summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
commit5e7b8cb37dbb1025c08b0ce4193b820dc1e66337 (patch)
treed297019b0baf31e0d3833b4abc7a5653e5df3f74 /debian/po
parent4a4400f027c87b8b8182ecad3e821c0a0db49df0 (diff)
Debian release 3.6.1p2-2.
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/da.po383
-rw-r--r--debian/po/de.po335
-rw-r--r--debian/po/es.po386
-rw-r--r--debian/po/fr.po401
-rw-r--r--debian/po/ja.po383
-rw-r--r--debian/po/pl.po387
-rw-r--r--debian/po/pt_BR.po407
-rw-r--r--debian/po/ru.po347
-rw-r--r--debian/po/templates.pot310
10 files changed, 3340 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..13a6995fc
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Privilegie adskillelse"
30
31#. Description
32#: ../templates:3
33#, fuzzy
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
40"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
41"sshd_config."
42
43#. Description
44#: ../templates:3
45msgid ""
46"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
47"will not work at all, and your sshd will fail to start unless you explicitly "
48"turn privilege separation off."
49msgstr ""
50
51#. Description
52#: ../templates:23
53msgid "Enable Privilege separation"
54msgstr "Aktiver Privilegie adskillelse"
55
56#. Description
57#: ../templates:23
58msgid ""
59"This version of OpenSSH contains the new privilege separation option. This "
60"significantly reduces the quantity of code that runs as root, and therefore "
61"reduces the impact of security holes in sshd."
62msgstr ""
63"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
64"mulighed. Det reducerer markant mængden af kode der kører som root, og "
65"derfor reducerer det impakten på sikkerheds huller i sshd."
66
67#. Description
68#: ../templates:23
69msgid ""
70"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
71"session modules that need to run as root (pam_mkhomedir, for example) will "
72"fail, and PAM keyboard-interactive authentication won't work."
73msgstr ""
74"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
75"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
76"interaktive autentifikationer vil ikke virke."
77
78#. Description
79#: ../templates:23
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have Privilege Separation turned on or not. Unless "
83"you are running 2.0 (in which case you *must* say no here or your sshd won't "
84"start at all) or know you need to use PAM features that won't work with this "
85"option, you should say yes here."
86msgstr ""
87"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
88"du vil have privilegie adskillelse slået til eller ej. Medmindre du kører "
89"2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd slet "
90"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke "
91"med dette tilvalg, skal du sige ja her."
92
93#. Description
94#: ../templates:41
95msgid "Generate new configuration file"
96msgstr "Opret ny konfigurations fil"
97
98#. Description
99#: ../templates:41
100msgid ""
101"This version of OpenSSH has a considerably changed configuration file from "
102"the version shipped in Debian 'Potato', which you appear to be upgrading "
103"from. I can now generate you a new configuration file (/etc/ssh/sshd."
104"config), which will work with the new server version, but will not contain "
105"any customisations you made with the old version."
106msgstr ""
107"Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra den "
108"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
109"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil "
110"virke med den nye server version, men det vil ikke beholde eventuelle "
111"ændringer du lavede med den gamle version."
112
113#. Description
114#: ../templates:41
115msgid ""
116"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
118"ssh directly in as root). It is the opinion of the maintainer that this is "
119"the correct default (see README.Debian for more details), but you can always "
120"edit sshd_config and set it to no if you wish."
121msgstr ""
122"Venligst bemærk at den nye konfigurations fil vil sætte værdien af "
123"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan "
124"tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det er "
125"den korrekte standard-værdi (se README.Debian for flere detaljer), men du "
126"kan altid redigere sshd_config og slå det fra, hvis du ønsker."
127
128#. Description
129#: ../templates:41
130msgid ""
131"It is strongly recommended that you let me generate a new configuration file "
132"for you."
133msgstr ""
134"Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig."
135
136#. Description
137#: ../templates:60
138msgid "Allow SSH protocol 2 only"
139msgstr "Tillad kun SSH protokol 2"
140
141#. Description
142#: ../templates:60
143msgid ""
144"This version of OpenSSH supports version 2 of the ssh protocol, which is "
145"much more secure. Disabling ssh 1 is encouraged, however this will slow "
146"things down on low end machines and might prevent older clients from "
147"connecting (the ssh client shipped with \"potato\" is affected)."
148msgstr ""
149"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
150"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
151"sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse "
152"(ssh klienten der kommer med \"potato\" er en af dem)."
153
154#. Description
155#: ../templates:60
156msgid ""
157"Also please note that keys used for protocol 1 are different so you will not "
158"be able to use them if you only allow protocol 2 connections."
159msgstr ""
160"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
161"forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun "
162"tillader protokol 2 forbindelser."
163
164#. Description
165#: ../templates:60
166msgid ""
167"If you later change your mind about this setting, README.Debian has "
168"instructions on what to do to your sshd_config file."
169msgstr ""
170"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
171"instruktioner på hvad du skal gøre ved din sshd_config fil."
172
173#. Description
174#: ../templates:74
175msgid "ssh2 keys merged in configuration files"
176msgstr "ssh2-nøgler flettet i opsætningsfilerne"
177
178#. Description
179#: ../templates:74
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
186"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
187"længere er nødvendige. De vil stadig dog stadig blive læst for "
188"bagudkompatilitetens skyld."
189
190#. Description
191#: ../templates:83
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
194
195#. Description
196#: ../templates:83
197msgid ""
198"The version of /etc/init.d/ssh that you have installed, is likely to kill "
199"all running sshd instances. If you are doing this upgrade via an ssh "
200"session, that would be a Bad Thing(tm)."
201msgstr ""
202"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
203"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
204"opgradering via en ssh-forbindelse."
205
206#. Description
207#: ../templates:83
208msgid ""
209"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
210"daemon line in the stop section of the file."
211msgstr ""
212"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
213"'start-stop-daemon'-linjen i stop-afsnittet af filