAgent set to ``off'' by default."
@@ -172,7 +190,7 @@ msgstr ""
172 190
173#. Type: note 191#. Type: note
174#. Description 192#. Description
175#: ../templates.master:56 193#: ../openssh-server.templates.master:48
176msgid "" 194msgid ""
177"You can enable it for servers you trust, either in one of the configuration " 195"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option." 196"files, or with the -X command line option."
@@ -182,19 +200,19 @@ msgstr ""
182 200
183#. Type: note 201#. Type: note
184#. Description 202#. Description
185#: ../templates.master:56 203#: ../openssh-server.templates.master:48
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 204msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian" 205msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian"
188 206
189#. Type: note 207#. Type: note
190#. Description 208#. Description
191#: ../templates.master:67 209#: ../openssh-server.templates.master:59
192msgid "Warning: rsh-server is installed --- probably not a good idea" 210msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" 211msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
194 212
195#. Type: note 213#. Type: note
196#. Description 214#. Description
197#: ../templates.master:67 215#: ../openssh-server.templates.master:59
198msgid "" 216msgid ""
199"having rsh-server installed undermines the security that you were probably " 217"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package." 218"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -204,13 +222,13 @@ msgstr ""
204 222
205#. Type: note 223#. Type: note
206#. Description 224#. Description
207#: ../templates.master:74 225#: ../openssh-server.templates.master:66
208msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" 227msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
210 228
211#. Type: note 229#. Type: note
212#. Description 230#. Description
213#: ../templates.master:74 231#: ../openssh-server.templates.master:66
214msgid "" 232msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually " 233"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at " 234"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -223,13 +241,13 @@ msgstr ""
223 241
224#. Type: note 242#. Type: note
225#. Description 243#. Description
226#: ../templates.master:82 244#: ../openssh-server.templates.master:74
227msgid "Warning: you must create a new host key" 245msgid "Warning: you must create a new host key"
228msgstr "Varovn: muste vytvoit nov serverov kl" 246msgstr "Varovn: muste vytvoit nov serverov kl"
229 247
230#. Type: note 248#. Type: note
231#. Description 249#. Description
232#: ../templates.master:82 250#: ../openssh-server.templates.master:74
233msgid "" 251msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from " 253"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,120 +259,19 @@ msgstr ""
241 259
242#. Type: note 260#. Type: note
243#. Description 261#. Description
244#: ../templates.master:82 262#: ../openssh-server.templates.master:74
245msgid "You will need to generate a new host key." 263msgid "You will need to generate a new host key."
246msgstr "Muste vygenerovat nov serverov kl" 264msgstr "Muste vygenerovat nov serverov kl"
247 265
248#. Type: boolean 266#. Type: boolean
249#. Description 267#. Description
250#: ../templates.master:92 268#: ../openssh-server.templates.master:84
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci "
272"protokolu verze 2."
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"If in doubt, I suggest you install it with SUID. If it causes problems you "
279"can change your mind later by running: dpkg-reconfigure ssh"
280msgstr ""
281"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente "
282"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh"
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
301"ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel "
304"mohli pihlaovat pes ssh."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"If you are only interested in using the ssh client for outbound connections "
311"on this machine, and don't want to log into it at all using ssh, then you "
312"can disable sshd here."
313msgstr ""
314"Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz "
315"spojen, mete zde sshd zakzat."
316
317#. Type: note
318#. Description
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prosted spojen s kli jsou zakzny"
322
323#. Type: note
324#. Description
325#: ../templates.master:117
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332"Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH "
333"standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud tuto "
334"volbu pouvte v souboru authorized_keys, tak postien kle nebudou "
335"fungovat, dokud jim tuto volbu nesmaete."
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342"sshd_config after the upgrade is complete, taking note of the warning in the "
343"sshd_config(5) manual page."
344msgstr ""
345"Pro znovupovolen tto volby si po aktualizaci pette varovn v manulov "
346"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348
349#. Type: boolean
350#. Description
351#: ../templates.master:130
352msgid "Disable challenge-response authentication?" 269msgid "Disable challenge-response authentication?"
353msgstr "" 270msgstr ""
354 271
355#. Type: boolean 272#. Type: boolean
356#. Description 273#. Description
357#: ../templates.master:130 274#: ../openssh-server.templates.master:84
358msgid "" 275msgid ""
359"Password authentication appears to be disabled in your current OpenSSH " 276"Password authentication appears to be disabled in your current OpenSSH "
360"server configuration. In order to prevent users from logging in using " 277"server configuration. In order to prevent users from logging in using "
@@ -366,7 +283,7 @@ msgstr ""
366 283
367#. Type: boolean 284#. Type: boolean
368#. Description 285#. Description
369#: ../templates.master:130 286#: ../openssh-server.templates.master:84
370msgid "" 287msgid ""
371"If you disable challenge-response authentication, then users will not be " 288"If you disable challenge-response authentication, then users will not be "
372"able to log in using passwords. If you leave it enabled (the default " 289"able to log in using passwords. If you leave it enabled (the default "
@@ -374,6 +291,64 @@ msgid ""
374"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
375msgstr "" 292msgstr ""
376 293
294#~ msgid "ssh2 keys merged in configuration files"
295#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
296
297#~ msgid ""
298#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
299#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
300#~ "longer needed. They will still be read in order to maintain backwards "
301#~ "compatibility"
302#~ msgstr ""
303#~ "OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a "
304#~ "ssh2. To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou "
305#~ "poteba, ovem z dvod zachovn zptn kompatibility jsou stle "
306#~ "natny."
307
308#~ msgid "Do you want to run the sshd server?"
309#~ msgstr "Chcete spustit sshd server?"
310
311#~ msgid "This package contains both the ssh client, and the sshd server."
312#~ msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
313
314#~ msgid ""
315#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
316#~ "via ssh."
317#~ msgstr ""
318#~ "Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel "
319#~ "mohli pihlaovat pes ssh."
320
321#~ msgid ""
322#~ "If you are only interested in using the ssh client for outbound "
323#~ "connections on this machine, and don't want to log into it at all using "
324#~ "ssh, then you can disable sshd here."
325#~ msgstr ""
326#~ "Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz "
327#~ "spojen, mete zde sshd zakzat."
328
329#~ msgid "Environment options on keys have been deprecated"
330#~ msgstr "Volby prosted spojen s kli jsou zakzny"
331
332#~ msgid ""
333#~ "This version of OpenSSH disables the environment option for public keys "
334#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
335#~ "If you are using this option in an authorized_keys file, beware that the "
336#~ "keys in question will no longer work until the option is removed."
337#~ msgstr ""
338#~ "Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH "
339#~ "standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud "
340#~ "tuto volbu pouvte v souboru authorized_keys, tak postien kle "
341#~ "nebudou fungovat, dokud jim tuto volbu nesmaete."
342
343#~ msgid ""
344#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345#~ "sshd_config after the upgrade is complete, taking note of the warning in "
346#~ "the sshd_config(5) manual page."
347#~ msgstr ""
348#~ "Pro znovupovolen tto volby si po aktualizaci pette varovn v "
349#~ "manulov strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
350#~ "\"PermitUserEnvironment yes\"."
351
377#~ msgid "Privilege separation" 352#~ msgid "Privilege separation"
378#~ msgstr "Oddlen privilegi" 353#~ msgstr "Oddlen privilegi"
379 354
diff --git a/debian/po/da.po b/debian/po/da.po
index 1e394f6e3..f2c94a14c 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n" 16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n" 19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n" 21"Language-Team: Danish <dansk@klid.dk>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
49"protokol 2's værtsnavn-baserede autentifikation."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
59"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
60"reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil" 66msgstr "Opret ny opsætningsfil"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +83,7 @@ msgstr ""
47 83
48#. Type: boolean 84#. Type: boolean
49#. Description 85#. Description
50#: ../templates.master:4 86#: ../openssh-server.templates.master:4
51msgid "" 87msgid ""
52"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -63,7 +99,7 @@ msgstr ""
63 99
64#. Type: boolean 100#. Type: boolean
65#. Description 101#. Description
66#: ../templates.master:4 102#: ../openssh-server.templates.master:4
67msgid "" 103msgid ""
68"It is strongly recommended that you let me generate a new configuration file " 104"It is strongly recommended that you let me generate a new configuration file "
69"for you." 105"for you."
@@ -71,13 +107,13 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71 107
72#. Type: boolean 108#. Type: boolean
73#. Description 109#. Description
74#: ../templates.master:23 110#: ../openssh-server.templates.master:23
75msgid "Allow SSH protocol 2 only" 111msgid "Allow SSH protocol 2 only"
76msgstr "Tillad kun SSH protokol 2" 112msgstr "Tillad kun SSH protokol 2"
77 113
78#. Type: boolean 114#. Type: boolean
79#. Description 115#. Description
80#: ../templates.master:23 116#: ../openssh-server.templates.master:23
81msgid "" 117msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is " 118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow " 119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -91,7 +127,7 @@ msgstr ""
91 127
92#. Type: boolean 128#. Type: boolean
93#. Description 129#. Description
94#: ../templates.master:23 130#: ../openssh-server.templates.master:23
95msgid "" 131msgid ""
96"Also please note that keys used for protocol 1 are different so you will not " 132"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
@@ -102,7 +138,7 @@ msgstr ""
102 138
103#. Type: boolean 139#. Type: boolean
104#. Description 140#. Description
105#: ../templates.master:23 141#: ../openssh-server.templates.master:23
106msgid "" 142msgid ""
107"If you later change your mind about this setting, README.Debian has " 143"If you later change your mind about this setting, README.Debian has "
108"instructions on what to do to your sshd_config file." 144"instructions on what to do to your sshd_config file."
@@ -110,34 +146,15 @@ msgstr ""
110"Hvis du senere ændrer din mening om denne indstilling, har README.Debian " 146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
111"instruktioner på hvad du skal gøre ved din sshd_config fil." 147"instruktioner på hvad du skal gøre ved din sshd_config fil."
112 148
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid "ssh2 keys merged in configuration files"
117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid ""
123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
125"needed. They will still be read in order to maintain backwards compatibility"
126msgstr ""
127"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
128"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
129"længere er nødvendige. De vil stadig dog stadig blive læst for "
130"bagudkompatilitetens skyld."
131
132#. Type: boolean 149#. Type: boolean
133#. Description 150#. Description
134#: ../templates.master:46 151#: ../openssh-server.templates.master:38
135msgid "Do you want to continue (and risk killing active ssh sessions)?" 152msgid "Do you want to continue (and risk killing active ssh sessions)?"
136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
137 154
138#. Type: boolean 155#. Type: boolean
139#. Description 156#. Description
140#: ../templates.master:46 157#: ../openssh-server.templates.master:38
141msgid "" 158msgid ""
142"The version of /etc/init.d/ssh that you have installed, is likely to kill " 159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
143"all running sshd instances. If you are doing this upgrade via an ssh " 160"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -149,7 +166,7 @@ msgstr ""
149 166
150#. Type: boolean 167#. Type: boolean
151#. Description 168#. Description
152#: ../templates.master:46 169#: ../openssh-server.templates.master:38
153msgid "" 170msgid ""
154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
155"daemon line in the stop section of the file." 172"daemon line in the stop section of the file."
@@ -159,14 +176,14 @@ msgstr ""
159 176
160#. Type: note 177#. Type: note
161#. Description 178#. Description
162#: ../templates.master:56 179#: ../openssh-server.templates.master:48
163msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
164msgstr "" 181msgstr ""
165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." 182"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
166 183
167#. Type: note 184#. Type: note
168#. Description 185#. Description
169#: ../templates.master:56 186#: ../openssh-server.templates.master:48
170msgid "" 187msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and " 188"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default." 189"ForwardAgent set to ``off'' by default."
@@ -176,7 +193,7 @@ msgstr ""
176 193
177#. Type: note 194#. Type: note
178#. Description 195#. Description
179#: ../templates.master:56 196#: ../openssh-server.templates.master:48
180msgid "" 197msgid ""
181"You can enable it for servers you trust, either in one of the configuration " 198"You can enable it for servers you trust, either in one of the configuration "
182"files, or with the -X command line option." 199"files, or with the -X command line option."
@@ -186,19 +203,19 @@ msgstr ""
186 203
187#. Type: note 204#. Type: note
188#. Description 205#. Description
189#: ../templates.master:56 206#: ../openssh-server.templates.master:48
190msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 207msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" 208msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
192 209
193#. Type: note 210#. Type: note
194#. Description 211#. Description
195#: ../templates.master:67 212#: ../openssh-server.templates.master:59
196msgid "Warning: rsh-server is installed --- probably not a good idea" 213msgid "Warning: rsh-server is installed --- probably not a good idea"
197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" 214msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
198 215
199#. Type: note 216#. Type: note
200#. Description 217#. Description
201#: ../templates.master:67 218#: ../openssh-server.templates.master:59
202msgid "" 219msgid ""
203"having rsh-server installed undermines the security that you were probably " 220"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package." 221"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -209,13 +226,13 @@ msgstr ""
209 226
210#. Type: note 227#. Type: note
211#. Description 228#. Description
212#: ../templates.master:74 229#: ../openssh-server.templates.master:66
213msgid "Warning: telnetd is installed --- probably not a good idea" 230msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 231msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
215 232
216#. Type: note 233#. Type: note
217#. Description 234#. Description
218#: ../templates.master:74 235#: ../openssh-server.templates.master:66
219msgid "" 236msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually " 237"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at " 238"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -229,13 +246,13 @@ msgstr ""
229 246
230#. Type: note 247#. Type: note
231#. Description 248#. Description
232#: ../templates.master:82 249#: ../openssh-server.templates.master:74
233msgid "Warning: you must create a new host key" 250msgid "Warning: you must create a new host key"
234msgstr "Advarsel: du skal oprette en ny værtsnøgle" 251msgstr "Advarsel: du skal oprette en ny værtsnøgle"
235 252
236#. Type: note 253#. Type: note
237#. Description 254#. Description
238#: ../templates.master:82 255#: ../openssh-server.templates.master:74
239msgid "" 256msgid ""
240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 257"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
241"not handle this host key file, and I can't find the ssh-keygen utility from " 258"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -247,121 +264,19 @@ msgstr ""
247 264
248#. Type: note 265#. Type: note
249#. Description 266#. Description
250#: ../templates.master:82 267#: ../openssh-server.templates.master:74
251msgid "You will need to generate a new host key." 268msgid "You will need to generate a new host key."
252msgstr "Du skal oprette en ny værtsnøgle." 269msgstr "Du skal oprette en ny værtsnøgle."
253 270
254#. Type: boolean 271#. Type: boolean
255#. Description 272#. Description
256#: ../templates.master:92 273#: ../openssh-server.templates.master:84
257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
268
269#. Type: boolean
270#. Description
271#: ../templates.master:92
272msgid ""
273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
274"based authentication."
275msgstr ""
276"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
277"protokol 2's værtsnavn-baserede autentifikation."
278
279#. Type: boolean
280#. Description
281#: ../templates.master:92
282msgid ""
283"If in doubt, I suggest you install it with SUID. If it causes problems you "
284"can change your mind later by running: dpkg-reconfigure ssh"
285msgstr ""
286"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
287"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
288"reconfigure ssh"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "Do you want to run the sshd server?"
294msgstr "Vil du køre sshd-serveren?"
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "This package contains both the ssh client, and the sshd server."
300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid ""
306"Normally the sshd Secure Shell Server will be run to allow remote logins via "
307"ssh."
308msgstr ""
309"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
310"og tillade fjerne brugere i at logge på via ssh."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"If you are only interested in using the ssh client for outbound connections "
317"on this machine, and don't want to log into it at all using ssh, then you "
318"can disable sshd here."
319msgstr ""
320"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
321"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
322"via ssh, kan du nu deaktivere sshd."
323
324#. Type: note
325#. Description
326#: ../templates.master:117
327msgid "Environment options on keys have been deprecated"
328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid ""
334"This version of OpenSSH disables the environment option for public keys by "
335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
336"are using this option in an authorized_keys file, beware that the keys in "
337"question will no longer work until the option is removed."
338msgstr ""
339"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
340"som standard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
341"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
342"længere vil virke før miljø-variablen er blevet slettet."
343
344#. Type: note
345#. Description
346#: ../templates.master:117
347msgid ""
348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
349"sshd_config after the upgrade is complete, taking note of the warning in the "
350"sshd_config(5) manual page."
351msgstr ""
352"For at re-aktivere dette tilvalg, sæt \"PermitUserEnvironment yes\" i /etc/"
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden."
355
356#. Type: boolean
357#. Description
358#: ../templates.master:130
359msgid "Disable challenge-response authentication?" 274msgid "Disable challenge-response authentication?"
360msgstr "Slå udfordrings-svar godkendelse fra?" 275msgstr "Slå udfordrings-svar godkendelse fra?"
361 276
362#. Type: boolean 277#. Type: boolean
363#. Description 278#. Description
364#: ../templates.master:130 279#: ../openssh-server.templates.master:84
365msgid "" 280msgid ""
366"Password authentication appears to be disabled in your current OpenSSH " 281"Password authentication appears to be disabled in your current OpenSSH "
367"server configuration. In order to prevent users from logging in using " 282"server configuration. In order to prevent users from logging in using "
@@ -378,7 +293,7 @@ msgstr ""
378 293
379#. Type: boolean 294#. Type: boolean
380#. Description 295#. Description
381#: ../templates.master:130 296#: ../openssh-server.templates.master:84
382msgid "" 297msgid ""
383"If you disable challenge-response authentication, then users will not be " 298"If you disable challenge-response authentication, then users will not be "
384"able to log in using passwords. If you leave it enabled (the default " 299"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/de.po b/debian/po/de.po
index 55a1f6c50..0af4ea07f 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 13:54+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -26,13 +26,50 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../templates.master:4 29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
41"installieren."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
51"Authentisierung von SSH-Protokoll Version 2 verwenden."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
61"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
62"reconfigure ssh aufrufen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file" 67msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei" 68msgstr "Erzeuge eine neue Konfigurationsdatei"
32 69
33#. Type: boolean 70#. Type: boolean
34#. Description 71#. Description
35#: ../templates.master:4 72#: ../openssh-server.templates.master:4
36msgid "" 73msgid ""
37"This version of OpenSSH has a considerably changed configuration file from " 74"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading " 75"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +85,7 @@ msgstr ""
48 85
49#. Type: boolean 86#. Type: boolean
50#. Description 87#. Description
51#: ../templates.master:4 88#: ../openssh-server.templates.master:4
52msgid "" 89msgid ""
53"Please note that this new configuration file will set the value of " 90"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 91"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -65,7 +102,7 @@ msgstr ""
65 102
66#. Type: boolean 103#. Type: boolean
67#. Description 104#. Description
68#: ../templates.master:4 105#: ../openssh-server.templates.master:4
69msgid "" 106msgid ""
70"It is strongly recommended that you let me generate a new configuration file " 107"It is strongly recommended that you let me generate a new configuration file "
71"for you." 108"for you."
@@ -75,13 +112,13 @@ msgstr ""
75 112
76#. Type: boolean 113#. Type: boolean
77#. Description 114#. Description
78#: ../templates.master:23 115#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 116msgid "Allow SSH protocol 2 only"
80msgstr "Nur SSH-Protokoll Version 2 erlauben" 117msgstr "Nur SSH-Protokoll Version 2 erlauben"
81 118
82#. Type: boolean 119#. Type: boolean
83#. Description 120#. Description
84#: ../templates.master:23 121#: ../openssh-server.templates.master:23
85msgid "" 122msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -96,7 +133,7 @@ msgstr ""
96 133
97#. Type: boolean 134#. Type: boolean
98#. Description 135#. Description
99#: ../templates.master:23 136#: ../openssh-server.templates.master:23
100msgid "" 137msgid ""
101"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -107,7 +144,7 @@ msgstr ""
107 144
108#. Type: boolean 145#. Type: boolean
109#. Description 146#. Description
110#: ../templates.master:23 147#: ../openssh-server.templates.master:23
111msgid "" 148msgid ""
112"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -115,35 +152,16 @@ msgstr ""
115"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in " 152"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in "
116"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen." 153"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen."
117 154
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid "ssh2 keys merged in configuration files"
122msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
123
124#. Type: note
125#. Description
126#: ../templates.master:37
127msgid ""
128"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
129"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
130"needed. They will still be read in order to maintain backwards compatibility"
131msgstr ""
132"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und "
133"ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 nicht "
134"mehr bentigt werden. Sie werden noch eingelesen, um Abwrtskompatibilitt "
135"zu gewhren."
136
137#. Type: boolean 155#. Type: boolean
138#. Description 156#. Description
139#: ../templates.master:46 157#: ../openssh-server.templates.master:38
140msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
141msgstr "" 159msgstr ""
142"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" 160"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
143 161
144#. Type: boolean 162#. Type: boolean
145#. Description 163#. Description
146#: ../templates.master:46 164#: ../openssh-server.templates.master:38
147msgid "" 165msgid ""
148"The version of /etc/init.d/ssh that you have installed, is likely to kill " 166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
149"all running sshd instances. If you are doing this upgrade via an ssh " 167"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -155,7 +173,7 @@ msgstr ""
155 173
156#. Type: boolean 174#. Type: boolean
157#. Description 175#. Description
158#: ../templates.master:46 176#: ../openssh-server.templates.master:38
159msgid "" 177msgid ""
160"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
161"daemon line in the stop section of the file." 179"daemon line in the stop section of the file."
@@ -166,13 +184,13 @@ msgstr ""
166 184
167#. Type: note 185#. Type: note
168#. Description 186#. Description
169#: ../templates.master:56 187#: ../openssh-server.templates.master:48
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." 189msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
172 190
173#. Type: note 191#. Type: note
174#. Description 192#. Description
175#: ../templates.master:56 193#: ../openssh-server.templates.master:48
176msgid "" 194msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and " 195"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default." 196"ForwardAgent set to ``off'' by default."
@@ -182,7 +200,7 @@ msgstr ""
182 200
183#. Type: note 201#. Type: note
184#. Description 202#. Description
185#: ../templates.master:56 203#: ../openssh-server.templates.master:48
186msgid "" 204msgid ""
187"You can enable it for servers you trust, either in one of the configuration " 205"You can enable it for servers you trust, either in one of the configuration "
188"files, or with the -X command line option." 206"files, or with the -X command line option."
@@ -192,19 +210,19 @@ msgstr ""
192 210
193#. Type: note 211#. Type: note
194#. Description 212#. Description
195#: ../templates.master:56 213#: ../openssh-server.templates.master:48
196msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 214msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
197msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden." 215msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
198 216
199#. Type: note 217#. Type: note
200#. Description 218#. Description
201#: ../templates.master:67 219#: ../openssh-server.templates.master:59
202msgid "Warning: rsh-server is installed --- probably not a good idea" 220msgid "Warning: rsh-server is installed --- probably not a good idea"
203msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" 221msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
204 222
205#. Type: note 223#. Type: note
206#. Description 224#. Description
207#: ../templates.master:67 225#: ../openssh-server.templates.master:59
208msgid "" 226msgid ""
209"having rsh-server installed undermines the security that you were probably " 227"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 228"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -214,13 +232,13 @@ msgstr ""
214 232
215#. Type: note 233#. Type: note
216#. Description 234#. Description
217#: ../templates.master:74 235#: ../openssh-server.templates.master:66
218msgid "Warning: telnetd is installed --- probably not a good idea" 236msgid "Warning: telnetd is installed --- probably not a good idea"
219msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" 237msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
220 238
221#. Type: note 239#. Type: note
222#. Description 240#. Description
223#: ../templates.master:74 241#: ../openssh-server.templates.master:66
224msgid "" 242msgid ""
225"I'd advise you to either remove the telnetd package (if you don't actually " 243"I'd advise you to either remove the telnetd package (if you don't actually "
226"need to offer telnet access) or install telnetd-ssl so that there is at " 244"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -233,13 +251,13 @@ msgstr ""
233 251
234#. Type: note 252#. Type: note
235#. Description 253#. Description
236#: ../templates.master:82 254#: ../openssh-server.templates.master:74
237msgid "Warning: you must create a new host key" 255msgid "Warning: you must create a new host key"
238msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" 256msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
239 257
240#. Type: note 258#. Type: note
241#. Description 259#. Description
242#: ../templates.master:82 260#: ../openssh-server.templates.master:74
243msgid "" 261msgid ""
244"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
245"not handle this host key file, and I can't find the ssh-keygen utility from " 263"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -252,123 +270,19 @@ msgstr ""
252 270
253#. Type: note 271#. Type: note
254#. Description 272#. Description
255#: ../templates.master:82 273#: ../openssh-server.templates.master:74
256msgid "You will need to generate a new host key." 274msgid "You will need to generate a new host key."
257msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." 275msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
258 276
259#. Type: boolean 277#. Type: boolean
260#. Description 278#. Description
261#: ../templates.master:92 279#: ../openssh-server.templates.master:84
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid ""
269"You have the option of installing the ssh-keysign helper with the SUID bit "
270"set."
271msgstr ""
272"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
273"installieren."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid ""
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
280"based authentication."
281msgstr ""
282"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
283"Authentisierung von SSH-Protokoll Version 2 verwenden."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If in doubt, I suggest you install it with SUID. If it causes problems you "
290"can change your mind later by running: dpkg-reconfigure ssh"
291msgstr ""
292"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
293"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
294"reconfigure ssh aufrufen."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "Do you want to run the sshd server?"
300msgstr "Mchten Sie den sshd Server starten?"
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid "This package contains both the ssh client, and the sshd server."
306msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
307
308#. Type: boolean
309#. Description
310#: ../templates.master:105
311msgid ""
312"Normally the sshd Secure Shell Server will be run to allow remote logins via "
313"ssh."
314msgstr ""
315"Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
316"sshgestartet."
317
318#. Type: boolean
319#. Description
320#: ../templates.master:105
321msgid ""
322"If you are only interested in using the ssh client for outbound connections "
323"on this machine, and don't want to log into it at all using ssh, then you "
324"can disable sshd here."
325msgstr ""
326"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
327"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann "
328"knnen Sie hier den sshd abschalten."
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid "Environment options on keys have been deprecated"
334msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
335
336#. Type: note
337#. Description
338#: ../templates.master:117
339msgid ""
340"This version of OpenSSH disables the environment option for public keys by "
341"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
342"are using this option in an authorized_keys file, beware that the keys in "
343"question will no longer work until the option is removed."
344msgstr ""
345"Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
346"frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
347"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
348"Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
349"funktionieren werden bis diese Option entfernt wurde."
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
356"sshd_config after the upgrade is complete, taking note of the warning in the "
357"sshd_config(5) manual page."
358msgstr ""
359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung "
360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes"
361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist."
362
363#. Type: boolean
364#. Description
365#: ../templates.master:130
366msgid "Disable challenge-response authentication?" 280msgid "Disable challenge-response authentication?"
367msgstr "" 281msgstr ""
368 282
369#. Type: boolean 283#. Type: boolean
370#. Description 284#. Description
371#: ../templates.master:130 285#: ../openssh-server.templates.master:84
372msgid "" 286msgid ""
373"Password authentication appears to be disabled in your current OpenSSH " 287"Password authentication appears to be disabled in your current OpenSSH "
374"server configuration. In order to prevent users from logging in using " 288"server configuration. In order to prevent users from logging in using "
@@ -380,10 +294,71 @@ msgstr ""
380 294
381#. Type: boolean 295#. Type: boolean
382#. Description 296#. Description
383#: ../templates.master:130 297#: ../openssh-server.templates.master:84
384msgid "" 298msgid ""
385"If you disable challenge-response authentication, then users will not be " 299"If you disable challenge-response authentication, then users will not be "
386"able to log in using passwords. If you leave it enabled (the default " 300"able to log in using passwords. If you leave it enabled (the default "
387"answer), then the 'PasswordAuthentication no' option will have no useful " 301"answer), then the 'PasswordAuthentication no' option will have no useful "
388"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 302"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
389msgstr "" 303msgstr ""
304
305#~ msgid "ssh2 keys merged in configuration files"
306#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
307
308#~ msgid ""
309#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
310#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
311#~ "longer needed. They will still be read in order to maintain backwards "
312#~ "compatibility"
313#~ msgstr ""
314#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und "
315#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
316#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
317#~ "Abwrtskompatibilitt zu gewhren."
318
319#~ msgid "Do you want to run the sshd server?"
320#~ msgstr "Mchten Sie den sshd Server starten?"
321
322#~ msgid "This package contains both the ssh client, and the sshd server."
323#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
324
325#~ msgid ""
326#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
327#~ "via ssh."
328#~ msgstr ""
329#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
330#~ "sshgestartet."
331
332#~ msgid ""
333#~ "If you are only interested in using the ssh client for outbound "
334#~ "connections on this machine, and don't want to log into it at all using "
335#~ "ssh, then you can disable sshd here."
336#~ msgstr ""
337#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
338#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
339#~ "dann knnen Sie hier den sshd abschalten."
340
341#~ msgid "Environment options on keys have been deprecated"
342#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
343
344#~ msgid ""
345#~ "This version of OpenSSH disables the environment option for public keys "
346#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
347#~ "If you are using this option in an authorized_keys file, beware that the "
348#~ "keys in question will no longer work until the option is removed."
349#~ msgstr ""
350#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
351#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
352#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
353#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
354#~ "funktionieren werden bis diese Option entfernt wurde."
355
356#~ msgid ""
357#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
358#~ "sshd_config after the upgrade is complete, taking note of the warning in "
359#~ "the sshd_config(5) manual page."
360#~ msgstr ""
361#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
362#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
363#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
364#~ "Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
index bdfa30a5e..5cb31d755 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 13:54+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n" 20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -27,13 +27,50 @@ msgstr ""
27 27
28#. Type: boolean 28#. Type: boolean
29#. Description 29#. Description
30#: ../templates.master:4 30#: ../openssh-client.templates.master:4
31msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
32msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
33
34#. Type: boolean
35#. Description
36#: ../openssh-client.templates.master:4
37msgid ""
38"You have the option of installing the ssh-keysign helper with the SUID bit "
39"set."
40msgstr ""
41"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID "
42"ενεργοποιημένο."
43
44#. Type: boolean
45#. Description
46#: ../openssh-client.templates.master:4
47msgid ""
48"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
49"based authentication."
50msgstr ""
51"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
52"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
53
54#. Type: boolean
55#. Description
56#: ../openssh-client.templates.master:4
57msgid ""
58"If in doubt, I suggest you install it with SUID. If it causes problems you "
59"can change your mind later by running: dpkg-reconfigure ssh"
60msgstr ""
61"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
62"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-"
63"reconfigure ssh"
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
31msgid "Generate new configuration file" 68msgid "Generate new configuration file"
32msgstr "Δημιουργία νέου αρχείου ρυθμίσεων" 69msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
33 70
34#. Type: boolean 71#. Type: boolean
35#. Description 72#. Description
36#: ../templates.master:4 73#: ../openssh-server.templates.master:4
37msgid "" 74msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 75"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading " 76"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -51,7 +88,7 @@ msgstr ""
51 88
52#. Type: boolean 89#. Type: boolean
53#. Description 90#. Description
54#: ../templates.master:4 91#: ../openssh-server.templates.master:4
55msgid "" 92msgid ""
56"Please note that this new configuration file will set the value of " 93"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 94"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -68,7 +105,7 @@ msgstr ""
68 105
69#. Type: boolean 106#. Type: boolean
70#. Description 107#. Description
71#: ../templates.master:4 108#: ../openssh-server.templates.master:4
72msgid "" 109msgid ""
73"It is strongly recommended that you let me generate a new configuration file " 110"It is strongly recommended that you let me generate a new configuration file "
74"for you." 111"for you."
@@ -76,13 +113,13 @@ msgstr "Συνιστάται να επιλέξετε την δημιουργία
76 113
77#. Type: boolean 114#. Type: boolean
78#. Description 115#. Description
79#: ../templates.master:23 116#: ../openssh-server.templates.master:23
80msgid "Allow SSH protocol 2 only" 117msgid "Allow SSH protocol 2 only"
81msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2" 118msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
82 119
83#. Type: boolean 120#. Type: boolean
84#. Description 121#. Description
85#: ../templates.master:23 122#: ../openssh-server.templates.master:23
86msgid "" 123msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is " 124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow " 125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -97,7 +134,7 @@ msgstr ""
97 134
98#. Type: boolean 135#. Type: boolean
99#. Description 136#. Description
100#: ../templates.master:23 137#: ../openssh-server.templates.master:23
101msgid "" 138msgid ""
102"Also please note that keys used for protocol 1 are different so you will not " 139"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections." 140"be able to use them if you only allow protocol 2 connections."
@@ -108,7 +145,7 @@ msgstr ""
108 145
109#. Type: boolean 146#. Type: boolean
110#. Description 147#. Description
111#: ../templates.master:23 148#: ../openssh-server.templates.master:23
112msgid "" 149msgid ""
113"If you later change your mind about this setting, README.Debian has " 150"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file." 151"instructions on what to do to your sshd_config file."
@@ -116,35 +153,16 @@ msgstr ""
116"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README." 153"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
117"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config." 154"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
118 155
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
134"αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
135"authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
136"χρησιμοποιούνται μόνο για λόγους συμβατότητας."
137
138#. Type: boolean 156#. Type: boolean
139#. Description 157#. Description
140#: ../templates.master:46 158#: ../openssh-server.templates.master:38
141msgid "Do you want to continue (and risk killing active ssh sessions)?" 159msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr "" 160msgstr ""
143"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);" 161"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
144 162
145#. Type: boolean 163#. Type: boolean
146#. Description 164#. Description
147#: ../templates.master:46 165#: ../openssh-server.templates.master:38
148msgid "" 166msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill " 167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh " 168"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -156,7 +174,7 @@ msgstr ""
156 174
157#. Type: boolean 175#. Type: boolean
158#. Description 176#. Description
159#: ../templates.master:46 177#: ../openssh-server.templates.master:38
160msgid "" 178msgid ""
161"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
162"daemon line in the stop section of the file." 180"daemon line in the stop section of the file."
@@ -166,7 +184,7 @@ msgstr ""
166 184
167#. Type: note 185#. Type: note
168#. Description 186#. Description
169#: ../templates.master:56 187#: ../openssh-server.templates.master:48
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "" 189msgstr ""
172"ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι " 190"ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
@@ -174,7 +192,7 @@ msgstr ""
174 192
175#. Type: note 193#. Type: note
176#. Description 194#. Description
177#: ../templates.master:56 195#: ../openssh-server.templates.master:48
178msgid "" 196msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and " 197"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default." 198"ForwardAgent set to ``off'' by default."
@@ -184,7 +202,7 @@ msgstr ""
184 202
185#. Type: note 203#. Type: note
186#. Description 204#. Description
187#: ../templates.master:56 205#: ../openssh-server.templates.master:48
188msgid "" 206msgid ""
189"You can enable it for servers you trust, either in one of the configuration " 207"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option." 208"files, or with the -X command line option."
@@ -194,7 +212,7 @@ msgstr ""
194 212
195#. Type: note 213#. Type: note
196#. Description 214#. Description
197#: ../templates.master:56 215#: ../openssh-server.templates.master:48
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr "" 217msgstr ""
200"Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/ssh/" 218"Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/ssh/"
@@ -202,14 +220,14 @@ msgstr ""
202 220
203#. Type: note 221#. Type: note
204#. Description 222#. Description
205#: ../templates.master:67 223#: ../openssh-server.templates.master:59
206msgid "Warning: rsh-server is installed --- probably not a good idea" 224msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "" 225msgstr ""
208"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" 226"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
209 227
210#. Type: note 228#. Type: note
211#. Description 229#. Description
212#: ../templates.master:67 230#: ../openssh-server.templates.master:59
213msgid "" 231msgid ""
214"having rsh-server installed undermines the security that you were probably " 232"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package." 233"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -220,13 +238,13 @@ msgstr ""
220 238
221#. Type: note 239#. Type: note
222#. Description 240#. Description
223#: ../templates.master:74 241#: ../openssh-server.templates.master:66
224msgid "Warning: telnetd is installed --- probably not a good idea" 242msgid "Warning: telnetd is installed --- probably not a good idea"
225msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" 243msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
226 244
227#. Type: note 245#. Type: note
228#. Description 246#. Description
229#: ../templates.master:74 247#: ../openssh-server.templates.master:66
230msgid "" 248msgid ""
231"I'd advise you to either remove the telnetd package (if you don't actually " 249"I'd advise you to either remove the telnetd package (if you don't actually "
232"need to offer telnet access) or install telnetd-ssl so that there is at " 250"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -241,14 +259,14 @@ msgstr ""
241 259
242#. Type: note 260#. Type: note
243#. Description 261#. Description
244#: ../templates.master:82 262#: ../openssh-server.templates.master:74
245msgid "Warning: you must create a new host key" 263msgid "Warning: you must create a new host key"
246msgstr "" 264msgstr ""
247"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" 265"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
248 266
249#. Type: note 267#. Type: note
250#. Description 268#. Description
251#: ../templates.master:82 269#: ../openssh-server.templates.master:74
252msgid "" 270msgid ""
253"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 271"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
254"not handle this host key file, and I can't find the ssh-keygen utility from " 272"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -261,124 +279,19 @@ msgstr ""
261 279
262#. Type: note 280#. Type: note
263#. Description 281#. Description
264#: ../templates.master:82 282#: ../openssh-server.templates.master:74
265msgid "You will need to generate a new host key." 283msgid "You will need to generate a new host key."
266msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." 284msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
267 285
268#. Type: boolean 286#. Type: boolean
269#. Description 287#. Description
270#: ../templates.master:92 288#: ../openssh-server.templates.master:84
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"You have the option of installing the ssh-keysign helper with the SUID bit "
279"set."
280msgstr ""
281"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID "
282"ενεργοποιημένο."
283
284#. Type: boolean
285#. Description
286#: ../templates.master:92
287msgid ""
288"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
289"based authentication."
290msgstr ""
291"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
292"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
293
294#. Type: boolean
295#. Description
296#: ../templates.master:92
297msgid ""
298"If in doubt, I suggest you install it with SUID. If it causes problems you "
299"can change your mind later by running: dpkg-reconfigure ssh"
300msgstr ""
301"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
302"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-"
303"reconfigure ssh"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "Do you want to run the sshd server?"
309msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "This package contains both the ssh client, and the sshd server."
315msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid ""
321"Normally the sshd Secure Shell Server will be run to allow remote logins via "
322"ssh."
323msgstr ""
324"Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
325"απομακρυσμένες συνδέσεις μέσω ssh."
326
327#. Type: boolean
328#. Description
329#: ../templates.master:105
330msgid ""
331"If you are only interested in using the ssh client for outbound connections "
332"on this machine, and don't want to log into it at all using ssh, then you "
333"can disable sshd here."
334msgstr ""
335"Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες συνδέσεις "
336"από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε αυτόν μέσω ssh, "
337"τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο αυτό."
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid "Environment options on keys have been deprecated"
343msgstr ""
344"Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
345
346#. Type: note
347#. Description
348#: ../templates.master:117
349msgid ""
350"This version of OpenSSH disables the environment option for public keys by "
351"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
352"are using this option in an authorized_keys file, beware that the keys in "
353"question will no longer work until the option is removed."
354msgstr ""
355"Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος κελύφους "
356"για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου τύπου "
357"επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την επιλογή "
358"σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα συγκεκριμένα κλειδιά "
359"δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή αυτή."
360
361#. Type: note
362#. Description
363#: ../templates.master:117
364msgid ""
365"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
366"sshd_config after the upgrade is complete, taking note of the warning in the "
367"sshd_config(5) manual page."
368msgstr ""
369"Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε \"PermitUserEnvironment "
370"yes\" στο αρχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας "
371"υπόψιν την προειδοποίηση στη σελίδα οδηγιών του sshd_config(5)."
372
373#. Type: boolean
374#. Description
375#: ../templates.master:130
376msgid "Disable challenge-response authentication?" 289msgid "Disable challenge-response authentication?"
377msgstr "" 290msgstr ""
378 291
379#. Type: boolean 292#. Type: boolean
380#. Description 293#. Description
381#: ../templates.master:130 294#: ../openssh-server.templates.master:84
382msgid "" 295msgid ""
383"Password authentication appears to be disabled in your current OpenSSH " 296"Password authentication appears to be disabled in your current OpenSSH "
384"server configuration. In order to prevent users from logging in using " 297"server configuration. In order to prevent users from logging in using "
@@ -390,7 +303,7 @@ msgstr ""
390 303
391#. Type: boolean 304#. Type: boolean
392#. Description 305#. Description
393#: ../templates.master:130 306#: ../openssh-server.templates.master:84
394msgid "" 307msgid ""
395"If you disable challenge-response authentication, then users will not be " 308"If you disable challenge-response authentication, then users will not be "
396"able to log in using passwords. If you leave it enabled (the default " 309"able to log in using passwords. If you leave it enabled (the default "
@@ -398,6 +311,70 @@ msgid ""
398"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 311"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
399msgstr "" 312msgstr ""
400 313
314#~ msgid "ssh2 keys merged in configuration files"
315#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
316
317#~ msgid ""
318#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
319#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
320#~ "longer needed. They will still be read in order to maintain backwards "
321#~ "compatibility"
322#~ msgstr ""
323#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
324#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
325#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
326#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
327
328#~ msgid "Do you want to run the sshd server?"
329#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
330
331#~ msgid "This package contains both the ssh client, and the sshd server."
332#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
333
334#~ msgid ""
335#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
336#~ "via ssh."
337#~ msgstr ""
338#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
339#~ "απομακρυσμένες συνδέσεις μέσω ssh."
340
341#~ msgid ""
342#~ "If you are only interested in using the ssh client for outbound "
343#~ "connections on this machine, and don't want to log into it at all using "
344#~ "ssh, then you can disable sshd here."
345#~ msgstr ""
346#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
347#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
348#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
349#~ "αυτό."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr ""
353#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
362#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
363#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
364#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
365#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
366#~ "αυτή."
367
368#~ msgid ""
369#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370#~ "sshd_config after the upgrade is complete, taking note of the warning in "
371#~ "the sshd_config(5) manual page."
372#~ msgstr ""
373#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
374#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
375#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
376#~ "οδηγιών του sshd_config(5)."
377
401#~ msgid "Privilege separation" 378#~ msgid "Privilege separation"
402#~ msgstr "Διαχωρισμός Προνομίων" 379#~ msgstr "Διαχωρισμός Προνομίων"
403 380
diff --git a/debian/po/es.po b/debian/po/es.po
index 7f26298bf..d34d1a9df 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-10-06 13:54+0100\n" 35"POT-Creation-Date: 2004-10-06 14:06+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -42,13 +42,49 @@ msgstr ""
42 42
43#. Type: boolean 43#. Type: boolean
44#. Description 44#. Description
45#: ../templates.master:4 45#: ../openssh-client.templates.master:4
46msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
47msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?"
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"You have the option of installing the ssh-keysign helper with the SUID bit "
54"set."
55msgstr ""
56"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de "
57"root)."
58
59#. Type: boolean
60#. Description
61#: ../openssh-client.templates.master:4
62msgid ""
63"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
64"based authentication."
65msgstr ""
66"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de "
67"la versin 2 del protocolo SSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-client.templates.master:4
72msgid ""
73"If in doubt, I suggest you install it with SUID. If it causes problems you "
74"can change your mind later by running: dpkg-reconfigure ssh"
75msgstr ""
76"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
77"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
46msgid "Generate new configuration file" 82msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuracin" 83msgstr "Generar un nuevo fichero de configuracin"
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"This version of OpenSSH has a considerably changed configuration file from " 89"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading " 90"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -65,7 +101,7 @@ msgstr ""
65 101
66#. Type: boolean 102#. Type: boolean
67#. Description 103#. Description
68#: ../templates.master:4 104#: ../openssh-server.templates.master:4
69msgid "" 105msgid ""
70"Please note that this new configuration file will set the value of " 106"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 107"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -82,7 +118,7 @@ msgstr ""
82 118
83#. Type: boolean 119#. Type: boolean
84#. Description 120#. Description
85#: ../templates.master:4 121#: ../openssh-server.templates.master:4
86msgid "" 122msgid ""
87"It is strongly recommended that you let me generate a new configuration file " 123"It is strongly recommended that you let me generate a new configuration file "
88"for you." 124"for you."
@@ -92,13 +128,13 @@ msgstr ""
92 128
93#. Type: boolean 129#. Type: boolean
94#. Description 130#. Description
95#: ../templates.master:23 131#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only" 132msgid "Allow SSH protocol 2 only"
97msgstr "Permitir slo la versin 2 del protocolo SSH" 133msgstr "Permitir slo la versin 2 del protocolo SSH"
98 134
99#. Type: boolean 135#. Type: boolean
100#. Description 136#. Description
101#: ../templates.master:23 137#: ../openssh-server.templates.master:23
102msgid "" 138msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is " 139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow " 140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -112,7 +148,7 @@ msgstr ""
112 148
113#. Type: boolean 149#. Type: boolean
114#. Description 150#. Description
115#: ../templates.master:23 151#: ../openssh-server.templates.master:23
116msgid "" 152msgid ""
117"Also please note that keys used for protocol 1 are different so you will not " 153"Also please note that keys used for protocol 1 are different so you will not "
118"be able to use them if you only allow protocol 2 connections." 154"be able to use them if you only allow protocol 2 connections."
@@ -123,7 +159,7 @@ msgstr ""
123 159
124#. Type: boolean 160#. Type: boolean
125#. Description 161#. Description
126#: ../templates.master:23 162#: ../openssh-server.templates.master:23
127msgid "" 163msgid ""
128"If you later change your mind about this setting, README.Debian has " 164"If you later change your mind about this setting, README.Debian has "
129"instructions on what to do to your sshd_config file." 165"instructions on what to do to your sshd_config file."
@@ -131,34 +167,15 @@ msgstr ""
131"Si ms tarde cambia de opinin, el fichero README.Debian contiene " 167"Si ms tarde cambia de opinin, el fichero README.Debian contiene "
132"instrucciones sobre cmo modificar en el fichero sshd_config." 168"instrucciones sobre cmo modificar en el fichero sshd_config."
133 169
134#. Type: note
135#. Description
136#: ../templates.master:37
137msgid "ssh2 keys merged in configuration files"
138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
139
140#. Type: note
141#. Description
142#: ../templates.master:37
143msgid ""
144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
146"needed. They will still be read in order to maintain backwards compatibility"
147msgstr ""
148"A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para las "
149"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
150"authorized_keys2 y known_hosts2, aunque an se seguirn leyendo para "
151"mantener compatibilidad hacia atrs."
152
153#. Type: boolean 170#. Type: boolean
154#. Description 171#. Description
155#: ../templates.master:46 172#: ../openssh-server.templates.master:38
156msgid "Do you want to continue (and risk killing active ssh sessions)?" 173msgid "Do you want to continue (and risk killing active ssh sessions)?"
157msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?" 174msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
158 175
159#. Type: boolean 176#. Type: boolean
160#. Description 177#. Description
161#: ../templates.master:46 178#: ../openssh-server.templates.master:38
162msgid "" 179msgid ""
163"The version of /etc/init.d/ssh that you have installed, is likely to kill " 180"The version of /etc/init.d/ssh that you have installed, is likely to kill "
164"all running sshd instances. If you are doing this upgrade via an ssh " 181"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -170,7 +187,7 @@ msgstr ""
170 187
171#. Type: boolean 188#. Type: boolean
172#. Description 189#. Description
173#: ../templates.master:46 190#: ../openssh-server.templates.master:38
174msgid "" 191msgid ""
175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
176"daemon line in the stop section of the file." 193"daemon line in the stop section of the file."
@@ -180,13 +197,13 @@ msgstr ""
180 197
181#. Type: note 198#. Type: note
182#. Description 199#. Description
183#: ../templates.master:56 200#: ../openssh-server.templates.master:48
184msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 201msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
185msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." 202msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
186 203
187#. Type: note 204#. Type: note
188#. Description 205#. Description
189#: ../templates.master:56 206#: ../openssh-server.templates.master:48
190msgid "" 207msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and " 208"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default." 209"ForwardAgent set to ``off'' by default."
@@ -196,7 +213,7 @@ msgstr ""
196 213
197#. Type: note 214#. Type: note
198#. Description 215#. Description
199#: ../templates.master:56 216#: ../openssh-server.templates.master:48
200msgid "" 217msgid ""
201"You can enable it for servers you trust, either in one of the configuration " 218"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option." 219"files, or with the -X command line option."
@@ -206,20 +223,20 @@ msgstr ""
206 223
207#. Type: note 224#. Type: note
208#. Description 225#. Description
209#: ../templates.master:56 226#: ../openssh-server.templates.master:48
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian." 228msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
212 229
213#. Type: note 230#. Type: note
214#. Description 231#. Description
215#: ../templates.master:67 232#: ../openssh-server.templates.master:59
216msgid "Warning: rsh-server is installed --- probably not a good idea" 233msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr "" 234msgstr ""
218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 235"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
219 236
220#. Type: note 237#. Type: note
221#. Description 238#. Description
222#: ../templates.master:67 239#: ../openssh-server.templates.master:59
223msgid "" 240msgid ""
224"having rsh-server installed undermines the security that you were probably " 241"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package." 242"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -230,13 +247,13 @@ msgstr ""
230 247
231#. Type: note 248#. Type: note
232#. Description 249#. Description
233#: ../templates.master:74 250#: ../openssh-server.templates.master:66
234msgid "Warning: telnetd is installed --- probably not a good idea" 251msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 252msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
236 253
237#. Type: note 254#. Type: note
238#. Description 255#. Description
239#: ../templates.master:74 256#: ../openssh-server.templates.master:66
240msgid "" 257msgid ""
241"I'd advise you to either remove the telnetd package (if you don't actually " 258"I'd advise you to either remove the telnetd package (if you don't actually "
242"need to offer telnet access) or install telnetd-ssl so that there is at " 259"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -250,13 +267,13 @@ msgstr ""
250 267
251#. Type: note 268#. Type: note
252#. Description 269#. Description
253#: ../templates.master:82 270#: ../openssh-server.templates.master:74
254msgid "Warning: you must create a new host key" 271msgid "Warning: you must create a new host key"
255msgstr "Aviso: debe crear una nueva clave para su servidor" 272msgstr "Aviso: debe crear una nueva clave para su servidor"
256 273
257#. Type: note 274#. Type: note
258#. Description 275#. Description
259#: ../templates.master:82 276#: ../openssh-server.templates.master:74
260msgid "" 277msgid ""
261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 278"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
262"not handle this host key file, and I can't find the ssh-keygen utility from " 279"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -268,121 +285,19 @@ msgstr ""
268 285
269#. Type: note 286#. Type: note
270#. Description 287#. Description
271#: ../templates.master:82 288#: ../openssh-server.templates.master:74
272msgid "You will need to generate a new host key." 289msgid "You will need to generate a new host key."
273msgstr "Necesitar generar una nueva clave para su servidor." 290msgstr "Necesitar generar una nueva clave para su servidor."
274 291
275#. Type: boolean 292#. Type: boolean
276#. Description 293#. Description
277#: ../templates.master:92 294#: ../openssh-server.templates.master:84
278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
279msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?"
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"You have the option of installing the ssh-keysign helper with the SUID bit "
286"set."
287msgstr ""
288"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de "
289"root)."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
296"based authentication."
297msgstr ""
298"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de "
299"la versin 2 del protocolo SSH."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:92
304msgid ""
305"If in doubt, I suggest you install it with SUID. If it causes problems you "
306"can change your mind later by running: dpkg-reconfigure ssh"
307msgstr ""
308"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
309"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "Do you want to run the sshd server?"
315msgstr "Quiere ejecutar el servidor sshd?"
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid "This package contains both the ssh client, and the sshd server."
321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
328"ssh."
329msgstr ""
330"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
331"permitir el acceso remoto mediante ssh."
332
333#. Type: boolean
334#. Description
335#: ../templates.master:105
336msgid ""
337"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you "
339"can disable sshd here."
340msgstr ""
341"Si slo est interesado en usar el cliente ssh en conexiones salientes del "
342"sistema y no quiere acceder a l mediante ssh, entonces puede desactivar "
343"sshd."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid "Environment options on keys have been deprecated"
349msgstr "Las opciones de entorno para las claves, en desuso"
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"Esta versin de OpenSSH tiene desactivada por defecto la opcin de entorno "
361"para las claves pblicas, para evitar ciertos ataques (por ejemplo, basados "
362"en LD_PRELOAD). Si utiliza esta opcin en un fichero authorized_keys, las "
363"claves implicadas no funcionarn hasta que borre la opcin."
364
365#. Type: note
366#. Description
367#: ../templates.master:117
368msgid ""
369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370"sshd_config after the upgrade is complete, taking note of the warning in the "
371"sshd_config(5) manual page."
372msgstr ""
373"Para volver a activar esta opcin, escriba PermitUserEnvironment yes en /"
374"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el "
375"aviso de la pgina de manual de sshd_config(5)."
376
377#. Type: boolean
378#. Description
379#: ../templates.master:130
380msgid "Disable challenge-response authentication?" 295msgid "Disable challenge-response authentication?"
381msgstr "" 296msgstr ""
382 297
383#. Type: boolean 298#. Type: boolean
384#. Description 299#. Description
385#: ../templates.master:130 300#: ../openssh-server.templates.master:84
386msgid "" 301msgid ""
387"Password authentication appears to be disabled in your current OpenSSH " 302"Password authentication appears to be disabled in your current OpenSSH "
388"server configuration. In order to prevent users from logging in using " 303"server configuration. In order to prevent users from logging in using "
@@ -394,7 +309,7 @@ msgstr ""
394 309
395#. Type: boolean 310#. Type: boolean
396#. Description 311#. Description
397#: ../templates.master:130 312#: ../openssh-server.templates.master:84
398msgid "" 313msgid ""
399"If you disable challenge-response authentication, then users will not be " 314"If you disable challenge-response authentication, then users will not be "
400"able to log in using passwords. If you leave it enabled (the default " 315"able to log in using passwords. If you leave it enabled (the default "
@@ -402,6 +317,66 @@ msgid ""
402"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 317"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
403msgstr "" 318msgstr ""
404 319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
330#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
331#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
332#~ "para mantener compatibilidad hacia atrs."
333
334#~ msgid "Do you want to run the sshd server?"
335#~ msgstr "Quiere ejecutar el servidor sshd?"
336
337#~ msgid "This package contains both the ssh client, and the sshd server."
338#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
339
340#~ msgid ""
341#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
342#~ "via ssh."
343#~ msgstr ""
344#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
345#~ "permitir el acceso remoto mediante ssh."
346
347#~ msgid ""
348#~ "If you are only interested in using the ssh client for outbound "
349#~ "connections on this machine, and don't want to log into it at all using "
350#~ "ssh, then you can disable sshd here."
351#~ msgstr ""
352#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
353#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
354#~ "desactivar sshd."
355
356#~ msgid "Environment options on keys have been deprecated"
357#~ msgstr "Las opciones de entorno para las claves, en desuso"
358
359#~ msgid ""
360#~ "This version of OpenSSH disables the environment option for public keys "
361#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
362#~ "If you are using this option in an authorized_keys file, beware that the "
363#~ "keys in question will no longer work until the option is removed."
364#~ msgstr ""
365#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
366#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
367#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
368#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
369#~ "opcin."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes "
377#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta "
378#~ "el aviso de la pgina de manual de sshd_config(5)."
379
405#~ msgid "Privilege separation" 380#~ msgid "Privilege separation"
406#~ msgstr "Separacin de privilegios" 381#~ msgstr "Separacin de privilegios"
407 382
diff --git a/debian/po/fi.po b/debian/po/fi.po
index 4f28d0c08..ee0430eda 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -18,7 +18,7 @@ msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n" 20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2004-10-06 13:54+0100\n" 21"POT-Creation-Date: 2004-10-06 14:06+0100\n"
22"PO-Revision-Date: 2004-08-12 21:25+0300\n" 22"PO-Revision-Date: 2004-08-12 21:25+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n" 23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -28,13 +28,47 @@ msgstr ""
28 28
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../templates.master:4 31#: ../openssh-client.templates.master:4
32msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
33msgstr "Haluatko, että /usr/lib/ssh-keygen asennetaan SUID root -oikeuksin?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-client.templates.master:4
38msgid ""
39"You have the option of installing the ssh-keysign helper with the SUID bit "
40"set."
41msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Jos SUID on päällä, voit käyttää SSH-protokollan version 2 konekohtaista \n"
51"todennusta."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se aiheuttaa \n"
61"ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh\"."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
32msgid "Generate new configuration file" 66msgid "Generate new configuration file"
33msgstr "Luo uusi asetustiedosto" 67msgstr "Luo uusi asetustiedosto"
34 68
35#. Type: boolean 69#. Type: boolean
36#. Description 70#. Description
37#: ../templates.master:4 71#: ../openssh-server.templates.master:4
38msgid "" 72msgid ""
39"This version of OpenSSH has a considerably changed configuration file from " 73"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading " 74"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -50,7 +84,7 @@ msgstr ""
50 84
51#. Type: boolean 85#. Type: boolean
52#. Description 86#. Description
53#: ../templates.master:4 87#: ../openssh-server.templates.master:4
54msgid "" 88msgid ""
55"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -69,7 +103,7 @@ msgstr ""
69 103
70#. Type: boolean 104#. Type: boolean
71#. Description 105#. Description
72#: ../templates.master:4 106#: ../openssh-server.templates.master:4
73msgid "" 107msgid ""
74"It is strongly recommended that you let me generate a new configuration file " 108"It is strongly recommended that you let me generate a new configuration file "
75"for you." 109"for you."
@@ -77,13 +111,13 @@ msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
77 111
78#. Type: boolean 112#. Type: boolean
79#. Description 113#. Description
80#: ../templates.master:23 114#: ../openssh-server.templates.master:23
81msgid "Allow SSH protocol 2 only" 115msgid "Allow SSH protocol 2 only"
82msgstr "Salli ainoastaan SSH-protokollan versio 2" 116msgstr "Salli ainoastaan SSH-protokollan versio 2"
83 117
84#. Type: boolean 118#. Type: boolean
85#. Description 119#. Description
86#: ../templates.master:23 120#: ../openssh-server.templates.master:23
87msgid "" 121msgid ""
88"This version of OpenSSH supports version 2 of the ssh protocol, which is " 122"This version of OpenSSH supports version 2 of the ssh protocol, which is "
89"much more secure. Disabling ssh 1 is encouraged, however this will slow " 123"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -102,7 +136,7 @@ msgstr ""
102 136
103#. Type: boolean 137#. Type: boolean
104#. Description 138#. Description
105#: ../templates.master:23 139#: ../openssh-server.templates.master:23
106msgid "" 140msgid ""
107"Also please note that keys used for protocol 1 are different so you will not " 141"Also please note that keys used for protocol 1 are different so you will not "
108"be able to use them if you only allow protocol 2 connections." 142"be able to use them if you only allow protocol 2 connections."
@@ -112,7 +146,7 @@ msgstr ""
112 146
113#. Type: boolean 147#. Type: boolean
114#. Description 148#. Description
115#: ../templates.master:23 149#: ../openssh-server.templates.master:23
116msgid "" 150msgid ""
117"If you later change your mind about this setting, README.Debian has " 151"If you later change your mind about this setting, README.Debian has "
118"instructions on what to do to your sshd_config file." 152"instructions on what to do to your sshd_config file."
@@ -120,34 +154,15 @@ msgstr ""
120"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n" 154"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
121"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen." 155"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
122 156
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"OpenSSH:n versio 3 ei enää käytä erillisiä tiedostoja ssh1- ja ssh2-"
138"avaimille. \n"
139"Tästä johtuen tiedostoja authorized_keys2 ja known_hosts2 ei enää tarvita. \n"
140"Tiedostot silti luetaan, jotta yhteensopivuus vanhempiin versioihin säilyy."
141
142#. Type: boolean 157#. Type: boolean
143#. Description 158#. Description
144#: ../templates.master:46 159#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 160msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?" 161msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
147 162
148#. Type: boolean 163#. Type: boolean
149#. Description 164#. Description
150#: ../templates.master:46 165#: ../openssh-server.templates.master:38
151msgid "" 166msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill " 167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh " 168"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -161,7 +176,7 @@ msgstr ""
161 176
162#. Type: boolean 177#. Type: boolean
163#. Description 178#. Description
164#: ../templates.master:46 179#: ../openssh-server.templates.master:38
165msgid "" 180msgid ""
166"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 181"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
167"daemon line in the stop section of the file." 182"daemon line in the stop section of the file."
@@ -171,7 +186,7 @@ msgstr ""
171 186
172#. Type: note 187#. Type: note
173#. Description 188#. Description
174#: ../templates.master:56 189#: ../openssh-server.templates.master:48
175msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 190msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
176msgstr "" 191msgstr ""
177"HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n" 192"HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
@@ -179,7 +194,7 @@ msgstr ""
179 194
180#. Type: note 195#. Type: note
181#. Description 196#. Description
182#: ../templates.master:56 197#: ../openssh-server.templates.master:48
183msgid "" 198msgid ""
184"For security reasons, the Debian version of ssh has ForwardX11 and " 199"For security reasons, the Debian version of ssh has ForwardX11 and "
185"ForwardAgent set to ``off'' by default." 200"ForwardAgent set to ``off'' by default."
@@ -189,7 +204,7 @@ msgstr ""
189 204
190#. Type: note 205#. Type: note
191#. Description 206#. Description
192#: ../templates.master:56 207#: ../openssh-server.templates.master:48
193msgid "" 208msgid ""
194"You can enable it for servers you trust, either in one of the configuration " 209"You can enable it for servers you trust, either in one of the configuration "
195"files, or with the -X command line option." 210"files, or with the -X command line option."
@@ -199,19 +214,19 @@ msgstr ""
199 214
200#. Type: note 215#. Type: note
201#. Description 216#. Description
202#: ../templates.master:56 217#: ../openssh-server.templates.master:48
203msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 218msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
204msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian" 219msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
205 220
206#. Type: note 221#. Type: note
207#. Description 222#. Description
208#: ../templates.master:67 223#: ../openssh-server.templates.master:59
209msgid "Warning: rsh-server is installed --- probably not a good idea" 224msgid "Warning: rsh-server is installed --- probably not a good idea"
210msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" 225msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
211 226
212#. Type: note 227#. Type: note
213#. Description 228#. Description
214#: ../templates.master:67 229#: ../openssh-server.templates.master:59
215msgid "" 230msgid ""
216"having rsh-server installed undermines the security that you were probably " 231"having rsh-server installed undermines the security that you were probably "
217"wanting to obtain by installing ssh. I'd advise you to remove that package." 232"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -221,13 +236,13 @@ msgstr ""
221 236
222#. Type: note 237#. Type: note
223#. Description 238#. Description
224#: ../templates.master:74 239#: ../openssh-server.templates.master:66
225msgid "Warning: telnetd is installed --- probably not a good idea" 240msgid "Warning: telnetd is installed --- probably not a good idea"
226msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" 241msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
227 242
228#. Type: note 243#. Type: note
229#. Description 244#. Description
230#: ../templates.master:74 245#: ../openssh-server.templates.master:66
231msgid "" 246msgid ""
232"I'd advise you to either remove the telnetd package (if you don't actually " 247"I'd advise you to either remove the telnetd package (if you don't actually "
233"need to offer telnet access) or install telnetd-ssl so that there is at " 248"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -241,13 +256,13 @@ msgstr ""
241 256
242#. Type: note 257#. Type: note
243#. Description 258#. Description
244#: ../templates.master:82 259#: ../openssh-server.templates.master:74
245msgid "Warning: you must create a new host key" 260msgid "Warning: you must create a new host key"
246msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" 261msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
247 262
248#. Type: note 263#. Type: note
249#. Description 264#. Description
250#: ../templates.master:82 265#: ../openssh-server.templates.master:74
251msgid "" 266msgid ""
252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
253"not handle this host key file, and I can't find the ssh-keygen utility from " 268"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -260,118 +275,19 @@ msgstr ""
260 275
261#. Type: note 276#. Type: note
262#. Description 277#. Description
263#: ../templates.master:82 278#: ../openssh-server.templates.master:74
264msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
265msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." 280msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
266 281
267#. Type: boolean 282#. Type: boolean
268#. Description 283#. Description
269#: ../templates.master:92 284#: ../openssh-server.templates.master:84
270msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
271msgstr "Haluatko, että /usr/lib/ssh-keygen asennetaan SUID root -oikeuksin?"
272
273#. Type: boolean
274#. Description
275#: ../templates.master:92
276msgid ""
277"You have the option of installing the ssh-keysign helper with the SUID bit "
278"set."
279msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Jos SUID on päällä, voit käyttää SSH-protokollan version 2 konekohtaista \n"
289"todennusta."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se aiheuttaa \n"
299"ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh\"."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Haluatko ajaa sshd-palvelinta?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Tämä paketti sisältää ssh-asiakasohjelman ja sshd-palvelimen."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr "Normaalisti sshd-palvelinta käytetään ssh-etäyhteyksien tarjoamiseen."
320
321#. Type: boolean
322#. Description
323#: ../templates.master:105
324msgid ""
325"If you are only interested in using the ssh client for outbound connections "
326"on this machine, and don't want to log into it at all using ssh, then you "
327"can disable sshd here."
328msgstr ""
329"Jos haluat ottaa ssh-yhteyksiä vain ulos tältä koneelta etkä halua ottaa \n"
330"tähän koneeseen ssh-yhteyksiä muualta, voit poistaa sshd:n käytöstä."
331
332#. Type: note
333#. Description
334#: ../templates.master:117
335msgid "Environment options on keys have been deprecated"
336msgstr "Avaimien ympäristövalitsimia ei enää käytetä"
337
338#. Type: note
339#. Description
340#: ../templates.master:117
341msgid ""
342"This version of OpenSSH disables the environment option for public keys by "
343"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
344"are using this option in an authorized_keys file, beware that the keys in "
345"question will no longer work until the option is removed."
346msgstr ""
347"Tässä OpenSSH-versiossa julkisten avaimien ympäristövalitsin on poissa \n"
348"käytöstä, jotta tietynlaisilta hyökkäyksiltä vältyttäisiin (esim. "
349"LD_PRELOAD). \n"
350"Jos käytät tätä valitsinta authorized_keys-tiedostossa, huomioi, että \n"
351"nämä avaimet eivät toimi niin kauan kuin valitsinta ei poisteta."
352
353#. Type: note
354#. Description
355#: ../templates.master:117
356msgid ""
357"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
358"sshd_config after the upgrade is complete, taking note of the warning in the "
359"sshd_config(5) manual page."
360msgstr ""
361"Ottaaksesi tämän toiminnon uudelleen käyttöön, lisää tiedostoon \n"
362"/etc/ssh/sshd_config rivi \"PermitUserEnvironment yes\" kun päivitys on "
363"valmis. \n"
364"Huomioi varoitus man-ohjesivuilla sshd_config(5)."
365
366#. Type: boolean
367#. Description
368#: ../templates.master:130
369msgid "Disable challenge-response authentication?" 285msgid "Disable challenge-response authentication?"
370msgstr "" 286msgstr ""
371 287
372#. Type: boolean 288#. Type: boolean
373#. Description 289#. Description
374#: ../templates.master:130 290#: ../openssh-server.templates.master:84
375msgid "" 291msgid ""
376"Password authentication appears to be disabled in your current OpenSSH " 292"Password authentication appears to be disabled in your current OpenSSH "
377"server configuration. In order to prevent users from logging in using " 293"server configuration. In order to prevent users from logging in using "
@@ -383,7 +299,7 @@ msgstr ""
383 299
384#. Type: boolean 300#. Type: boolean
385#. Description 301#. Description
386#: ../templates.master:130 302#: ../openssh-server.templates.master:84
387msgid "" 303msgid ""
388"If you disable challenge-response authentication, then users will not be " 304"If you disable challenge-response authentication, then users will not be "
389"able to log in using passwords. If you leave it enabled (the default " 305"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 7c2479c6b..889948e12 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n" 16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n" 19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" 20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -25,13 +25,48 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activ."
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"Si vous choisissez cette option, vous permettrez l'authentification base "
48"sur les htes, disponible dans la version 2 du protocole SSH."
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"Dans le doute, vous devriez l'installer avec le bit SETUID activ. Si cela "
58"vous pose des problmes, vous pourrez revenir sur votre dcision avec dpkg-"
59"reconfigure ssh."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 64msgid "Generate new configuration file"
30msgstr "Faut-il crer un nouveau fichier de configuration?" 65msgstr "Faut-il crer un nouveau fichier de configuration?"
31 66
32#. Type: boolean 67#. Type: boolean
33#. Description 68#. Description
34#: ../templates.master:4 69#: ../openssh-server.templates.master:4
35msgid "" 70msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 71"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 72"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +83,7 @@ msgstr ""
48 83
49#. Type: boolean 84#. Type: boolean
50#. Description 85#. Description
51#: ../templates.master:4 86#: ../openssh-server.templates.master:4
52msgid "" 87msgid ""
53"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -66,7 +101,7 @@ msgstr ""
66 101
67#. Type: boolean 102#. Type: boolean
68#. Description 103#. Description
69#: ../templates.master:4 104#: ../openssh-server.templates.master:4
70msgid "" 105msgid ""
71"It is strongly recommended that you let me generate a new configuration file " 106"It is strongly recommended that you let me generate a new configuration file "
72"for you." 107"for you."
@@ -75,13 +110,13 @@ msgstr ""
75 110
76#. Type: boolean 111#. Type: boolean
77#. Description 112#. Description
78#: ../templates.master:23 113#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 114msgid "Allow SSH protocol 2 only"
80msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?" 115msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?"
81 116
82#. Type: boolean 117#. Type: boolean
83#. Description 118#. Description
84#: ../templates.master:23 119#: ../openssh-server.templates.master:23
85msgid "" 120msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -96,7 +131,7 @@ msgstr ""
96 131
97#. Type: boolean 132#. Type: boolean
98#. Description 133#. Description
99#: ../templates.master:23 134#: ../openssh-server.templates.master:23
100msgid "" 135msgid ""
101"Also please note that keys used for protocol 1 are different so you will not " 136"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections." 137"be able to use them if you only allow protocol 2 connections."
@@ -107,7 +142,7 @@ msgstr ""
107 142
108#. Type: boolean 143#. Type: boolean
109#. Description 144#. Description
110#: ../templates.master:23 145#: ../openssh-server.templates.master:23
111msgid "" 146msgid ""
112"If you later change your mind about this setting, README.Debian has " 147"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file." 148"instructions on what to do to your sshd_config file."
@@ -116,35 +151,16 @@ msgstr ""
116"instructions fournies dans le fichier README.Debian vous indiquent comment " 151"instructions fournies dans le fichier README.Debian vous indiquent comment "
117"modifier le fichier sshd_config." 152"modifier le fichier sshd_config."
118 153
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
134"cls SSH1 et SSH2. Cela signifie que les fichiers authorized_keys2 et "
135"known_hosts2 ne sont plus utiles. Ils seront nanmoins lus afin de prserver "
136"la compatibilit descendante."
137
138#. Type: boolean 154#. Type: boolean
139#. Description 155#. Description
140#: ../templates.master:46 156#: ../openssh-server.templates.master:38
141msgid "Do you want to continue (and risk killing active ssh sessions)?" 157msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr "" 158msgstr ""
143"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?" 159"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?"
144 160
145#. Type: boolean 161#. Type: boolean
146#. Description 162#. Description
147#: ../templates.master:46 163#: ../openssh-server.templates.master:38
148msgid "" 164msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill " 165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh " 166"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -157,7 +173,7 @@ msgstr ""
157 173
158#. Type: boolean 174#. Type: boolean
159#. Description 175#. Description
160#: ../templates.master:46 176#: ../openssh-server.templates.master:38
161msgid "" 177msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file." 179"daemon line in the stop section of the file."
@@ -168,13 +184,13 @@ msgstr ""
168 184
169#. Type: note 185#. Type: note
170#. Description 186#. Description
171#: ../templates.master:56 187#: ../openssh-server.templates.master:48
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut." 189msgstr "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
174 190
175#. Type: note 191#. Type: note
176#. Description 192#. Description
177#: ../templates.master:56 193#: ../openssh-server.templates.master:48
178msgid "" 194msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and " 195"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default." 196"ForwardAgent set to ``off'' by default."
@@ -184,7 +200,7 @@ msgstr ""
184 200
185#. Type: note 201#. Type: note
186#. Description 202#. Description
187#: ../templates.master:56 203#: ../openssh-server.templates.master:48
188msgid "" 204msgid ""
189"You can enable it for servers you trust, either in one of the configuration " 205"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option." 206"files, or with the -X command line option."
@@ -195,20 +211,20 @@ msgstr ""
195 211
196#. Type: note 212#. Type: note
197#. Description 213#. Description
198#: ../templates.master:56 214#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 215msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "" 216msgstr ""
201"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 217"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
202 218
203#. Type: note 219#. Type: note
204#. Description 220#. Description
205#: ../templates.master:67 221#: ../openssh-server.templates.master:59
206msgid "Warning: rsh-server is installed --- probably not a good idea" 222msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Rsh-server install: paquet dconseill" 223msgstr "Rsh-server install: paquet dconseill"
208 224
209#. Type: note 225#. Type: note
210#. Description 226#. Description
211#: ../templates.master:67 227#: ../openssh-server.templates.master:59
212msgid "" 228msgid ""
213"having rsh-server installed undermines the security that you were probably " 229"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 230"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -219,13 +235,13 @@ msgstr ""
219 235
220#. Type: note 236#. Type: note
221#. Description 237#. Description
222#: ../templates.master:74 238#: ../openssh-server.templates.master:66
223msgid "Warning: telnetd is installed --- probably not a good idea" 239msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Telnetd install: paquet dconseill" 240msgstr "Telnetd install: paquet dconseill"
225 241
226#. Type: note 242#. Type: note
227#. Description 243#. Description
228#: ../templates.master:74 244#: ../openssh-server.templates.master:66
229msgid "" 245msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 246"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 247"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +255,13 @@ msgstr ""
239 255
240#. Type: note 256#. Type: note
241#. Description 257#. Description
242#: ../templates.master:82 258#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 259msgid "Warning: you must create a new host key"
244msgstr "Nouvelle cl d'hte ncessaire" 260msgstr "Nouvelle cl d'hte ncessaire"
245 261
246#. Type: note 262#. Type: note
247#. Description 263#. Description
248#: ../templates.master:82 264#: ../openssh-server.templates.master:74
249msgid "" 265msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 266"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 267"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -257,121 +273,19 @@ msgstr ""
257 273
258#. Type: note 274#. Type: note
259#. Description 275#. Description
260#: ../templates.master:82 276#: ../openssh-server.templates.master:74
261msgid "You will need to generate a new host key." 277msgid "You will need to generate a new host key."
262msgstr "Vous devez gnrer une nouvelle cl d'hte." 278msgstr "Vous devez gnrer une nouvelle cl d'hte."
263 279
264#. Type: boolean 280#. Type: boolean
265#. Description 281#. Description
266#: ../templates.master:92 282#: ../openssh-server.templates.master:84
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activ."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Si vous choisissez cette option, vous permettrez l'authentification base "
286"sur les htes, disponible dans la version 2 du protocole SSH."
287
288#. Type: boolean
289#. Description
290#: ../templates.master:92
291msgid ""
292"If in doubt, I suggest you install it with SUID. If it causes problems you "
293"can change your mind later by running: dpkg-reconfigure ssh"
294msgstr ""
295"Dans le doute, vous devriez l'installer avec le bit SETUID activ. Si cela "
296"vous pose des problmes, vous pourrez revenir sur votre dcision avec dpkg-"
297"reconfigure ssh."
298
299#. Type: boolean
300#. Description
301#: ../templates.master:105
302msgid "Do you want to run the sshd server?"
303msgstr "Voulez-vous utiliser le serveur sshd?"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "This package contains both the ssh client, and the sshd server."
309msgstr "Ce paquet contient la fois le client ssh et le serveur sshd."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid ""
315"Normally the sshd Secure Shell Server will be run to allow remote logins via "
316"ssh."
317msgstr ""
318"Habituellement, le serveur sshd est lanc pour permettre les connexions "
319"distantes via SSH."
320
321#. Type: boolean
322#. Description
323#: ../templates.master:105
324msgid ""
325"If you are only interested in using the ssh client for outbound connections "
326"on this machine, and don't want to log into it at all using ssh, then you "
327"can disable sshd here."
328msgstr ""
329"Si vous dsirez seulement utiliser le client ssh pour des connexions vers "
330"l'extrieur, ou si vous ne voulez pas vous connecter sur cette machine via "
331"SSH, vous pouvez dsactiver sshd maintenant."
332
333#. Type: note
334#. Description
335#: ../templates.master:117
336msgid "Environment options on keys have been deprecated"
337msgstr "Les options d'environnement sur les cls sont dconseilles"
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid ""
343"This version of OpenSSH disables the environment option for public keys by "
344"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
345"are using this option in an authorized_keys file, beware that the keys in "
346"question will no longer work until the option is removed."
347msgstr ""
348"Dans cette version d'OpenSSH, l'option d'environnement est, par dfaut, "
349"dsactive pour les cls publiques. Cela est destin la prvention de "
350"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
351"dans un fichier authorized_keys, sachez que les cls concernes ne "
352"fonctionneront plus tant que l'option ne sera pas retire."
353
354#. Type: note
355#. Description
356#: ../templates.master:117
357msgid ""
358"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359"sshd_config after the upgrade is complete, taking note of the warning in the "
360"sshd_config(5) manual page."
361msgstr ""
362"Pour la ractiver, veuillez indiquer PermitUserEnvironment yes dans /etc/"
363"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte "
364"de l'avertissement donn dans la page de manuel sshd_config(5)."
365
366#. Type: boolean
367#. Description
368#: ../templates.master:130
369msgid "Disable challenge-response authentication?" 283msgid "Disable challenge-response authentication?"
370msgstr "Faut-il dsactiver l'authentification par dfi-rponse?" 284msgstr "Faut-il dsactiver l'authentification par dfi-rponse?"
371 285
372#. Type: boolean 286#. Type: boolean
373#. Description 287#. Description
374#: ../templates.master:130 288#: ../openssh-server.templates.master:84
375msgid "" 289msgid ""
376"Password authentication appears to be disabled in your current OpenSSH " 290"Password authentication appears to be disabled in your current OpenSSH "
377"server configuration. In order to prevent users from logging in using " 291"server configuration. In order to prevent users from logging in using "
@@ -390,7 +304,7 @@ msgstr ""
390 304
391#. Type: boolean 305#. Type: boolean
392#. Description 306#. Description
393#: ../templates.master:130 307#: ../openssh-server.templates.master:84
394msgid "" 308msgid ""
395"If you disable challenge-response authentication, then users will not be " 309"If you disable challenge-response authentication, then users will not be "
396"able to log in using passwords. If you leave it enabled (the default " 310"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/it.po b/debian/po/it.po
index 6b8a55b4f..303cf5e52 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID "
40"impostato."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione "
50"basata su host del protocollo 2 di SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi "
60"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione" 66msgstr "Generare un nuovo file di configurazione"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +84,7 @@ msgstr ""
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -66,7 +102,7 @@ msgstr ""
66 102
67#. Type: boolean 103#. Type: boolean
68#. Description 104#. Description
69#: ../templates.master:4 105#: ../openssh-server.templates.master:4
70msgid "" 106msgid ""
71"It is strongly recommended that you let me generate a new configuration file " 107"It is strongly recommended that you let me generate a new configuration file "
72"for you." 108"for you."
@@ -76,13 +112,13 @@ msgstr ""
76 112
77#. Type: boolean 113#. Type: boolean
78#. Description 114#. Description
79#: ../templates.master:23 115#: ../openssh-server.templates.master:23
80msgid "Allow SSH protocol 2 only" 116msgid "Allow SSH protocol 2 only"
81msgstr "Consentire solo il protocollo 2 di SSH" 117msgstr "Consentire solo il protocollo 2 di SSH"
82 118
83#. Type: boolean 119#. Type: boolean
84#. Description 120#. Description
85#: ../templates.master:23 121#: ../openssh-server.templates.master:23
86msgid "" 122msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is " 123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow " 124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -97,7 +133,7 @@ msgstr ""
97 133
98#. Type: boolean 134#. Type: boolean
99#. Description 135#. Description
100#: ../templates.master:23 136#: ../openssh-server.templates.master:23
101msgid "" 137msgid ""
102"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -108,7 +144,7 @@ msgstr ""
108 144
109#. Type: boolean 145#. Type: boolean
110#. Description 146#. Description
111#: ../templates.master:23 147#: ../openssh-server.templates.master:23
112msgid "" 148msgid ""
113"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -116,35 +152,16 @@ msgstr ""
116"Se successivamente si cambier idea su questa impostazione, nel file README." 152"Se successivamente si cambier idea su questa impostazione, nel file README."
117"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config." 153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
118 154
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "chiavi ssh2 aggiunte nei file di configurazione"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e "
134"ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono pi "
135"necessari. Essi verranno comunque letti al fine di mantenere la "
136"compatibilit all'indietro."
137
138#. Type: boolean 155#. Type: boolean
139#. Description 156#. Description
140#: ../templates.master:46 157#: ../openssh-server.templates.master:38
141msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr "" 159msgstr ""
143"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" 160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
144 161
145#. Type: boolean 162#. Type: boolean
146#. Description 163#. Description
147#: ../templates.master:46 164#: ../openssh-server.templates.master:38
148msgid "" 165msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill " 166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh " 167"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -157,7 +174,7 @@ msgstr ""
157 174
158#. Type: boolean 175#. Type: boolean
159#. Description 176#. Description
160#: ../templates.master:46 177#: ../openssh-server.templates.master:38
161msgid "" 178msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file." 180"daemon line in the stop section of the file."
@@ -167,7 +184,7 @@ msgstr ""
167 184
168#. Type: note 185#. Type: note
169#. Description 186#. Description
170#: ../templates.master:56 187#: ../openssh-server.templates.master:48
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr "" 189msgstr ""
173"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione " 190"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
@@ -175,7 +192,7 @@ msgstr ""
175 192
176#. Type: note 193#. Type: note
177#. Description 194#. Description
178#: ../templates.master:56 195#: ../openssh-server.templates.master:48
179msgid "" 196msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and " 197"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default." 198"ForwardAgent set to ``off'' by default."
@@ -185,7 +202,7 @@ msgstr ""
185 202
186#. Type: note 203#. Type: note
187#. Description 204#. Description
188#: ../templates.master:56 205#: ../openssh-server.templates.master:48
189msgid "" 206msgid ""
190"You can enable it for servers you trust, either in one of the configuration " 207"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option." 208"files, or with the -X command line option."
@@ -195,20 +212,20 @@ msgstr ""
195 212
196#. Type: note 213#. Type: note
197#. Description 214#. Description
198#: ../templates.master:56 215#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian" 217msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
201 218
202#. Type: note 219#. Type: note
203#. Description 220#. Description
204#: ../templates.master:67 221#: ../openssh-server.templates.master:59
205msgid "Warning: rsh-server is installed --- probably not a good idea" 222msgid "Warning: rsh-server is installed --- probably not a good idea"
206msgstr "" 223msgstr ""
207"Attenzione: rsh-server installato --- probabilmente non una buona idea" 224"Attenzione: rsh-server installato --- probabilmente non una buona idea"
208 225
209#. Type: note 226#. Type: note
210#. Description 227#. Description
211#: ../templates.master:67 228#: ../openssh-server.templates.master:59
212msgid "" 229msgid ""
213"having rsh-server installed undermines the security that you were probably " 230"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 231"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -218,14 +235,14 @@ msgstr ""
218 235
219#. Type: note 236#. Type: note
220#. Description 237#. Description
221#: ../templates.master:74 238#: ../openssh-server.templates.master:66
222msgid "Warning: telnetd is installed --- probably not a good idea" 239msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr "" 240msgstr ""
224"Attenzione: telnetd installato --- probabilmente non una buona idea" 241"Attenzione: telnetd installato --- probabilmente non una buona idea"
225 242
226#. Type: note 243#. Type: note
227#. Description 244#. Description
228#: ../templates.master:74 245#: ../openssh-server.templates.master:66
229msgid "" 246msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 247"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 248"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +256,13 @@ msgstr ""
239 256
240#. Type: note 257#. Type: note
241#. Description 258#. Description
242#: ../templates.master:82 259#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 260msgid "Warning: you must create a new host key"
244msgstr "Attenzione: necessario creare una nuova chiave host" 261msgstr "Attenzione: necessario creare una nuova chiave host"
245 262
246#. Type: note 263#. Type: note
247#. Description 264#. Description
248#: ../templates.master:82 265#: ../openssh-server.templates.master:74
249msgid "" 266msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 268"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -258,122 +275,19 @@ msgstr ""
258 275
259#. Type: note 276#. Type: note
260#. Description 277#. Description
261#: ../templates.master:82 278#: ../openssh-server.templates.master:74
262msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
263msgstr "Sar necessario generare una nuova chiave host." 280msgstr "Sar necessario generare una nuova chiave host."
264 281
265#. Type: boolean 282#. Type: boolean
266#. Description 283#. Description
267#: ../templates.master:92 284#: ../openssh-server.templates.master:84
268msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
269msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"You have the option of installing the ssh-keysign helper with the SUID bit "
276"set."
277msgstr ""
278"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID "
279"impostato."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione "
289"basata su host del protocollo 2 di SSH."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi "
299"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Si desidera avviare il server sshd?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere "
321"connessioni remote attraverso ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se si unicamente interessati all'uso del client ssh per connessioni in "
332"uscita da questo computer e non si vuole che ci si possa collegare usando "
333"ssh, sshd pu essere disabilitato."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
351"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
352"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
353"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
354"non funzioneranno pi finch l'opzione sar rimossa."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367
368#. Type: boolean
369#. Description
370#: ../templates.master:130
371msgid "Disable challenge-response authentication?" 285msgid "Disable challenge-response authentication?"
372msgstr "" 286msgstr ""
373 287
374#. Type: boolean 288#. Type: boolean
375#. Description 289#. Description
376#: ../templates.master:130 290#: ../openssh-server.templates.master:84
377msgid "" 291msgid ""
378"Password authentication appears to be disabled in your current OpenSSH " 292"Password authentication appears to be disabled in your current OpenSSH "
379"server configuration. In order to prevent users from logging in using " 293"server configuration. In order to prevent users from logging in using "
@@ -385,7 +299,7 @@ msgstr ""
385 299
386#. Type: boolean 300#. Type: boolean
387#. Description 301#. Description
388#: ../templates.master:130 302#: ../openssh-server.templates.master:84
389msgid "" 303msgid ""
390"If you disable challenge-response authentication, then users will not be " 304"If you disable challenge-response authentication, then users will not be "
391"able to log in using passwords. If you leave it enabled (the default " 305"able to log in using passwords. If you leave it enabled (the default "
@@ -393,6 +307,66 @@ msgid ""
393"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr "" 308msgstr ""
395 309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e "
320#~ "ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono "
321#~ "pi necessari. Essi verranno comunque letti al fine di mantenere la "
322#~ "compatibilit all'indietro."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Si desidera avviare il server sshd?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere "
335#~ "connessioni remote attraverso ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se si unicamente interessati all'uso del client ssh per connessioni in "
343#~ "uscita da questo computer e non si vuole che ci si possa collegare usando "
344#~ "ssh, sshd pu essere disabilitato."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
356#~ "pubbliche, come impostazione predefinita, al fine di evitare certi "
357#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un "
358#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in "
359#~ "questione non funzioneranno pi finch l'opzione sar rimossa."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" "
367#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
368#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)."
369
396#~ msgid "Privilege separation" 370#~ msgid "Privilege separation"
397#~ msgstr "Separazione dei privilegi" 371#~ msgstr "Separazione dei privilegi"
398 372
diff --git a/debian/po/ja.po b/debian/po/ja.po
index d39c677f3..6e77f464e 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n" 19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ"
40"֤ȤǤޤ"
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ"
50"ȤǤޤ"
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬"
60"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "եޤ" 66msgstr "եޤ"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +84,7 @@ msgstr ""
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -63,7 +99,7 @@ msgstr ""
63 99
64#. Type: boolean 100#. Type: boolean
65#. Description 101#. Description
66#: ../templates.master:4 102#: ../openssh-server.templates.master:4
67msgid "" 103msgid ""
68"It is strongly recommended that you let me generate a new configuration file " 104"It is strongly recommended that you let me generate a new configuration file "
69"for you." 105"for you."
@@ -71,13 +107,13 @@ msgstr "եư뤳Ȥ򶯤ᤷޤ"
71 107
72#. Type: boolean 108#. Type: boolean
73#. Description 109#. Description
74#: ../templates.master:23 110#: ../openssh-server.templates.master:23
75msgid "Allow SSH protocol 2 only" 111msgid "Allow SSH protocol 2 only"
76msgstr "SSH ץȥ 2 ΤߤĤޤ" 112msgstr "SSH ץȥ 2 ΤߤĤޤ"
77 113
78#. Type: boolean 114#. Type: boolean
79#. Description 115#. Description
80#: ../templates.master:23 116#: ../openssh-server.templates.master:23
81msgid "" 117msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is " 118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow " 119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -91,7 +127,7 @@ msgstr ""
91 127
92#. Type: boolean 128#. Type: boolean
93#. Description 129#. Description
94#: ../templates.master:23 130#: ../openssh-server.templates.master:23
95msgid "" 131msgid ""
96"Also please note that keys used for protocol 1 are different so you will not " 132"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
@@ -101,7 +137,7 @@ msgstr ""
101 137
102#. Type: boolean 138#. Type: boolean
103#. Description 139#. Description
104#: ../templates.master:23 140#: ../openssh-server.templates.master:23
105msgid "" 141msgid ""
106"If you later change your mind about this setting, README.Debian has " 142"If you later change your mind about this setting, README.Debian has "
107"instructions on what to do to your sshd_config file." 143"instructions on what to do to your sshd_config file."
@@ -109,33 +145,15 @@ msgstr ""
109"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦" 145"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦"
110"ѹ褤ʬޤ" 146"ѹ褤ʬޤ"
111 147
112#. Type: note
113#. Description
114#: ../templates.master:37
115msgid "ssh2 keys merged in configuration files"
116msgstr "ssh2 ե礵ޤ"
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid ""
122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
124"needed. They will still be read in order to maintain backwards compatibility"
125msgstr ""
126"OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ"
127"Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤפȤʤ"
128"ߴݤĤˤϤΥե뤬ɬפǤ"
129
130#. Type: boolean 148#. Type: boolean
131#. Description 149#. Description
132#: ../templates.master:46 150#: ../openssh-server.templates.master:38
133msgid "Do you want to continue (and risk killing active ssh sessions)?" 151msgid "Do you want to continue (and risk killing active ssh sessions)?"
134msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)" 152msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
135 153
136#. Type: boolean 154#. Type: boolean
137#. Description 155#. Description
138#: ../templates.master:46 156#: ../openssh-server.templates.master:38
139msgid "" 157msgid ""
140"The version of /etc/init.d/ssh that you have installed, is likely to kill " 158"The version of /etc/init.d/ssh that you have installed, is likely to kill "
141"all running sshd instances. If you are doing this upgrade via an ssh " 159"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -147,7 +165,7 @@ msgstr ""
147 165
148#. Type: boolean 166#. Type: boolean
149#. Description 167#. Description
150#: ../templates.master:46 168#: ../openssh-server.templates.master:38
151msgid "" 169msgid ""
152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
153"daemon line in the stop section of the file." 171"daemon line in the stop section of the file."
@@ -157,13 +175,13 @@ msgstr ""
157 175
158#. Type: note 176#. Type: note
159#. Description 177#. Description
160#: ../templates.master:56 178#: ../openssh-server.templates.master:48
161msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
162msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ" 180msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
163 181
164#. Type: note 182#. Type: note
165#. Description 183#. Description
166#: ../templates.master:56 184#: ../openssh-server.templates.master:48
167msgid "" 185msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and " 186"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default." 187"ForwardAgent set to ``off'' by default."
@@ -173,7 +191,7 @@ msgstr ""
173 191
174#. Type: note 192#. Type: note
175#. Description 193#. Description
176#: ../templates.master:56 194#: ../openssh-server.templates.master:48
177msgid "" 195msgid ""
178"You can enable it for servers you trust, either in one of the configuration " 196"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option." 197"files, or with the -X command line option."
@@ -183,20 +201,20 @@ msgstr ""
183 201
184#. Type: note 202#. Type: note
185#. Description 203#. Description
186#: ../templates.master:56 204#: ../openssh-server.templates.master:48
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 205msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ" 206msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ"
189 207
190#. Type: note 208#. Type: note
191#. Description 209#. Description
192#: ../templates.master:67 210#: ../openssh-server.templates.master:59
193msgid "Warning: rsh-server is installed --- probably not a good idea" 211msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr "" 212msgstr ""
195"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 213"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
196 214
197#. Type: note 215#. Type: note
198#. Description 216#. Description
199#: ../templates.master:67 217#: ../openssh-server.templates.master:59
200msgid "" 218msgid ""
201"having rsh-server installed undermines the security that you were probably " 219"having rsh-server installed undermines the security that you were probably "
202"wanting to obtain by installing ssh. I'd advise you to remove that package." 220"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -207,13 +225,13 @@ msgstr ""
207 225
208#. Type: note 226#. Type: note
209#. Description 227#. Description
210#: ../templates.master:74 228#: ../openssh-server.templates.master:66
211msgid "Warning: telnetd is installed --- probably not a good idea" 229msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 230msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
213 231
214#. Type: note 232#. Type: note
215#. Description 233#. Description
216#: ../templates.master:74 234#: ../openssh-server.templates.master:66
217msgid "" 235msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually " 236"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at " 237"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -227,13 +245,13 @@ msgstr ""
227 245
228#. Type: note 246#. Type: note
229#. Description 247#. Description
230#: ../templates.master:82 248#: ../openssh-server.templates.master:74
231msgid "Warning: you must create a new host key" 249msgid "Warning: you must create a new host key"
232msgstr "ٹ: ۥȥʤȤޤ" 250msgstr "ٹ: ۥȥʤȤޤ"
233 251
234#. Type: note 252#. Type: note
235#. Description 253#. Description
236#: ../templates.master:82 254#: ../openssh-server.templates.master:74
237msgid "" 255msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 256"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from " 257"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -245,121 +263,19 @@ msgstr ""
245 263
246#. Type: note 264#. Type: note
247#. Description 265#. Description
248#: ../templates.master:82 266#: ../openssh-server.templates.master:74
249msgid "You will need to generate a new host key." 267msgid "You will need to generate a new host key."
250msgstr "ۥȥɬפޤ" 268msgstr "ۥȥɬפޤ"
251 269
252#. Type: boolean 270#. Type: boolean
253#. Description 271#. Description
254#: ../templates.master:92 272#: ../openssh-server.templates.master:84
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
257
258#. Type: boolean
259#. Description
260#: ../templates.master:92
261msgid ""
262"You have the option of installing the ssh-keysign helper with the SUID bit "
263"set."
264msgstr ""
265"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ"
266"֤ȤǤޤ"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
273"based authentication."
274msgstr ""
275"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ"
276"ȤǤޤ"
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬"
286"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ"
287
288#. Type: boolean
289#. Description
290#: ../templates.master:105
291msgid "Do you want to run the sshd server?"
292msgstr "sshd Ф¹Ԥޤ?"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "This package contains both the ssh client, and the sshd server."
298msgstr "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid ""
304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
305"ssh."
306msgstr ""
307"̾sshd 奢륵Фϡssh Ѥ⡼ȤΥǽ"
308"뤿˼¹Ԥޤ"
309
310#. Type: boolean
311#. Description
312#: ../templates.master:105
313msgid ""
314"If you are only interested in using the ssh client for outbound connections "
315"on this machine, and don't want to log into it at all using ssh, then you "
316"can disable sshd here."
317msgstr ""
318"⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡΥ"
319"ؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹ԤʤǤ"
320"ޤ"
321
322#. Type: note
323#. Description
324#: ../templates.master:117
325msgid "Environment options on keys have been deprecated"
326msgstr "δĶץ̵ꤵޤ"
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid ""
332"This version of OpenSSH disables the environment option for public keys by "
333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
334"are using this option in an authorized_keys file, beware that the keys in "
335"question will no longer work until the option is removed."
336msgstr ""
337"ܥС OpenSSH ϡδĶץǥեȤ̵ꤷ"
338"ޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys ե"
339"ǤΥץѤƤ硢Υץʤ¤Ϥθ"
340"ѤǤʤȤդƤ"
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347"sshd_config after the upgrade is complete, taking note of the warning in the "
348"sshd_config(5) manual page."
349msgstr ""
350"ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config(5) "
351"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
352"PermitUserEnvironment yesפꤷƤ"
353
354#. Type: boolean
355#. Description
356#: ../templates.master:130
357msgid "Disable challenge-response authentication?" 273msgid "Disable challenge-response authentication?"
358msgstr "-쥹ݥǧڤ̵ˤޤ?" 274msgstr "-쥹ݥǧڤ̵ˤޤ?"
359 275
360#. Type: boolean 276#. Type: boolean
361#. Description 277#. Description
362#: ../templates.master:130 278#: ../openssh-server.templates.master:84
363msgid "" 279msgid ""
364"Password authentication appears to be disabled in your current OpenSSH " 280"Password authentication appears to be disabled in your current OpenSSH "
365"server configuration. In order to prevent users from logging in using " 281"server configuration. In order to prevent users from logging in using "
@@ -376,7 +292,7 @@ msgstr ""
376 292
377#. Type: boolean 293#. Type: boolean
378#. Description 294#. Description
379#: ../templates.master:130 295#: ../openssh-server.templates.master:84
380msgid "" 296msgid ""
381"If you disable challenge-response authentication, then users will not be " 297"If you disable challenge-response authentication, then users will not be "
382"able to log in using passwords. If you leave it enabled (the default " 298"able to log in using passwords. If you leave it enabled (the default "
@@ -388,6 +304,65 @@ msgstr ""
388" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤" 304" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤"
389"ʤʤޤ" 305"ʤʤޤ"
390 306
307#~ msgid "ssh2 keys merged in configuration files"
308#~ msgstr "ssh2 ե礵ޤ"
309
310#~ msgid ""
311#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
312#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
313#~ "longer needed. They will still be read in order to maintain backwards "
314#~ "compatibility"
315#~ msgstr ""
316#~ "OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ"
317#~ "󡣤Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤ"
318#~ "ȤʤޤߴݤĤˤϤΥե뤬ɬפǤ"
319
320#~ msgid "Do you want to run the sshd server?"
321#~ msgstr "sshd Ф¹Ԥޤ?"
322
323#~ msgid "This package contains both the ssh client, and the sshd server."
324#~ msgstr ""
325#~ "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
326
327#~ msgid ""
328#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
329#~ "via ssh."
330#~ msgstr ""
331#~ "̾sshd 奢륵Фϡssh Ѥ⡼ȤΥ"
332#~ "ǽˤ뤿˼¹Ԥޤ"
333
334#~ msgid ""
335#~ "If you are only interested in using the ssh client for outbound "
336#~ "connections on this machine, and don't want to log into it at all using "
337#~ "ssh, then you can disable sshd here."
338#~ msgstr ""
339#~ "⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡ"
340#~ "Υޥؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹Ԥ"
341#~ "Ǥޤ"
342
343#~ msgid "Environment options on keys have been deprecated"
344#~ msgstr "δĶץ̵ꤵޤ"
345
346#~ msgid ""
347#~ "This version of OpenSSH disables the environment option for public keys "
348#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
349#~ "If you are using this option in an authorized_keys file, beware that the "
350#~ "keys in question will no longer work until the option is removed."
351#~ msgstr ""
352#~ "ܥС OpenSSH ϡδĶץǥեȤ̵"
353#~ "ƤޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys "
354#~ "եǤΥץѤƤ硢Υץʤ¤"
355#~ "ϤθѤǤʤȤդƤ"
356
357#~ msgid ""
358#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359#~ "sshd_config after the upgrade is complete, taking note of the warning in "
360#~ "the sshd_config(5) manual page."
361#~ msgstr ""
362#~ "ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config"
363#~ "(5) ޥ˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
364#~ "PermitUserEnvironment yesפꤷƤ"
365
391#~ msgid "Privilege separation" 366#~ msgid "Privilege separation"
392#~ msgstr "øʬΥ" 367#~ msgstr "øʬΥ"
393 368
diff --git a/debian/po/nl.po b/debian/po/nl.po
index a83e86cd0..7faed4b34 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,8 +15,8 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
@@ -25,13 +25,51 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
40"de SUID-bit aan."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
50"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
51"gebruiken."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
61"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
62"ssh\" uit te voeren"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 67msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand" 68msgstr "Genereer het nieuwe configuratiebestand"
31 69
32#. Type: boolean 70#. Type: boolean
33#. Description 71#. Description
34#: ../templates.master:4 72#: ../openssh-server.templates.master:4
35msgid "" 73msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 74"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 75"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +86,7 @@ msgstr ""
48 86
49#. Type: boolean 87#. Type: boolean
50#. Description 88#. Description
51#: ../templates.master:4 89#: ../openssh-server.templates.master:4
52msgid "" 90msgid ""
53"Please note that this new configuration file will set the value of " 91"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -65,7 +103,7 @@ msgstr ""
65 103
66#. Type: boolean 104#. Type: boolean
67#. Description 105#. Description
68#: ../templates.master:4 106#: ../openssh-server.templates.master:4
69msgid "" 107msgid ""
70"It is strongly recommended that you let me generate a new configuration file " 108"It is strongly recommended that you let me generate a new configuration file "
71"for you." 109"for you."
@@ -75,13 +113,13 @@ msgstr ""
75 113
76#. Type: boolean 114#. Type: boolean
77#. Description 115#. Description
78#: ../templates.master:23 116#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 117msgid "Allow SSH protocol 2 only"
80msgstr "Laat enkel versie 2 van het SSH-protocol toe." 118msgstr "Laat enkel versie 2 van het SSH-protocol toe."
81 119
82#. Type: boolean 120#. Type: boolean
83#. Description 121#. Description
84#: ../templates.master:23 122#: ../openssh-server.templates.master:23
85msgid "" 123msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -95,7 +133,7 @@ msgstr ""
95 133
96#. Type: boolean 134#. Type: boolean
97#. Description 135#. Description
98#: ../templates.master:23 136#: ../openssh-server.templates.master:23
99msgid "" 137msgid ""
100"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -106,7 +144,7 @@ msgstr ""
106 144
107#. Type: boolean 145#. Type: boolean
108#. Description 146#. Description
109#: ../templates.master:23 147#: ../openssh-server.templates.master:23
110msgid "" 148msgid ""
111"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -114,34 +152,15 @@ msgstr ""
114"Instructies over wat te veranderen in sshd_config om deze instelling later " 152"Instructies over wat te veranderen in sshd_config om deze instelling later "
115"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." 153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
116 154
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 "
132"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 "
133"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
134"achterwaartse compabiliteit te behouden."
135
136#. Type: boolean 155#. Type: boolean
137#. Description 156#. Description
138#: ../templates.master:46 157#: ../openssh-server.templates.master:38
139msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
141 160
142#. Type: boolean 161#. Type: boolean
143#. Description 162#. Description
144#: ../templates.master:46 163#: ../openssh-server.templates.master:38
145msgid "" 164msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill " 165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh " 166"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -153,7 +172,7 @@ msgstr ""
153 172
154#. Type: boolean 173#. Type: boolean
155#. Description 174#. Description
156#: ../templates.master:46 175#: ../openssh-server.templates.master:38
157msgid "" 176msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file." 178"daemon line in the stop section of the file."
@@ -163,14 +182,14 @@ msgstr ""
163 182
164#. Type: note 183#. Type: note
165#. Description 184#. Description
166#: ../templates.master:56 185#: ../openssh-server.templates.master:48
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 186msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr "" 187msgstr ""
169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 188"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
170 189
171#. Type: note 190#. Type: note
172#. Description 191#. Description
173#: ../templates.master:56 192#: ../openssh-server.templates.master:48
174msgid "" 193msgid ""
175"For security reasons, the Debian version of ssh has ForwardX11 and " 194"For security reasons, the Debian version of ssh has ForwardX11 and "
176"ForwardAgent set to ``off'' by default." 195"ForwardAgent set to ``off'' by default."
@@ -180,7 +199,7 @@ msgstr ""
180 199
181#. Type: note 200#. Type: note
182#. Description 201#. Description
183#: ../templates.master:56 202#: ../openssh-server.templates.master:48
184msgid "" 203msgid ""
185"You can enable it for servers you trust, either in one of the configuration " 204"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option." 205"files, or with the -X command line option."
@@ -190,13 +209,13 @@ msgstr ""
190 209
191#. Type: note 210#. Type: note
192#. Description 211#. Description
193#: ../templates.master:56 212#: ../openssh-server.templates.master:48
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 213msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" 214msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
196 215
197#. Type: note 216#. Type: note
198#. Description 217#. Description
199#: ../templates.master:67 218#: ../openssh-server.templates.master:59
200msgid "Warning: rsh-server is installed --- probably not a good idea" 219msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "" 220msgstr ""
202"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " 221"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -204,7 +223,7 @@ msgstr ""
204 223
205#. Type: note 224#. Type: note
206#. Description 225#. Description
207#: ../templates.master:67 226#: ../openssh-server.templates.master:59
208msgid "" 227msgid ""
209"having rsh-server installed undermines the security that you were probably " 228"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 229"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -215,7 +234,7 @@ msgstr ""
215 234
216#. Type: note 235#. Type: note
217#. Description 236#. Description
218#: ../templates.master:74 237#: ../openssh-server.templates.master:66
219msgid "Warning: telnetd is installed --- probably not a good idea" 238msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr "" 239msgstr ""
221"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " 240"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -223,7 +242,7 @@ msgstr ""
223 242
224#. Type: note 243#. Type: note
225#. Description 244#. Description
226#: ../templates.master:74 245#: ../openssh-server.templates.master:66
227msgid "" 246msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually " 247"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at " 248"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -237,13 +256,13 @@ msgstr ""
237 256
238#. Type: note 257#. Type: note
239#. Description 258#. Description
240#: ../templates.master:82 259#: ../openssh-server.templates.master:74
241msgid "Warning: you must create a new host key" 260msgid "Warning: you must create a new host key"
242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 261msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
243 262
244#. Type: note 263#. Type: note
245#. Description 264#. Description
246#: ../templates.master:82 265#: ../openssh-server.templates.master:74
247msgid "" 266msgid ""
248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
249"not handle this host key file, and I can't find the ssh-keygen utility from " 268"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -255,126 +274,19 @@ msgstr ""
255 274
256#. Type: note 275#. Type: note
257#. Description 276#. Description
258#: ../templates.master:82 277#: ../openssh-server.templates.master:74
259msgid "You will need to generate a new host key." 278msgid "You will need to generate a new host key."
260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
261 280
262#. Type: boolean 281#. Type: boolean
263#. Description 282#. Description
264#: ../templates.master:92 283#: ../openssh-server.templates.master:84
265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"You have the option of installing the ssh-keysign helper with the SUID bit "
273"set."
274msgstr ""
275"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
276"de SUID-bit aan."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
286"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
287"gebruiken."
288
289#. Type: boolean
290#. Description
291#: ../templates.master:92
292msgid ""
293"If in doubt, I suggest you install it with SUID. If it causes problems you "
294"can change your mind later by running: dpkg-reconfigure ssh"
295msgstr ""
296"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
297"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
298"ssh\" uit te voeren"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "Do you want to run the sshd server?"
304msgstr "Wilt u de sshd server opstarten?"
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid "This package contains both the ssh client, and the sshd server."
310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
317"ssh."
318msgstr ""
319"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
320"computer via ssh toe te laten."
321
322#. Type: boolean
323#. Description
324#: ../templates.master:105
325msgid ""
326"If you are only interested in using the ssh client for outbound connections "
327"on this machine, and don't want to log into it at all using ssh, then you "
328"can disable sshd here."
329msgstr ""
330"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
331"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
332"uitschakelen."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid "Environment options on keys have been deprecated"
338msgstr ""
339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
340"worden."
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"This version of OpenSSH disables the environment option for public keys by "
347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
348"are using this option in an authorized_keys file, beware that the keys in "
349"question will no longer work until the option is removed."
350msgstr ""
351"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
352"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien "
353"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust "
354"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
355"optie verwijderd wordt."
356
357#. Type: note
358#. Description
359#: ../templates.master:117
360msgid ""
361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
362"sshd_config after the upgrade is complete, taking note of the warning in the "
363"sshd_config(5) manual page."
364msgstr ""
365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#. Type: boolean
370#. Description
371#: ../templates.master:130
372msgid "Disable challenge-response authentication?" 284msgid "Disable challenge-response authentication?"
373msgstr "Challenge-response-authenticatie deactiveren?" 285msgstr "Challenge-response-authenticatie deactiveren?"
374 286
375#. Type: boolean 287#. Type: boolean
376#. Description 288#. Description
377#: ../templates.master:130 289#: ../openssh-server.templates.master:84
378msgid "" 290msgid ""
379"Password authentication appears to be disabled in your current OpenSSH " 291"Password authentication appears to be disabled in your current OpenSSH "
380"server configuration. In order to prevent users from logging in using " 292"server configuration. In order to prevent users from logging in using "
@@ -393,7 +305,7 @@ msgstr ""
393 305
394#. Type: boolean 306#. Type: boolean
395#. Description 307#. Description
396#: ../templates.master:130 308#: ../openssh-server.templates.master:84
397msgid "" 309msgid ""
398"If you disable challenge-response authentication, then users will not be " 310"If you disable challenge-response authentication, then users will not be "
399"able to log in using passwords. If you leave it enabled (the default " 311"able to log in using passwords. If you leave it enabled (the default "
@@ -404,49 +316,3 @@ msgstr ""
404"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " 316"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
405"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " 317"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
406"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." 318"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
407
408#~ msgid "Privilege separation"
409#~ msgstr "Rechtenscheiding"
410
411#~ msgid ""
412#~ "Privilege separation is turned on by default, so if you decide you want "
413#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
414#~ "sshd_config."
415#~ msgstr ""
416#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
417#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
418#~ "sshd_config."
419
420#~ msgid "Enable Privilege separation"
421#~ msgstr "Rechtenscheiding inschakelen"
422
423#~ msgid ""
424#~ "This version of OpenSSH contains the new privilege separation option. "
425#~ "This significantly reduces the quantity of code that runs as root, and "
426#~ "therefore reduces the impact of security holes in sshd."
427#~ msgstr ""
428#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
429#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
430#~ "substantieel, en vermindert op die manier de invloed van "
431#~ "veiligheidslekken in sshd."
432
433#~ msgid ""
434#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
435#~ "session modules that need to run as root (pam_mkhomedir, for example) "
436#~ "will fail, and PAM keyboard-interactive authentication won't work."
437#~ msgstr ""
438#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
439#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
440#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
441#~ "authenticatie zal ook niet werken."
442
443#~ msgid ""
444#~ "Since you've opted to have me generate an sshd_config file for you, you "
445#~ "can choose whether or not to have privilege separation turned on or not. "
446#~ "Unless you know you need to use PAM features that won't work with this "
447#~ "option, you should enable it."
448#~ msgstr ""
449#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
450#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
451#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
452#~ "heeft die niet met rechtenscheiding samenwerken."
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 91f713604..530f1668f 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -25,13 +25,50 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym "
40"bitem SETUID."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach "
50"autoryzacji drugiej wersji protokou SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
60"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-"
61"reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 66msgid "Generate new configuration file"
30msgstr "Wygeneruj nowy plik konfiguracyjny" 67msgstr "Wygeneruj nowy plik konfiguracyjny"
31 68
32#. Type: boolean 69#. Type: boolean
33#. Description 70#. Description
34#: ../templates.master:4 71#: ../openssh-server.templates.master:4
35msgid "" 72msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 73"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 74"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +84,7 @@ msgstr ""
47 84
48#. Type: boolean 85#. Type: boolean
49#. Description 86#. Description
50#: ../templates.master:4 87#: ../openssh-server.templates.master:4
51msgid "" 88msgid ""
52"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -64,7 +101,7 @@ msgstr ""
64 101
65#. Type: boolean 102#. Type: boolean
66#. Description 103#. Description
67#: ../templates.master:4 104#: ../openssh-server.templates.master:4
68msgid "" 105msgid ""
69"It is strongly recommended that you let me generate a new configuration file " 106"It is strongly recommended that you let me generate a new configuration file "
70"for you." 107"for you."
@@ -73,13 +110,13 @@ msgstr ""
73 110
74#. Type: boolean 111#. Type: boolean
75#. Description 112#. Description
76#: ../templates.master:23 113#: ../openssh-server.templates.master:23
77msgid "Allow SSH protocol 2 only" 114msgid "Allow SSH protocol 2 only"
78msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" 115msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
79 116
80#. Type: boolean 117#. Type: boolean
81#. Description 118#. Description
82#: ../templates.master:23 119#: ../openssh-server.templates.master:23
83msgid "" 120msgid ""
84"This version of OpenSSH supports version 2 of the ssh protocol, which is " 121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
85"much more secure. Disabling ssh 1 is encouraged, however this will slow " 122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -93,7 +130,7 @@ msgstr ""
93 130
94#. Type: boolean 131#. Type: boolean
95#. Description 132#. Description
96#: ../templates.master:23 133#: ../openssh-server.templates.master:23
97msgid "" 134msgid ""
98"Also please note that keys used for protocol 1 are different so you will not " 135"Also please note that keys used for protocol 1 are different so you will not "
99"be able to use them if you only allow protocol 2 connections." 136"be able to use them if you only allow protocol 2 connections."
@@ -104,7 +141,7 @@ msgstr ""
104 141
105#. Type: boolean 142#. Type: boolean
106#. Description 143#. Description
107#: ../templates.master:23 144#: ../openssh-server.templates.master:23
108msgid "" 145msgid ""
109"If you later change your mind about this setting, README.Debian has " 146"If you later change your mind about this setting, README.Debian has "
110"instructions on what to do to your sshd_config file." 147"instructions on what to do to your sshd_config file."
@@ -112,33 +149,15 @@ msgstr ""
112"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co " 149"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
113"zmieni w sshd_config znajduj si w README.Debian." 150"zmieni w sshd_config znajduj si w README.Debian."
114 151
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid "ssh2 keys merged in configuration files"
119msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
120
121#. Type: note
122#. Description
123#: ../templates.master:37
124msgid ""
125"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
126"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
127"needed. They will still be read in order to maintain backwards compatibility"
128msgstr ""
129"Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy ssh1 "
130"i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s ju "
131"potrzebne. Bd one jednak odczytywane aby zachowa wsteczn kompatybilno."
132
133#. Type: boolean 152#. Type: boolean
134#. Description 153#. Description
135#: ../templates.master:46 154#: ../openssh-server.templates.master:38
136msgid "Do you want to continue (and risk killing active ssh sessions)?" 155msgid "Do you want to continue (and risk killing active ssh sessions)?"
137msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" 156msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
138 157
139#. Type: boolean 158#. Type: boolean
140#. Description 159#. Description
141#: ../templates.master:46 160#: ../openssh-server.templates.master:38
142msgid "" 161msgid ""
143"The version of /etc/init.d/ssh that you have installed, is likely to kill " 162"The version of /etc/init.d/ssh that you have installed, is likely to kill "
144"all running sshd instances. If you are doing this upgrade via an ssh " 163"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -150,7 +169,7 @@ msgstr ""
150 169
151#. Type: boolean 170#. Type: boolean
152#. Description 171#. Description
153#: ../templates.master:46 172#: ../openssh-server.templates.master:38
154msgid "" 173msgid ""
155"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 174"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
156"daemon line in the stop section of the file." 175"daemon line in the stop section of the file."
@@ -160,14 +179,14 @@ msgstr ""
160 179
161#. Type: note 180#. Type: note
162#. Description 181#. Description
163#: ../templates.master:56 182#: ../openssh-server.templates.master:48
164msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 183msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
165msgstr "" 184msgstr ""
166"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone." 185"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone."
167 186
168#. Type: note 187#. Type: note
169#. Description 188#. Description
170#: ../templates.master:56 189#: ../openssh-server.templates.master:48
171msgid "" 190msgid ""
172"For security reasons, the Debian version of ssh has ForwardX11 and " 191"For security reasons, the Debian version of ssh has ForwardX11 and "
173"ForwardAgent set to ``off'' by default." 192"ForwardAgent set to ``off'' by default."
@@ -177,7 +196,7 @@ msgstr ""
177 196
178#. Type: note 197#. Type: note
179#. Description 198#. Description
180#: ../templates.master:56 199#: ../openssh-server.templates.master:48
181msgid "" 200msgid ""
182"You can enable it for servers you trust, either in one of the configuration " 201"You can enable it for servers you trust, either in one of the configuration "
183"files, or with the -X command line option." 202"files, or with the -X command line option."
@@ -187,20 +206,20 @@ msgstr ""
187 206
188#. Type: note 207#. Type: note
189#. Description 208#. Description
190#: ../templates.master:56 209#: ../openssh-server.templates.master:48
191msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
192msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian." 211msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
193 212
194#. Type: note 213#. Type: note
195#. Description 214#. Description
196#: ../templates.master:67 215#: ../openssh-server.templates.master:59
197msgid "Warning: rsh-server is installed --- probably not a good idea" 216msgid "Warning: rsh-server is installed --- probably not a good idea"
198msgstr "" 217msgstr ""
199"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 218"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
200 219
201#. Type: note 220#. Type: note
202#. Description 221#. Description
203#: ../templates.master:67 222#: ../openssh-server.templates.master:59
204msgid "" 223msgid ""
205"having rsh-server installed undermines the security that you were probably " 224"having rsh-server installed undermines the security that you were probably "
206"wanting to obtain by installing ssh. I'd advise you to remove that package." 225"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -211,14 +230,14 @@ msgstr ""
211 230
212#. Type: note 231#. Type: note
213#. Description 232#. Description
214#: ../templates.master:74 233#: ../openssh-server.templates.master:66
215msgid "Warning: telnetd is installed --- probably not a good idea" 234msgid "Warning: telnetd is installed --- probably not a good idea"
216msgstr "" 235msgstr ""
217"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 236"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
218 237
219#. Type: note 238#. Type: note
220#. Description 239#. Description
221#: ../templates.master:74 240#: ../openssh-server.templates.master:66
222msgid "" 241msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually " 242"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at " 243"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -232,13 +251,13 @@ msgstr ""
232 251
233#. Type: note 252#. Type: note
234#. Description 253#. Description
235#: ../templates.master:82 254#: ../openssh-server.templates.master:74
236msgid "Warning: you must create a new host key" 255msgid "Warning: you must create a new host key"
237msgstr "Uwaga: musisz utworzy nowy klucz hosta" 256msgstr "Uwaga: musisz utworzy nowy klucz hosta"
238 257
239#. Type: note 258#. Type: note
240#. Description 259#. Description
241#: ../templates.master:82 260#: ../openssh-server.templates.master:74
242msgid "" 261msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from " 263"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -250,123 +269,19 @@ msgstr ""
250 269
251#. Type: note 270#. Type: note
252#. Description 271#. Description
253#: ../templates.master:82 272#: ../openssh-server.templates.master:74
254msgid "You will need to generate a new host key." 273msgid "You will need to generate a new host key."
255msgstr "Bdziesz musia wygenerowa nowy klucz hosta." 274msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
256 275
257#. Type: boolean 276#. Type: boolean
258#. Description 277#. Description
259#: ../templates.master:92 278#: ../openssh-server.templates.master:84
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr ""
270"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym "
271"bitem SETUID."
272
273#. Type: boolean
274#. Description
275#: ../templates.master:92
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach "
281"autoryzacji drugiej wersji protokou SSH."
282
283#. Type: boolean
284#. Description
285#: ../templates.master:92
286msgid ""
287"If in doubt, I suggest you install it with SUID. If it causes problems you "
288"can change your mind later by running: dpkg-reconfigure ssh"
289msgstr ""
290"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
291"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-"
292"reconfigure ssh"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "Do you want to run the sshd server?"
298msgstr "Czy chcesz uruchamia serwer sshd ?"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "This package contains both the ssh client, and the sshd server."
304msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby umoliwi "
314"zdalny dostp przez ssh."
315
316#. Type: boolean
317#. Description
318#: ../templates.master:105
319msgid ""
320"If you are only interested in using the ssh client for outbound connections "
321"on this machine, and don't want to log into it at all using ssh, then you "
322"can disable sshd here."
323msgstr ""
324"Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
325"wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy ssh, "
326"to moesz teraz wyczy serwer sshd."
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid "Environment options on keys have been deprecated"
332msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid ""
338"This version of OpenSSH disables the environment option for public keys by "
339"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
340"are using this option in an authorized_keys file, beware that the keys in "
341"question will no longer work until the option is removed."
342msgstr ""
343"Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie rodowiskowych "
344"dla kluczy publicznych. Mona dziki temu unikn pewnych atakw (jak np.: "
345"LD_PRELOAD). Jeeli uywasz tej opcji w pliku authorized_keys, to zawarte w "
346"nim klucze nie bd dziaa dopki ta opcja nie zostanie usunita."
347
348#. Type: note
349#. Description
350#: ../templates.master:117
351msgid ""
352"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
353"sshd_config after the upgrade is complete, taking note of the warning in the "
354"sshd_config(5) manual page."
355msgstr ""
356"Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment yes"
357"\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy zmianie "
358"konfiguracji naley zapozna si z informacjami zawartymi na stronie "
359"podrcznika systemowego sshd_config(5)."
360
361#. Type: boolean
362#. Description
363#: ../templates.master:130
364msgid "Disable challenge-response authentication?" 279msgid "Disable challenge-response authentication?"
365msgstr "" 280msgstr ""
366 281
367#. Type: boolean 282#. Type: boolean
368#. Description 283#. Description
369#: ../templates.master:130 284#: ../openssh-server.templates.master:84
370msgid "" 285msgid ""
371"Password authentication appears to be disabled in your current OpenSSH " 286"Password authentication appears to be disabled in your current OpenSSH "
372"server configuration. In order to prevent users from logging in using " 287"server configuration. In order to prevent users from logging in using "
@@ -378,7 +293,7 @@ msgstr ""
378 293
379#. Type: boolean 294#. Type: boolean
380#. Description 295#. Description
381#: ../templates.master:130 296#: ../openssh-server.templates.master:84
382msgid "" 297msgid ""
383"If you disable challenge-response authentication, then users will not be " 298"If you disable challenge-response authentication, then users will not be "
384"able to log in using passwords. If you leave it enabled (the default " 299"able to log in using passwords. If you leave it enabled (the default "
@@ -386,6 +301,67 @@ msgid ""
386"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
387msgstr "" 302msgstr ""
388 303
304#~ msgid "ssh2 keys merged in configuration files"
305#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
306
307#~ msgid ""
308#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
309#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
310#~ "longer needed. They will still be read in order to maintain backwards "
311#~ "compatibility"
312#~ msgstr ""
313#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy "
314#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s "
315#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn "
316#~ "kompatybilno."
317
318#~ msgid "Do you want to run the sshd server?"
319#~ msgstr "Czy chcesz uruchamia serwer sshd ?"
320
321#~ msgid "This package contains both the ssh client, and the sshd server."
322#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
323
324#~ msgid ""
325#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
326#~ "via ssh."
327#~ msgstr ""
328#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby "
329#~ "umoliwi zdalny dostp przez ssh."
330
331#~ msgid ""
332#~ "If you are only interested in using the ssh client for outbound "
333#~ "connections on this machine, and don't want to log into it at all using "
334#~ "ssh, then you can disable sshd here."
335#~ msgstr ""
336#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
337#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy "
338#~ "ssh, to moesz teraz wyczy serwer sshd."
339
340#~ msgid "Environment options on keys have been deprecated"
341#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
342
343#~ msgid ""
344#~ "This version of OpenSSH disables the environment option for public keys "
345#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
346#~ "If you are using this option in an authorized_keys file, beware that the "
347#~ "keys in question will no longer work until the option is removed."
348#~ msgstr ""
349#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie "
350#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych "
351#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku "
352#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja "
353#~ "nie zostanie usunita."
354
355#~ msgid ""
356#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
357#~ "sshd_config after the upgrade is complete, taking note of the warning in "
358#~ "the sshd_config(5) manual page."
359#~ msgstr ""
360#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment "
361#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy "
362#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na "
363#~ "stronie podrcznika systemowego sshd_config(5)."
364
389#~ msgid "Privilege separation" 365#~ msgid "Privilege separation"
390#~ msgstr "Separacja uprawnie" 366#~ msgstr "Separacja uprawnie"
391 367
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 6af26c984..4df5c2766 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -25,13 +25,50 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
40"definido."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de "
50"usar a autenticao baseada em host do protocolo SSH 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. "
60"Caso isso cause problemas e voc mude de idia posteriormente execute o "
61"comando : dpkg-reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 66msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configurao" 67msgstr "Gerar novo arquivo de configurao"
31 68
32#. Type: boolean 69#. Type: boolean
33#. Description 70#. Description
34#: ../templates.master:4 71#: ../openssh-server.templates.master:4
35msgid "" 72msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 73"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 74"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -49,7 +86,7 @@ msgstr ""
49 86
50#. Type: boolean 87#. Type: boolean
51#. Description 88#. Description
52#: ../templates.master:4 89#: ../openssh-server.templates.master:4
53msgid "" 90msgid ""
54"Please note that this new configuration file will set the value of " 91"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -68,7 +105,7 @@ msgstr ""
68 105
69#. Type: boolean 106#. Type: boolean
70#. Description 107#. Description
71#: ../templates.master:4 108#: ../openssh-server.templates.master:4
72msgid "" 109msgid ""
73"It is strongly recommended that you let me generate a new configuration file " 110"It is strongly recommended that you let me generate a new configuration file "
74"for you." 111"for you."
@@ -78,13 +115,13 @@ msgstr ""
78 115
79#. Type: boolean 116#. Type: boolean
80#. Description 117#. Description
81#: ../templates.master:23 118#: ../openssh-server.templates.master:23
82msgid "Allow SSH protocol 2 only" 119msgid "Allow SSH protocol 2 only"
83msgstr "Permitir somente protocolo SSH verso 2" 120msgstr "Permitir somente protocolo SSH verso 2"
84 121
85#. Type: boolean 122#. Type: boolean
86#. Description 123#. Description
87#: ../templates.master:23 124#: ../openssh-server.templates.master:23
88msgid "" 125msgid ""
89"This version of OpenSSH supports version 2 of the ssh protocol, which is " 126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
90"much more secure. Disabling ssh 1 is encouraged, however this will slow " 127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -100,7 +137,7 @@ msgstr ""
100 137
101#. Type: boolean 138#. Type: boolean
102#. Description 139#. Description
103#: ../templates.master:23 140#: ../openssh-server.templates.master:23
104msgid "" 141msgid ""
105"Also please note that keys used for protocol 1 are different so you will not " 142"Also please note that keys used for protocol 1 are different so you will not "
106"be able to use them if you only allow protocol 2 connections." 143"be able to use them if you only allow protocol 2 connections."
@@ -111,7 +148,7 @@ msgstr ""
111 148
112#. Type: boolean 149#. Type: boolean
113#. Description 150#. Description
114#: ../templates.master:23 151#: ../openssh-server.templates.master:23
115msgid "" 152msgid ""
116"If you later change your mind about this setting, README.Debian has " 153"If you later change your mind about this setting, README.Debian has "
117"instructions on what to do to your sshd_config file." 154"instructions on what to do to your sshd_config file."
@@ -120,34 +157,15 @@ msgstr ""
120"README.Debian deste pacote possui instrues sobre o que mudar em seu " 157"README.Debian deste pacote possui instrues sobre o que mudar em seu "
121"arquivo de configurao sshd_config." 158"arquivo de configurao sshd_config."
122 159
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "Chaves ssh2 includas nos arquivos de configurao"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
138"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
139"\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser lidos "
140"para manter a compatibilidade com verses anteriores."
141
142#. Type: boolean 160#. Type: boolean
143#. Description 161#. Description
144#: ../templates.master:46 162#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 163msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?" 164msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
147 165
148#. Type: boolean 166#. Type: boolean
149#. Description 167#. Description
150#: ../templates.master:46 168#: ../openssh-server.templates.master:38
151msgid "" 169msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill " 170"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh " 171"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -159,7 +177,7 @@ msgstr ""
159 177
160#. Type: boolean 178#. Type: boolean
161#. Description 179#. Description
162#: ../templates.master:46 180#: ../openssh-server.templates.master:38
163msgid "" 181msgid ""
164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
165"daemon line in the stop section of the file." 183"daemon line in the stop section of the file."
@@ -169,13 +187,13 @@ msgstr ""
169 187
170#. Type: note 188#. Type: note
171#. Description 189#. Description
172#: ../templates.master:56 190#: ../openssh-server.templates.master:48
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 191msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro." 192msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
175 193
176#. Type: note 194#. Type: note
177#. Description 195#. Description
178#: ../templates.master:56 196#: ../openssh-server.templates.master:48
179msgid "" 197msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and " 198"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default." 199"ForwardAgent set to ``off'' by default."
@@ -185,7 +203,7 @@ msgstr ""
185 203
186#. Type: note 204#. Type: note
187#. Description 205#. Description
188#: ../templates.master:56 206#: ../openssh-server.templates.master:48
189msgid "" 207msgid ""
190"You can enable it for servers you trust, either in one of the configuration " 208"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option." 209"files, or with the -X command line option."
@@ -195,20 +213,20 @@ msgstr ""
195 213
196#. Type: note 214#. Type: note
197#. Description 215#. Description
198#: ../templates.master:56 216#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 217msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "" 218msgstr ""
201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." 219"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
202 220
203#. Type: note 221#. Type: note
204#. Description 222#. Description
205#: ../templates.master:67 223#: ../openssh-server.templates.master:59
206msgid "Warning: rsh-server is installed --- probably not a good idea" 224msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" 225msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
208 226
209#. Type: note 227#. Type: note
210#. Description 228#. Description
211#: ../templates.master:67 229#: ../openssh-server.templates.master:59
212msgid "" 230msgid ""
213"having rsh-server installed undermines the security that you were probably " 231"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 232"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -219,13 +237,13 @@ msgstr ""
219 237
220#. Type: note 238#. Type: note
221#. Description 239#. Description
222#: ../templates.master:74 240#: ../openssh-server.templates.master:66
223msgid "Warning: telnetd is installed --- probably not a good idea" 241msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" 242msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
225 243
226#. Type: note 244#. Type: note
227#. Description 245#. Description
228#: ../templates.master:74 246#: ../openssh-server.templates.master:66
229msgid "" 247msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 248"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 249"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +257,13 @@ msgstr ""
239 257
240#. Type: note 258#. Type: note
241#. Description 259#. Description
242#: ../templates.master:82 260#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 261msgid "Warning: you must create a new host key"
244msgstr "Aviso: voc deve criar uma nova host key" 262msgstr "Aviso: voc deve criar uma nova host key"
245 263
246#. Type: note 264#. Type: note
247#. Description 265#. Description
248#: ../templates.master:82 266#: ../openssh-server.templates.master:74
249msgid "" 267msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 268"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 269"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -257,123 +275,19 @@ msgstr ""
257 275
258#. Type: note 276#. Type: note
259#. Description 277#. Description
260#: ../templates.master:82 278#: ../openssh-server.templates.master:74
261msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
262msgstr "Voc precisar gerar uma nova host key." 280msgstr "Voc precisar gerar uma nova host key."
263 281
264#. Type: boolean 282#. Type: boolean
265#. Description 283#. Description
266#: ../templates.master:92 284#: ../openssh-server.templates.master:84
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr ""
277"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
278"definido."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
285"based authentication."
286msgstr ""
287"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de "
288"usar a autenticao baseada em host do protocolo SSH 2."
289
290#. Type: boolean
291#. Description
292#: ../templates.master:92
293msgid ""
294"If in doubt, I suggest you install it with SUID. If it causes problems you "
295"can change your mind later by running: dpkg-reconfigure ssh"
296msgstr ""
297"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. "
298"Caso isso cause problemas e voc mude de idia posteriormente execute o "
299"comando : dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Voc deseja executar o servidor sshd ?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente o sshd Secure Shell Server ser executado para permitir logins "
321"remotos via ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se voc est interessado somente em usar o cliente ssh para conexes para "
332"fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
333"desabilitar o sshd aqui."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Opes ed ambiente sobre chaves esto obsoletas"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Esta verso do OpenSSH desabilita a opo de ambiente para chaves pblicas "
351"por padro par evitar certos ataques (por exemplo, LD_PRELOAD). Caso voc "
352"esteja usando esta opo em um arquivo authorized_keys, tenha cuidado pois "
353"as chaves em questo no iro mais funcionar at que esta opo seja "
354"removida."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" no "
365"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para "
366"o aviso na pgina de manual do sshd_config(5)."
367
368#. Type: boolean
369#. Description
370#: ../templates.master:130
371msgid "Disable challenge-response authentication?" 285msgid "Disable challenge-response authentication?"
372msgstr "" 286msgstr ""
373 287
374#. Type: boolean 288#. Type: boolean
375#. Description 289#. Description
376#: ../templates.master:130 290#: ../openssh-server.templates.master:84
377msgid "" 291msgid ""
378"Password authentication appears to be disabled in your current OpenSSH " 292"Password authentication appears to be disabled in your current OpenSSH "
379"server configuration. In order to prevent users from logging in using " 293"server configuration. In order to prevent users from logging in using "
@@ -385,7 +299,7 @@ msgstr ""
385 299
386#. Type: boolean 300#. Type: boolean
387#. Description 301#. Description
388#: ../templates.master:130 302#: ../openssh-server.templates.master:84
389msgid "" 303msgid ""
390"If you disable challenge-response authentication, then users will not be " 304"If you disable challenge-response authentication, then users will not be "
391"able to log in using passwords. If you leave it enabled (the default " 305"able to log in using passwords. If you leave it enabled (the default "
@@ -393,6 +307,66 @@ msgid ""
393"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr "" 308msgstr ""
395 309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "Chaves ssh2 includas nos arquivos de configurao"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
320#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
321#~ "\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser "
322#~ "lidos para manter a compatibilidade com verses anteriores."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Voc deseja executar o servidor sshd ?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente o sshd Secure Shell Server ser executado para permitir "
335#~ "logins remotos via ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se voc est interessado somente em usar o cliente ssh para conexes para "
343#~ "fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
344#~ "desabilitar o sshd aqui."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Opes ed ambiente sobre chaves esto obsoletas"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Esta verso do OpenSSH desabilita a opo de ambiente para chaves "
356#~ "pblicas por padro par evitar certos ataques (por exemplo, LD_PRELOAD). "
357#~ "Caso voc esteja usando esta opo em um arquivo authorized_keys, tenha "
358#~ "cuidado pois as chaves em questo no iro mais funcionar at que esta "
359#~ "opo seja removida."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" "
367#~ "no arquivo /et/ssh/sshd_config depois da a atualizao terminar, "
368#~ "atentando para o aviso na pgina de manual do sshd_config(5)."
369
396#~ msgid "Privilege separation" 370#~ msgid "Privilege separation"
397#~ msgstr "Separao de Previlgios" 371#~ msgstr "Separao de Previlgios"
398 372
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 00bdb72d5..43af92834 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 13:54+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -26,13 +26,47 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../templates.master:4 29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr " /usr/lib/ssh-keysign SUID root?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr " SUID ssh-keysign."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48" SUID ssh, "
49" SSH- 2."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58" , , SUID ssh. "
59", : dpkg-reconfigure ssh"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file" 64msgid "Generate new configuration file"
31msgstr " " 65msgstr " "
32 66
33#. Type: boolean 67#. Type: boolean
34#. Description 68#. Description
35#: ../templates.master:4 69#: ../openssh-server.templates.master:4
36msgid "" 70msgid ""
37"This version of OpenSSH has a considerably changed configuration file from " 71"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading " 72"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +82,7 @@ msgstr ""
48 82
49#. Type: boolean 83#. Type: boolean
50#. Description 84#. Description
51#: ../templates.master:4 85#: ../openssh-server.templates.master:4
52msgid "" 86msgid ""
53"Please note that this new configuration file will set the value of " 87"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 88"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -64,7 +98,7 @@ msgstr ""
64 98
65#. Type: boolean 99#. Type: boolean
66#. Description 100#. Description
67#: ../templates.master:4 101#: ../openssh-server.templates.master:4
68msgid "" 102msgid ""
69"It is strongly recommended that you let me generate a new configuration file " 103"It is strongly recommended that you let me generate a new configuration file "
70"for you." 104"for you."
@@ -74,13 +108,13 @@ msgstr ""
74 108
75#. Type: boolean 109#. Type: boolean
76#. Description 110#. Description
77#: ../templates.master:23 111#: ../openssh-server.templates.master:23
78msgid "Allow SSH protocol 2 only" 112msgid "Allow SSH protocol 2 only"
79msgstr " SSH- 2." 113msgstr " SSH- 2."
80 114
81#. Type: boolean 115#. Type: boolean
82#. Description 116#. Description
83#: ../templates.master:23 117#: ../openssh-server.templates.master:23
84msgid "" 118msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is " 119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow " 120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -95,7 +129,7 @@ msgstr ""
95 129
96#. Type: boolean 130#. Type: boolean
97#. Description 131#. Description
98#: ../templates.master:23 132#: ../openssh-server.templates.master:23
99msgid "" 133msgid ""
100"Also please note that keys used for protocol 1 are different so you will not " 134"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections." 135"be able to use them if you only allow protocol 2 connections."
@@ -106,7 +140,7 @@ msgstr ""
106 140
107#. Type: boolean 141#. Type: boolean
108#. Description 142#. Description
109#: ../templates.master:23 143#: ../openssh-server.templates.master:23
110msgid "" 144msgid ""
111"If you later change your mind about this setting, README.Debian has " 145"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file." 146"instructions on what to do to your sshd_config file."
@@ -114,34 +148,15 @@ msgstr ""
114" , README.Debian " 148" , README.Debian "
115" , sshd_config." 149" , sshd_config."
116 150
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr " ssh2 "
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131" 3 OpenSSH ssh1 "
132" ssh2. , authorized_keys2 known_hosts2 "
133". - "
134"."
135
136#. Type: boolean 151#. Type: boolean
137#. Description 152#. Description
138#: ../templates.master:46 153#: ../openssh-server.templates.master:38
139msgid "Do you want to continue (and risk killing active ssh sessions)?" 154msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr " ( ssh-)?" 155msgstr " ( ssh-)?"
141 156
142#. Type: boolean 157#. Type: boolean
143#. Description 158#. Description
144#: ../templates.master:46 159#: ../openssh-server.templates.master:38
145msgid "" 160msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill " 161"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh " 162"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -153,7 +168,7 @@ msgstr ""
153 168
154#. Type: boolean 169#. Type: boolean
155#. Description 170#. Description
156#: ../templates.master:46 171#: ../openssh-server.templates.master:38
157msgid "" 172msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file." 174"daemon line in the stop section of the file."
@@ -163,13 +178,13 @@ msgstr ""
163 178
164#. Type: note 179#. Type: note
165#. Description 180#. Description
166#: ../templates.master:56 181#: ../openssh-server.templates.master:48
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 182msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr ": X11 Authorization ." 183msgstr ": X11 Authorization ."
169 184
170#. Type: note 185#. Type: note
171#. Description 186#. Description
172#: ../templates.master:56 187#: ../openssh-server.templates.master:48
173msgid "" 188msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and " 189"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default." 190"ForwardAgent set to ``off'' by default."
@@ -179,7 +194,7 @@ msgstr ""
179 194
180#. Type: note 195#. Type: note
181#. Description 196#. Description
182#: ../templates.master:56 197#: ../openssh-server.templates.master:48
183msgid "" 198msgid ""
184"You can enable it for servers you trust, either in one of the configuration " 199"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option." 200"files, or with the -X command line option."
@@ -189,20 +204,20 @@ msgstr ""
189 204
190#. Type: note 205#. Type: note
191#. Description 206#. Description
192#: ../templates.master:56 207#: ../openssh-server.templates.master:48
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr "" 209msgstr ""
195" /usr/share/doc/ssh/README.Debian" 210" /usr/share/doc/ssh/README.Debian"
196 211
197#. Type: note 212#. Type: note
198#. Description 213#. Description
199#: ../templates.master:67 214#: ../openssh-server.templates.master:59
200msgid "Warning: rsh-server is installed --- probably not a good idea" 215msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr ": rsh-server --- , " 216msgstr ": rsh-server --- , "
202 217
203#. Type: note 218#. Type: note
204#. Description 219#. Description
205#: ../templates.master:67 220#: ../openssh-server.templates.master:59
206msgid "" 221msgid ""
207"having rsh-server installed undermines the security that you were probably " 222"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package." 223"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -212,13 +227,13 @@ msgstr ""
212 227
213#. Type: note 228#. Type: note
214#. Description 229#. Description
215#: ../templates.master:74 230#: ../openssh-server.templates.master:66
216msgid "Warning: telnetd is installed --- probably not a good idea" 231msgid "Warning: telnetd is installed --- probably not a good idea"
217msgstr ": telnetd --- , " 232msgstr ": telnetd --- , "
218 233
219#. Type: note 234#. Type: note
220#. Description 235#. Description
221#: ../templates.master:74 236#: ../openssh-server.templates.master:66
222msgid "" 237msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually " 238"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at " 239"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -232,13 +247,13 @@ msgstr ""
232 247
233#. Type: note 248#. Type: note
234#. Description 249#. Description
235#: ../templates.master:82 250#: ../openssh-server.templates.master:74
236msgid "Warning: you must create a new host key" 251msgid "Warning: you must create a new host key"
237msgstr ": ." 252msgstr ": ."
238 253
239#. Type: note 254#. Type: note
240#. Description 255#. Description
241#: ../templates.master:82 256#: ../openssh-server.templates.master:74
242msgid "" 257msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from " 259"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -250,120 +265,19 @@ msgstr ""
250 265
251#. Type: note 266#. Type: note
252#. Description 267#. Description
253#: ../templates.master:82 268#: ../openssh-server.templates.master:74
254msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
255msgstr " ." 270msgstr " ."
256 271
257#. Type: boolean 272#. Type: boolean
258#. Description 273#. Description
259#: ../templates.master:92 274#: ../openssh-server.templates.master:84
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr " /usr/lib/ssh-keysign SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr " SUID ssh-keysign."
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278" SUID ssh, "
279" SSH- 2."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If in doubt, I suggest you install it with SUID. If it causes problems you "
286"can change your mind later by running: dpkg-reconfigure ssh"
287msgstr ""
288" , , SUID ssh. "
289", : dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr " sshd?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr " ssh-, ssh-."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310" sshd Secure Shell Server "
311" ssh."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321" ssh- "
322" , ssh, "
323" sshd."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr " "
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340" OpenSSH "
341", (, LD_PRELOAD). "
342" authorized_keys, , "
343" , ."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353" , "
354"\"PermitUserEnvironment yes\" sshd_config "
355", "
356"sshd_config(5)."
357
358#. Type: boolean
359#. Description
360#: ../templates.master:130
361msgid "Disable challenge-response authentication?" 275msgid "Disable challenge-response authentication?"
362msgstr "" 276msgstr ""
363 277
364#. Type: boolean 278#. Type: boolean
365#. Description 279#. Description
366#: ../templates.master:130 280#: ../openssh-server.templates.master:84
367msgid "" 281msgid ""
368"Password authentication appears to be disabled in your current OpenSSH " 282"Password authentication appears to be disabled in your current OpenSSH "
369"server configuration. In order to prevent users from logging in using " 283"server configuration. In order to prevent users from logging in using "
@@ -375,7 +289,7 @@ msgstr ""
375 289
376#. Type: boolean 290#. Type: boolean
377#. Description 291#. Description
378#: ../templates.master:130 292#: ../openssh-server.templates.master:84
379msgid "" 293msgid ""
380"If you disable challenge-response authentication, then users will not be " 294"If you disable challenge-response authentication, then users will not be "
381"able to log in using passwords. If you leave it enabled (the default " 295"able to log in using passwords. If you leave it enabled (the default "
@@ -383,6 +297,66 @@ msgid ""
383"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
384msgstr "" 298msgstr ""
385 299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr " ssh2 "
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ " 3 OpenSSH "
310#~ "ssh1 ssh2. , authorized_keys2 known_hosts2 "
311#~ " . - "
312#~ " ."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr " sshd?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr " ssh-, ssh-."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ " sshd Secure Shell Server "
325#~ " ssh."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ " ssh- "
333#~ " , ssh, "
334#~ " sshd."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr " "
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ " OpenSSH "
346#~ ", (, LD_PRELOAD). "
347#~ " authorized_keys, , "
348#~ " , ."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ " , "
356#~ "\"PermitUserEnvironment yes\" sshd_config "
357#~ ", "
358#~ "sshd_config(5)."
359
386#~ msgid "Privilege separation" 360#~ msgid "Privilege separation"
387#~ msgstr " " 361#~ msgstr " "
388 362
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 0951bf79b..6d43c330f 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 13:54+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -26,13 +26,43 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../templates.master:4 29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"If in doubt, I suggest you install it with SUID. If it causes problems you "
54"can change your mind later by running: dpkg-reconfigure ssh"
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file" 60msgid "Generate new configuration file"
31msgstr "" 61msgstr ""
32 62
33#. Type: boolean 63#. Type: boolean
34#. Description 64#. Description
35#: ../templates.master:4 65#: ../openssh-server.templates.master:4
36msgid "" 66msgid ""
37"This version of OpenSSH has a considerably changed configuration file from " 67"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading " 68"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -43,7 +73,7 @@ msgstr ""
43 73
44#. Type: boolean 74#. Type: boolean
45#. Description 75#. Description
46#: ../templates.master:4 76#: ../openssh-server.templates.master:4
47msgid "" 77msgid ""
48"Please note that this new configuration file will set the value of " 78"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 79"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -54,7 +84,7 @@ msgstr ""
54 84
55#. Type: boolean 85#. Type: boolean
56#. Description 86#. Description
57#: ../templates.master:4 87#: ../openssh-server.templates.master:4
58msgid "" 88msgid ""
59"It is strongly recommended that you let me generate a new configuration file " 89"It is strongly recommended that you let me generate a new configuration file "
60"for you." 90"for you."
@@ -62,13 +92,13 @@ msgstr ""
62 92
63#. Type: boolean 93#. Type: boolean
64#. Description 94#. Description
65#: ../templates.master:23 95#: ../openssh-server.templates.master:23
66msgid "Allow SSH protocol 2 only" 96msgid "Allow SSH protocol 2 only"
67msgstr "" 97msgstr ""
68 98
69#. Type: boolean 99#. Type: boolean
70#. Description 100#. Description
71#: ../templates.master:23 101#: ../openssh-server.templates.master:23
72msgid "" 102msgid ""
73"This version of OpenSSH supports version 2 of the ssh protocol, which is " 103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
74"much more secure. Disabling ssh 1 is encouraged, however this will slow " 104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -78,7 +108,7 @@ msgstr ""
78 108
79#. Type: boolean 109#. Type: boolean
80#. Description 110#. Description
81#: ../templates.master:23 111#: ../openssh-server.templates.master:23
82msgid "" 112msgid ""
83"Also please note that keys used for protocol 1 are different so you will not " 113"Also please note that keys used for protocol 1 are different so you will not "
84"be able to use them if you only allow protocol 2 connections." 114"be able to use them if you only allow protocol 2 connections."
@@ -86,36 +116,21 @@ msgstr ""
86 116
87#. Type: boolean 117#. Type: boolean
88#. Description 118#. Description
89#: ../templates.master:23 119#: ../openssh-server.templates.master:23
90msgid "" 120msgid ""
91"If you later change your mind about this setting, README.Debian has " 121"If you later change your mind about this setting, README.Debian has "
92"instructions on what to do to your sshd_config file." 122"instructions on what to do to your sshd_config file."
93msgstr "" 123msgstr ""
94 124
95#. Type: note
96#. Description
97#: ../templates.master:37
98msgid "ssh2 keys merged in configuration files"
99msgstr ""
100
101#. Type: note
102#. Description
103#: ../templates.master:37
104msgid ""
105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
107"needed. They will still be read in order to maintain backwards compatibility"
108msgstr ""
109
110#. Type: boolean 125#. Type: boolean
111#. Description 126#. Description
112#: ../templates.master:46 127#: ../openssh-server.templates.master:38
113msgid "Do you want to continue (and risk killing active ssh sessions)?" 128msgid "Do you want to continue (and risk killing active ssh sessions)?"
114msgstr "" 129msgstr ""
115 130
116#. Type: boolean 131#. Type: boolean
117#. Description 132#. Description
118#: ../templates.master:46 133#: ../openssh-server.templates.master:38
119msgid "" 134msgid ""
120"The version of /etc/init.d/ssh that you have installed, is likely to kill " 135"The version of /etc/init.d/ssh that you have installed, is likely to kill "
121"all running sshd instances. If you are doing this upgrade via an ssh " 136"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -124,7 +139,7 @@ msgstr ""
124 139
125#. Type: boolean 140#. Type: boolean
126#. Description 141#. Description
127#: ../templates.master:46 142#: ../openssh-server.templates.master:38
128msgid "" 143msgid ""
129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 144"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
130"daemon line in the stop section of the file." 145"daemon line in the stop section of the file."
@@ -132,13 +147,13 @@ msgstr ""
132 147
133#. Type: note 148#. Type: note
134#. Description 149#. Description
135#: ../templates.master:56 150#: ../openssh-server.templates.master:48
136msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 151msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
137msgstr "" 152msgstr ""
138 153
139#. Type: note 154#. Type: note
140#. Description 155#. Description
141#: ../templates.master:56 156#: ../openssh-server.templates.master:48
142msgid "" 157msgid ""
143"For security reasons, the Debian version of ssh has ForwardX11 and " 158"For security reasons, the Debian version of ssh has ForwardX11 and "
144"ForwardAgent set to ``off'' by default." 159"ForwardAgent set to ``off'' by default."
@@ -146,7 +161,7 @@ msgstr ""
146 161
147#. Type: note 162#. Type: note
148#. Description 163#. Description
149#: ../templates.master:56 164#: ../openssh-server.templates.master:48
150msgid "" 165msgid ""
151"You can enable it for servers you trust, either in one of the configuration " 166"You can enable it for servers you trust, either in one of the configuration "
152"files, or with the -X command line option." 167"files, or with the -X command line option."
@@ -154,19 +169,19 @@ msgstr ""
154 169
155#. Type: note 170#. Type: note
156#. Description 171#. Description
157#: ../templates.master:56 172#: ../openssh-server.templates.master:48
158msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 173msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
159msgstr "" 174msgstr ""
160 175
161#. Type: note 176#. Type: note
162#. Description 177#. Description
163#: ../templates.master:67 178#: ../openssh-server.templates.master:59
164msgid "Warning: rsh-server is installed --- probably not a good idea" 179msgid "Warning: rsh-server is installed --- probably not a good idea"
165msgstr "" 180msgstr ""
166 181
167#. Type: note 182#. Type: note
168#. Description 183#. Description
169#: ../templates.master:67 184#: ../openssh-server.templates.master:59
170msgid "" 185msgid ""
171"having rsh-server installed undermines the security that you were probably " 186"having rsh-server installed undermines the security that you were probably "
172"wanting to obtain by installing ssh. I'd advise you to remove that package." 187"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -174,13 +189,13 @@ msgstr ""
174 189
175#. Type: note 190#. Type: note
176#. Description 191#. Description
177#: ../templates.master:74 192#: ../openssh-server.templates.master:66
178msgid "Warning: telnetd is installed --- probably not a good idea" 193msgid "Warning: telnetd is installed --- probably not a good idea"
179msgstr "" 194msgstr ""
180 195
181#. Type: note 196#. Type: note
182#. Description 197#. Description
183#: ../templates.master:74 198#: ../openssh-server.templates.master:66
184msgid "" 199msgid ""
185"I'd advise you to either remove the telnetd package (if you don't actually " 200"I'd advise you to either remove the telnetd package (if you don't actually "
186"need to offer telnet access) or install telnetd-ssl so that there is at " 201"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -190,13 +205,13 @@ msgstr ""
190 205
191#. Type: note 206#. Type: note
192#. Description 207#. Description
193#: ../templates.master:82 208#: ../openssh-server.templates.master:74
194msgid "Warning: you must create a new host key" 209msgid "Warning: you must create a new host key"
195msgstr "" 210msgstr ""
196 211
197#. Type: note 212#. Type: note
198#. Description 213#. Description
199#: ../templates.master:82 214#: ../openssh-server.templates.master:74
200msgid "" 215msgid ""
201"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 216"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
202"not handle this host key file, and I can't find the ssh-keygen utility from " 217"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -205,103 +220,19 @@ msgstr ""
205 220
206#. Type: note 221#. Type: note
207#. Description 222#. Description
208#: ../templates.master:82 223#: ../openssh-server.templates.master:74
209msgid "You will need to generate a new host key." 224msgid "You will need to generate a new host key."
210msgstr "" 225msgstr ""
211 226
212#. Type: boolean 227#. Type: boolean
213#. Description 228#. Description
214#: ../templates.master:92 229#: ../openssh-server.templates.master:84
215msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
216msgstr ""
217
218#. Type: boolean
219#. Description
220#: ../templates.master:92
221msgid ""
222"You have the option of installing the ssh-keysign helper with the SUID bit "
223"set."
224msgstr ""
225
226#. Type: boolean
227#. Description
228#: ../templates.master:92
229msgid ""
230"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
231"based authentication."
232msgstr ""
233
234#. Type: boolean
235#. Description
236#: ../templates.master:92
237msgid ""
238"If in doubt, I suggest you install it with SUID. If it causes problems you "
239"can change your mind later by running: dpkg-reconfigure ssh"
240msgstr ""
241
242#. Type: boolean
243#. Description
244#: ../templates.master:105
245msgid "Do you want to run the sshd server?"
246msgstr ""
247
248#. Type: boolean
249#. Description
250#: ../templates.master:105
251msgid "This package contains both the ssh client, and the sshd server."
252msgstr ""
253
254#. Type: boolean
255#. Description
256#: ../templates.master:105
257msgid ""
258"Normally the sshd Secure Shell Server will be run to allow remote logins via "
259"ssh."
260msgstr ""
261
262#. Type: boolean
263#. Description
264#: ../templates.master:105
265msgid ""
266"If you are only interested in using the ssh client for outbound connections "
267"on this machine, and don't want to log into it at all using ssh, then you "
268"can disable sshd here."
269msgstr ""
270
271#. Type: note
272#. Description
273#: ../templates.master:117
274msgid "Environment options on keys have been deprecated"
275msgstr ""
276
277#. Type: note
278#. Description
279#: ../templates.master:117
280msgid ""
281"This version of OpenSSH disables the environment option for public keys by "
282"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
283"are using this option in an authorized_keys file, beware that the keys in "
284"question will no longer work until the option is removed."
285msgstr ""
286
287#. Type: note
288#. Description
289#: ../templates.master:117
290msgid ""
291"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
292"sshd_config after the upgrade is complete, taking note of the warning in the "
293"sshd_config(5) manual page."
294msgstr ""
295
296#. Type: boolean
297#. Description
298#: ../templates.master:130
299msgid "Disable challenge-response authentication?" 230msgid "Disable challenge-response authentication?"
300msgstr "" 231msgstr ""
301 232
302#. Type: boolean 233#. Type: boolean
303#. Description 234#. Description
304#: ../templates.master:130 235#: ../openssh-server.templates.master:84
305msgid "" 236msgid ""
306"Password authentication appears to be disabled in your current OpenSSH " 237"Password authentication appears to be disabled in your current OpenSSH "
307"server configuration. In order to prevent users from logging in using " 238"server configuration. In order to prevent users from logging in using "
@@ -313,7 +244,7 @@ msgstr ""
313 244
314#. Type: boolean 245#. Type: boolean
315#. Description 246#. Description
316#: ../templates.master:130 247#: ../openssh-server.templates.master:84
317msgid "" 248msgid ""
318"If you disable challenge-response authentication, then users will not be " 249"If you disable challenge-response authentication, then users will not be "
319"able to log in using passwords. If you leave it enabled (the default " 250"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 588b3f636..d3d471d3c 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 13:54+0100\n" 9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -17,13 +17,52 @@ msgstr ""
17 17
18#. Type: boolean 18#. Type: boolean
19#. Description 19#. Description
20#: ../templates.master:4 20#: ../openssh-client.templates.master:4
21msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
22msgstr ""
23"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
24"misiniz?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid ""
30"You have the option of installing the ssh-keysign helper with the SUID bit "
31"set."
32msgstr ""
33"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
34"seçeneğine sahipsiniz."
35
36#. Type: boolean
37#. Description
38#: ../openssh-client.templates.master:4
39msgid ""
40"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
41"based authentication."
42msgstr ""
43"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
44"yetkilendirmesini kullanabileceksiniz."
45
46#. Type: boolean
47#. Description
48#: ../openssh-client.templates.master:4
49msgid ""
50"If in doubt, I suggest you install it with SUID. If it causes problems you "
51"can change your mind later by running: dpkg-reconfigure ssh"
52msgstr ""
53"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
54"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
55"dpkg-reconfigure ssh"
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
21msgid "Generate new configuration file" 60msgid "Generate new configuration file"
22msgstr "Yeni yapılandırma dosyası oluştur" 61msgstr "Yeni yapılandırma dosyası oluştur"
23 62
24#. Type: boolean 63#. Type: boolean
25#. Description 64#. Description
26#: ../templates.master:4 65#: ../openssh-server.templates.master:4
27msgid "" 66msgid ""
28"This version of OpenSSH has a considerably changed configuration file from " 67"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading " 68"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -39,7 +78,7 @@ msgstr ""
39 78
40#. Type: boolean 79#. Type: boolean
41#. Description 80#. Description
42#: ../templates.master:4 81#: ../openssh-server.templates.master:4
43msgid "" 82msgid ""
44"Please note that this new configuration file will set the value of " 83"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 84"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -56,7 +95,7 @@ msgstr ""
56 95
57#. Type: boolean 96#. Type: boolean
58#. Description 97#. Description
59#: ../templates.master:4 98#: ../openssh-server.templates.master:4
60msgid "" 99msgid ""
61"It is strongly recommended that you let me generate a new configuration file " 100"It is strongly recommended that you let me generate a new configuration file "
62"for you." 101"for you."
@@ -65,13 +104,13 @@ msgstr ""
65 104
66#. Type: boolean 105#. Type: boolean
67#. Description 106#. Description
68#: ../templates.master:23 107#: ../openssh-server.templates.master:23
69msgid "Allow SSH protocol 2 only" 108msgid "Allow SSH protocol 2 only"
70msgstr "Sadece SSH protokol 2'ye izin ver" 109msgstr "Sadece SSH protokol 2'ye izin ver"
71 110
72#. Type: boolean 111#. Type: boolean
73#. Description 112#. Description
74#: ../templates.master:23 113#: ../openssh-server.templates.master:23
75msgid "" 114msgid ""
76"This version of OpenSSH supports version 2 of the ssh protocol, which is " 115"This version of OpenSSH supports version 2 of the ssh protocol, which is "
77"much more secure. Disabling ssh 1 is encouraged, however this will slow " 116"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -86,7 +125,7 @@ msgstr ""
86 125
87#. Type: boolean 126#. Type: boolean
88#. Description 127#. Description
89#: ../templates.master:23 128#: ../openssh-server.templates.master:23
90msgid "" 129msgid ""
91"Also please note that keys used for protocol 1 are different so you will not " 130"Also please note that keys used for protocol 1 are different so you will not "
92"be able to use them if you only allow protocol 2 connections." 131"be able to use them if you only allow protocol 2 connections."
@@ -97,7 +136,7 @@ msgstr ""
97 136
98#. Type: boolean 137#. Type: boolean
99#. Description 138#. Description
100#: ../templates.master:23 139#: ../openssh-server.templates.master:23
101msgid "" 140msgid ""
102"If you later change your mind about this setting, README.Debian has " 141"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file." 142"instructions on what to do to your sshd_config file."
@@ -106,35 +145,16 @@ msgstr ""
106"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında " 145"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
107"bulabilirsiniz." 146"bulabilirsiniz."
108 147
109#. Type: note
110#. Description
111#: ../templates.master:37
112msgid "ssh2 keys merged in configuration files"
113msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
114
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid ""
119"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
120"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
121"needed. They will still be read in order to maintain backwards compatibility"
122msgstr ""
123"Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
124"dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
125"dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
126"korumak için bu dosyalar yine de okunacaktır."
127
128#. Type: boolean 148#. Type: boolean
129#. Description 149#. Description
130#: ../templates.master:46 150#: ../openssh-server.templates.master:38
131msgid "Do you want to continue (and risk killing active ssh sessions)?" 151msgid "Do you want to continue (and risk killing active ssh sessions)?"
132msgstr "" 152msgstr ""
133"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)" 153"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
134 154
135#. Type: boolean 155#. Type: boolean
136#. Description 156#. Description
137#: ../templates.master:46 157#: ../openssh-server.templates.master:38
138msgid "" 158msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill " 159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh " 160"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -146,7 +166,7 @@ msgstr ""
146 166
147#. Type: boolean 167#. Type: boolean
148#. Description 168#. Description
149#: ../templates.master:46 169#: ../openssh-server.templates.master:38
150msgid "" 170msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file." 172"daemon line in the stop section of the file."
@@ -156,7 +176,7 @@ msgstr ""
156 176
157#. Type: note 177#. Type: note
158#. Description 178#. Description
159#: ../templates.master:56 179#: ../openssh-server.templates.master:48
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "" 181msgstr ""
162"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak " 182"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
@@ -164,7 +184,7 @@ msgstr ""
164 184
165#. Type: note 185#. Type: note
166#. Description 186#. Description
167#: ../templates.master:56 187#: ../openssh-server.templates.master:48
168msgid "" 188msgid ""
169"For security reasons, the Debian version of ssh has ForwardX11 and " 189"For security reasons, the Debian version of ssh has ForwardX11 and "
170"ForwardAgent set to ``off'' by default." 190"ForwardAgent set to ``off'' by default."
@@ -174,7 +194,7 @@ msgstr ""
174 194
175#. Type: note 195#. Type: note
176#. Description 196#. Description
177#: ../templates.master:56 197#: ../openssh-server.templates.master:48
178msgid "" 198msgid ""
179"You can enable it for servers you trust, either in one of the configuration " 199"You can enable it for servers you trust, either in one of the configuration "
180"files, or with the -X command line option." 200"files, or with the -X command line option."
@@ -184,20 +204,20 @@ msgstr ""
184 204
185#. Type: note 205#. Type: note
186#. Description 206#. Description
187#: ../templates.master:56 207#: ../openssh-server.templates.master:48
188msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
189msgstr "" 209msgstr ""
190"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir." 210"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir."
191 211
192#. Type: note 212#. Type: note
193#. Description 213#. Description
194#: ../templates.master:67 214#: ../openssh-server.templates.master:59
195msgid "Warning: rsh-server is installed --- probably not a good idea" 215msgid "Warning: rsh-server is installed --- probably not a good idea"
196msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" 216msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
197 217
198#. Type: note 218#. Type: note
199#. Description 219#. Description
200#: ../templates.master:67 220#: ../openssh-server.templates.master:59
201msgid "" 221msgid ""
202"having rsh-server installed undermines the security that you were probably " 222"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package." 223"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -207,13 +227,13 @@ msgstr ""
207 227
208#. Type: note 228#. Type: note
209#. Description 229#. Description
210#: ../templates.master:74 230#: ../openssh-server.templates.master:66
211msgid "Warning: telnetd is installed --- probably not a good idea" 231msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" 232msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
213 233
214#. Type: note 234#. Type: note
215#. Description 235#. Description
216#: ../templates.master:74 236#: ../openssh-server.templates.master:66
217msgid "" 237msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually " 238"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at " 239"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -227,13 +247,13 @@ msgstr ""
227 247
228#. Type: note 248#. Type: note
229#. Description 249#. Description
230#: ../templates.master:82 250#: ../openssh-server.templates.master:74
231msgid "Warning: you must create a new host key" 251msgid "Warning: you must create a new host key"
232msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" 252msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
233 253
234#. Type: note 254#. Type: note
235#. Description 255#. Description
236#: ../templates.master:82 256#: ../openssh-server.templates.master:74
237msgid "" 257msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from " 259"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -245,124 +265,19 @@ msgstr ""
245 265
246#. Type: note 266#. Type: note
247#. Description 267#. Description
248#: ../templates.master:82 268#: ../openssh-server.templates.master:74
249msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
250msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." 270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
251 271
252#. Type: boolean 272#. Type: boolean
253#. Description 273#. Description
254#: ../templates.master:92 274#: ../openssh-server.templates.master:84
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr ""
257"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
258"misiniz?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
268"seçeneğine sahipsiniz."
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
275"based authentication."
276msgstr ""
277"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
278"yetkilendirmesini kullanabileceksiniz."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If in doubt, I suggest you install it with SUID. If it causes problems you "
285"can change your mind later by running: dpkg-reconfigure ssh"
286msgstr ""
287"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
288"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
289"dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310"Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin vermek "
311"için çalıştırılacaktır."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321"Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
322"kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de istemiyorsanız, "
323"sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340"OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
341"anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. Eğer "
342"bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili seçenek "
343"silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki "
354"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/"
355"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın."
356
357#. Type: boolean
358#. Description
359#: ../templates.master:130
360msgid "Disable challenge-response authentication?" 275msgid "Disable challenge-response authentication?"
361msgstr "" 276msgstr ""
362 277
363#. Type: boolean 278#. Type: boolean
364#. Description 279#. Description
365#: ../templates.master:130 280#: ../openssh-server.templates.master:84
366msgid "" 281msgid ""
367"Password authentication appears to be disabled in your current OpenSSH " 282"Password authentication appears to be disabled in your current OpenSSH "
368"server configuration. In order to prevent users from logging in using " 283"server configuration. In order to prevent users from logging in using "
@@ -374,10 +289,70 @@ msgstr ""
374 289
375#. Type: boolean 290#. Type: boolean
376#. Description 291#. Description
377#: ../templates.master:130 292#: ../openssh-server.templates.master:84
378msgid "" 293msgid ""
379"If you disable challenge-response authentication, then users will not be " 294"If you disable challenge-response authentication, then users will not be "
380"able to log in using passwords. If you leave it enabled (the default " 295"able to log in using passwords. If you leave it enabled (the default "
381"answer), then the 'PasswordAuthentication no' option will have no useful " 296"answer), then the 'PasswordAuthentication no' option will have no useful "
382"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
383msgstr "" 298msgstr ""
299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
310#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
311#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
312#~ "korumak için bu dosyalar yine de okunacaktır."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
325#~ "vermek için çalıştırılacaktır."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
333#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
334#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
346#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
347#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
348#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
356#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
357#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
358#~ "\" satırını kullanın."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index fd0fb15c1..f32d77bcb 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -25,13 +25,47 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
48"式。"
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
58"reconfigure ssh 来改变主意"
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 63msgid "Generate new configuration file"
30msgstr "生成新的配置文件" 64msgstr "生成新的配置文件"
31 65
32#. Type: boolean 66#. Type: boolean
33#. Description 67#. Description
34#: ../templates.master:4 68#: ../openssh-server.templates.master:4
35msgid "" 69msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 70"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 71"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -45,7 +79,7 @@ msgstr ""
45 79
46#. Type: boolean 80#. Type: boolean
47#. Description 81#. Description
48#: ../templates.master:4 82#: ../openssh-server.templates.master:4
49msgid "" 83msgid ""
50"Please note that this new configuration file will set the value of " 84"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 85"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -60,7 +94,7 @@ msgstr ""
60 94
61#. Type: boolean 95#. Type: boolean
62#. Description 96#. Description
63#: ../templates.master:4 97#: ../openssh-server.templates.master:4
64msgid "" 98msgid ""
65"It is strongly recommended that you let me generate a new configuration file " 99"It is strongly recommended that you let me generate a new configuration file "
66"for you." 100"for you."
@@ -68,13 +102,13 @@ msgstr "强烈建议让我为您生成一份新的配置文件。"
68 102
69#. Type: boolean 103#. Type: boolean
70#. Description 104#. Description
71#: ../templates.master:23 105#: ../openssh-server.templates.master:23
72msgid "Allow SSH protocol 2 only" 106msgid "Allow SSH protocol 2 only"
73msgstr "只允许 SSH 协议 2 (ssh2)。" 107msgstr "只允许 SSH 协议 2 (ssh2)。"
74 108
75#. Type: boolean 109#. Type: boolean
76#. Description 110#. Description
77#: ../templates.master:23 111#: ../openssh-server.templates.master:23
78msgid "" 112msgid ""
79"This version of OpenSSH supports version 2 of the ssh protocol, which is " 113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
80"much more secure. Disabling ssh 1 is encouraged, however this will slow " 114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -87,7 +121,7 @@ msgstr ""
87 121
88#. Type: boolean 122#. Type: boolean
89#. Description 123#. Description
90#: ../templates.master:23 124#: ../openssh-server.templates.master:23
91msgid "" 125msgid ""
92"Also please note that keys used for protocol 1 are different so you will not " 126"Also please note that keys used for protocol 1 are different so you will not "
93"be able to use them if you only allow protocol 2 connections." 127"be able to use them if you only allow protocol 2 connections."
@@ -97,7 +131,7 @@ msgstr ""
97 131
98#. Type: boolean 132#. Type: boolean
99#. Description 133#. Description
100#: ../templates.master:23 134#: ../openssh-server.templates.master:23
101msgid "" 135msgid ""
102"If you later change your mind about this setting, README.Debian has " 136"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file." 137"instructions on what to do to your sshd_config file."
@@ -105,33 +139,15 @@ msgstr ""
105"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文" 139"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
106"件。" 140"件。"
107 141
108#. Type: note
109#. Description
110#: ../templates.master:37
111msgid "ssh2 keys merged in configuration files"
112msgstr "ssh2 密钥被合并到配置文件"
113
114#. Type: note
115#. Description
116#: ../templates.master:37
117msgid ""
118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
120"needed. They will still be read in order to maintain backwards compatibility"
121msgstr ""
122"在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
123"authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它们仍"
124"会被读取。"
125
126#. Type: boolean 142#. Type: boolean
127#. Description 143#. Description
128#: ../templates.master:46 144#: ../openssh-server.templates.master:38
129msgid "Do you want to continue (and risk killing active ssh sessions)?" 145msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" 146msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
131 147
132#. Type: boolean 148#. Type: boolean
133#. Description 149#. Description
134#: ../templates.master:46 150#: ../openssh-server.templates.master:38
135msgid "" 151msgid ""
136"The version of /etc/init.d/ssh that you have installed, is likely to kill " 152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
137"all running sshd instances. If you are doing this upgrade via an ssh " 153"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -142,7 +158,7 @@ msgstr ""
142 158
143#. Type: boolean 159#. Type: boolean
144#. Description 160#. Description
145#: ../templates.master:46 161#: ../openssh-server.templates.master:38
146msgid "" 162msgid ""
147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
148"daemon line in the stop section of the file." 164"daemon line in the stop section of the file."
@@ -152,13 +168,13 @@ msgstr ""
152 168
153#. Type: note 169#. Type: note
154#. Description 170#. Description
155#: ../templates.master:56 171#: ../openssh-server.templates.master:48
156msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
157msgstr "注意:X11 转发和认证默认被禁止。" 173msgstr "注意:X11 转发和认证默认被禁止。"
158 174
159#. Type: note 175#. Type: note
160#. Description 176#. Description
161#: ../templates.master:56 177#: ../openssh-server.templates.master:48
162msgid "" 178msgid ""
163"For security reasons, the Debian version of ssh has ForwardX11 and " 179"For security reasons, the Debian version of ssh has ForwardX11 and "
164"ForwardAgent set to ``off'' by default." 180"ForwardAgent set to ``off'' by default."
@@ -168,7 +184,7 @@ msgstr ""
168 184
169#. Type: note 185#. Type: note
170#. Description 186#. Description
171#: ../templates.master:56 187#: ../openssh-server.templates.master:48
172msgid "" 188msgid ""
173"You can enable it for servers you trust, either in one of the configuration " 189"You can enable it for servers you trust, either in one of the configuration "
174"files, or with the -X command line option." 190"files, or with the -X command line option."
@@ -178,19 +194,19 @@ msgstr ""
178 194
179#. Type: note 195#. Type: note
180#. Description 196#. Description
181#: ../templates.master:56 197#: ../openssh-server.templates.master:48
182msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
183msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到" 199msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
184 200
185#. Type: note 201#. Type: note
186#. Description 202#. Description
187#: ../templates.master:67 203#: ../openssh-server.templates.master:59
188msgid "Warning: rsh-server is installed --- probably not a good idea" 204msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" 205msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
190 206
191#. Type: note 207#. Type: note
192#. Description 208#. Description
193#: ../templates.master:67 209#: ../openssh-server.templates.master:59
194msgid "" 210msgid ""
195"having rsh-server installed undermines the security that you were probably " 211"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package." 212"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -200,13 +216,13 @@ msgstr ""
200 216
201#. Type: note 217#. Type: note
202#. Description 218#. Description
203#: ../templates.master:74 219#: ../openssh-server.templates.master:66
204msgid "Warning: telnetd is installed --- probably not a good idea" 220msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" 221msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
206 222
207#. Type: note 223#. Type: note
208#. Description 224#. Description
209#: ../templates.master:74 225#: ../openssh-server.templates.master:66
210msgid "" 226msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually " 227"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at " 228"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -219,13 +235,13 @@ msgstr ""
219 235
220#. Type: note 236#. Type: note
221#. Description 237#. Description
222#: ../templates.master:82 238#: ../openssh-server.templates.master:74
223msgid "Warning: you must create a new host key" 239msgid "Warning: you must create a new host key"
224msgstr "警告:您必须创建一个新的主机密钥" 240msgstr "警告:您必须创建一个新的主机密钥"
225 241
226#. Type: note 242#. Type: note
227#. Description 243#. Description
228#: ../templates.master:82 244#: ../openssh-server.templates.master:74
229msgid "" 245msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from " 247"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -236,114 +252,19 @@ msgstr ""
236 252
237#. Type: note 253#. Type: note
238#. Description 254#. Description
239#: ../templates.master:82 255#: ../openssh-server.templates.master:74
240msgid "You will need to generate a new host key." 256msgid "You will need to generate a new host key."
241msgstr "您需要创建一个新的主机密钥。" 257msgstr "您需要创建一个新的主机密钥。"
242 258
243#. Type: boolean 259#. Type: boolean
244#. Description 260#. Description
245#: ../templates.master:92 261#: ../openssh-server.templates.master:84
246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
247msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
248
249#. Type: boolean
250#. Description
251#: ../templates.master:92
252msgid ""
253"You have the option of installing the ssh-keysign helper with the SUID bit "
254"set."
255msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid ""
261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
262"based authentication."
263msgstr ""
264"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
265"式。"
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If in doubt, I suggest you install it with SUID. If it causes problems you "
272"can change your mind later by running: dpkg-reconfigure ssh"
273msgstr ""
274"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
275"reconfigure ssh 来改变主意"
276
277#. Type: boolean
278#. Description
279#: ../templates.master:105
280msgid "Do you want to run the sshd server?"
281msgstr "您要运行 sshd 服务器吗?"
282
283#. Type: boolean
284#. Description
285#: ../templates.master:105
286msgid "This package contains both the ssh client, and the sshd server."
287msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
288
289#. Type: boolean
290#. Description
291#: ../templates.master:105
292msgid ""
293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
294"ssh."
295msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid ""
301"If you are only interested in using the ssh client for outbound connections "
302"on this machine, and don't want to log into it at all using ssh, then you "
303"can disable sshd here."
304msgstr ""
305"如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本机,"
306"那么您可以在这里禁用 sshd 服务器。"
307
308#. Type: note
309#. Description
310#: ../templates.master:117
311msgid "Environment options on keys have been deprecated"
312msgstr "密钥的环境选项已被废弃"
313
314#. Type: note
315#. Description
316#: ../templates.master:117
317msgid ""
318"This version of OpenSSH disables the environment option for public keys by "
319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
320"are using this option in an authorized_keys file, beware that the keys in "
321"question will no longer work until the option is removed."
322msgstr ""
323"为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境选"
324"项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非删除了"
325"此选项,否则这个可疑的密钥将不再起作用。"
326
327#. Type: note
328#. Description
329#: ../templates.master:117
330msgid ""
331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
332"sshd_config after the upgrade is complete, taking note of the warning in the "
333"sshd_config(5) manual page."
334msgstr ""
335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。"
337
338#. Type: boolean
339#. Description
340#: ../templates.master:130
341msgid "Disable challenge-response authentication?" 262msgid "Disable challenge-response authentication?"
342msgstr "" 263msgstr ""
343 264
344#. Type: boolean 265#. Type: boolean
345#. Description 266#. Description
346#: ../templates.master:130 267#: ../openssh-server.templates.master:84
347msgid "" 268msgid ""
348"Password authentication appears to be disabled in your current OpenSSH " 269"Password authentication appears to be disabled in your current OpenSSH "
349"server configuration. In order to prevent users from logging in using " 270"server configuration. In order to prevent users from logging in using "
@@ -355,7 +276,7 @@ msgstr ""
355 276
356#. Type: boolean 277#. Type: boolean
357#. Description 278#. Description
358#: ../templates.master:130 279#: ../openssh-server.templates.master:84
359msgid "" 280msgid ""
360"If you disable challenge-response authentication, then users will not be " 281"If you disable challenge-response authentication, then users will not be "
361"able to log in using passwords. If you leave it enabled (the default " 282"able to log in using passwords. If you leave it enabled (the default "
@@ -363,6 +284,60 @@ msgid ""
363"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
364msgstr "" 285msgstr ""
365 286
287#~ msgid "ssh2 keys merged in configuration files"
288#~ msgstr "ssh2 密钥被合并到配置文件"
289
290#~ msgid ""
291#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
292#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
293#~ "longer needed. They will still be read in order to maintain backwards "
294#~ "compatibility"
295#~ msgstr ""
296#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
297#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
298#~ "们仍会被读取。"
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "您要运行 sshd 服务器吗?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
310
311#~ msgid ""
312#~ "If you are only interested in using the ssh client for outbound "
313#~ "connections on this machine, and don't want to log into it at all using "
314#~ "ssh, then you can disable sshd here."
315#~ msgstr ""
316#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
317#~ "机,那么您可以在这里禁用 sshd 服务器。"
318
319#~ msgid "Environment options on keys have been deprecated"
320#~ msgstr "密钥的环境选项已被废弃"
321
322#~ msgid ""
323#~ "This version of OpenSSH disables the environment option for public keys "
324#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
325#~ "If you are using this option in an authorized_keys file, beware that the "
326#~ "keys in question will no longer work until the option is removed."
327#~ msgstr ""
328#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
329#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
330#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
331
332#~ msgid ""
333#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
334#~ "sshd_config after the upgrade is complete, taking note of the warning in "
335#~ "the sshd_config(5) manual page."
336#~ msgstr ""
337#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
338#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
339#~ "告。"
340
366#~ msgid "Privilege separation" 341#~ msgid "Privilege separation"
367#~ msgstr "权限分离" 342#~ msgstr "权限分离"
368 343
diff --git a/debian/rules b/debian/rules
index d088d2701..0d85abbf3 100755
--- a/debian/rules
+++ b/debian/rules
@@ -100,7 +100,8 @@ ifeq ($(PO2DEBCONF),yes)
100 # 4.1.16) depends on it), the binary-arch target will generate a 100 # 4.1.16) depends on it), the binary-arch target will generate a
101 # better version for sarge. 101 # better version for sarge.
102 echo 1 > debian/po/output 102 echo 1 > debian/po/output
103 po2debconf debian/templates.master > debian/templates 103 po2debconf debian/openssh-client.templates.master > debian/openssh-client.templates
104 po2debconf debian/openssh-server.templates.master > debian/openssh-server.templates
104 rm -f debian/po/output 105 rm -f debian/po/output
105endif 106endif
106ifeq ($(PAMSUBST),yes) 107ifeq ($(PAMSUBST),yes)
@@ -118,16 +119,23 @@ install: build
118 dh_clean -k 119 dh_clean -k
119 dh_installdirs 120 dh_installdirs
120 121
121 # Add here commands to install the package into debian/ssh. 122 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/openssh-client install-nokeys
122 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/ssh install-nokeys
123 123
124 rm -f debian/ssh/etc/ssh/sshd_config 124 rm -f debian/openssh-client/etc/ssh/sshd_config
125 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway. 125 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
126 rm -f debian/ssh/usr/share/Ssh.bin 126 rm -f debian/openssh-client/usr/share/Ssh.bin
127 127
128 install -m 755 contrib/ssh-copy-id debian/ssh/usr/bin/ssh-copy-id 128 # Split off the server.
129 install -m 644 -c contrib/ssh-copy-id.1 debian/ssh/usr/share/man/man1/ssh-copy-id.1 129 mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/
130 install -m 644 debian/moduli.5 debian/ssh/usr/share/man/man5/moduli.5 130 mv debian/openssh-client/usr/lib/sftp-server debian/openssh-server/usr/lib/
131 mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/
132 mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/
133 mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/
134 rmdir debian/openssh-client/var/run/sshd
135
136 install -m 755 contrib/ssh-copy-id debian/openssh-client/usr/bin/ssh-copy-id
137 install -m 644 -c contrib/ssh-copy-id.1 debian/openssh-client/usr/share/man/man1/ssh-copy-id.1
138 install -m 644 debian/moduli.5 debian/openssh-client/usr/share/man/man5/moduli.5
131 139
132 if [ -f contrib/gnome-ssh-askpass2 ]; then \ 140 if [ -f contrib/gnome-ssh-askpass2 ]; then \
133 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ 141 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
@@ -135,16 +143,13 @@ install: build
135 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ 143 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
136 fi 144 fi
137 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1 145 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
138 install -m 644 debian/ssh-askpass-gnome.desktop debian/ssh-askpass-gnome/usr/share/applications/ssh-askpass-gnome.desktop
139 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue 146 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue
140 147
141 install -m 755 debian/ssh-argv0 debian/ssh/usr/bin/ssh-argv0 148 install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0
142 install -m 644 debian/ssh-argv0.1 debian/ssh/usr/share/man/man1/ssh-argv0.1 149 install -m 644 debian/ssh-argv0.1 debian/openssh-client/usr/share/man/man1/ssh-argv0.1
143
144 install -o root -g root debian/init debian/ssh/etc/init.d/ssh
145 install -o root -g root -m 644 debian/ssh.default debian/ssh/etc/default/ssh
146 150
147 install -o root -g root -m 755 -d debian/ssh/var/run/sshd 151 install -o root -g root debian/openssh-server.init debian/openssh-server/etc/init.d/ssh
152 install -o root -g root -m 644 debian/openssh-server.default debian/openssh-server/etc/default/ssh
148 153
149 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh 154 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh
150 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp 155 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp
@@ -153,54 +158,89 @@ install: build
153 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen 158 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen
154 159
155# Build architecture-independent files here. 160# Build architecture-independent files here.
156binary-indep: build install 161binary-indep: binary-ssh
157 # nothing to do
158 162
159# Build architecture-dependent files here. 163# Build architecture-dependent files here.
160binary-arch: binary-ssh binary-ssh-askpass-gnome 164binary-arch: binary-openssh-client binary-openssh-server
165binary-arch: binary-ssh-askpass-gnome
161binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb 166binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb
162 167
163binary-ssh: DH_OPTIONS=-pssh 168binary-openssh-client: DH_OPTIONS=-popenssh-client
164binary-ssh: build install 169binary-openssh-client: build install
165 dh_testdir 170 dh_testdir
166 dh_testroot 171 dh_testroot
167ifeq ($(PO2DEBCONF),yes) 172ifeq ($(PO2DEBCONF),yes)
168 po2debconf -e utf8 debian/templates.master > debian/templates 173 po2debconf -e utf8 debian/openssh-client.templates.master > debian/openssh-client.templates
169endif 174endif
170 dh_installdebconf 175 dh_installdebconf
171 dh_installdocs OVERVIEW README 176 dh_installdocs OVERVIEW README
172 cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright 177 cat debian/copyright.head LICENCE > debian/openssh-client/usr/share/doc/openssh-client/copyright
178 dh_installchangelogs ChangeLog
179 dh_strip
180 dh_compress
181 dh_fixperms
182 dh_installdeb
183 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
184 || echo "/etc/ssh/ssh_prng_cmds" >> debian/openssh-client/DEBIAN/conffiles
185 dh_shlibdeps
186 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))'
187 dh_md5sums
188 dh_builddeb
189
190binary-openssh-server: DH_OPTIONS=-popenssh-server
191binary-openssh-server: build install
192 dh_testdir
193 dh_testroot
194ifeq ($(PO2DEBCONF),yes)
195 po2debconf -e utf8 debian/openssh-server.templates.master > debian/openssh-server.templates
196endif
197 dh_installdebconf
198 dh_installdocs OVERVIEW README
199 cat debian/copyright.head LICENCE > debian/openssh-server/usr/share/doc/openssh-server/copyright
173ifeq ($(PAMSUBST),yes) 200ifeq ($(PAMSUBST),yes)
174 # Clean up if we've done this already, to ensure idempotency. 201 # Clean up if we've done this already, to ensure idempotency.
175 if [ -f debian/ssh.pam.new-style ]; then \ 202 if [ -f debian/openssh-server.ssh.pam.new-style ]; then \
176 mv debian/ssh.pam.new-style debian/ssh.pam; \ 203 mv debian/openssh-server.ssh.pam.new-style debian/openssh-server.ssh.pam; \
177 fi 204 fi
178 cp -a debian/ssh.pam debian/ssh.pam.new-style 205 cp -a debian/openssh-server.ssh.pam debian/openssh-server.ssh.pam.new-style
179 sed -e "s/@include common-auth/auth required pam_unix.so/" \ 206 sed -e "s/@include common-auth/auth required pam_unix.so/" \
180 -e "s/@include common-account/account required pam_unix.so/" \ 207 -e "s/@include common-account/account required pam_unix.so/" \
181 -e "s/@include common-session/session required pam_unix.so/" \ 208 -e "s/@include common-session/session required pam_unix.so/" \
182 -e "s/@include common-password/password required pam_unix.so/" \ 209 -e "s/@include common-password/password required pam_unix.so/" \
183 debian/ssh.pam.new-style > debian/ssh.pam 210 debian/openssh-server.ssh.pam.new-style > debian/openssh-server.ssh.pam
184endif 211endif
185 dh_installpam 212 dh_installpam --name ssh # TODO: breaks woody backports
186 dh_installchangelogs ChangeLog 213 dh_installchangelogs ChangeLog
187 dh_strip 214 dh_strip
188 dh_compress 215 dh_compress
189 dh_fixperms 216 dh_fixperms
190 dh_installdeb 217 dh_installdeb
191 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
192 || echo "/etc/ssh/ssh_prng_cmds" >> debian/ssh/DEBIAN/conffiles
193 dh_shlibdeps 218 dh_shlibdeps
194 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \ 219 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \
195 -V'pam-depends=$(PAMDEP)' 220 -V'pam-depends=$(PAMDEP)'
196 dh_md5sums 221 dh_md5sums
197 dh_builddeb 222 dh_builddeb
198 223
224binary-ssh: DH_OPTIONS=-pssh
225binary-ssh: build install
226 dh_testdir
227 dh_testroot
228 dh_installdocs
229 cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright
230 dh_installchangelogs
231 dh_compress
232 dh_fixperms
233 dh_installdeb
234 dh_gencontrol
235 dh_md5sums
236 dh_builddeb
237
199binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome 238binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome
200binary-ssh-askpass-gnome: build install 239binary-ssh-askpass-gnome: build install
201 dh_testdir 240 dh_testdir
202 dh_testroot 241 dh_testroot
203 dh_installdocs 242 dh_installdocs
243 dh_installexamples debian/ssh-askpass-gnome.desktop
204 dh_installchangelogs ChangeLog 244 dh_installchangelogs ChangeLog
205 dh_strip 245 dh_strip
206 dh_compress 246 dh_compress
@@ -241,5 +281,7 @@ binary-openssh-server-udeb: build install
241binary: binary-indep binary-arch 281binary: binary-indep binary-arch
242 282
243.PHONY: build clean binary-indep binary-arch binary install 283.PHONY: build clean binary-indep binary-arch binary install
244.PHONY: build-deb build-udeb binary-ssh binary-ssh-askpass-gnome 284.PHONY: build-deb build-udeb
285.PHONY: binary-openssh-client binary-openssh-server binary-ssh
286.PHONY: binary-ssh-askpass-gnome
245.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb 287.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb
diff --git a/debian/ssh.default b/debian/ssh.default
deleted file mode 100644
index aa03c4e07..000000000
--- a/debian/ssh.default
+++ /dev/null
@@ -1,5 +0,0 @@
1# Default settings for ssh. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=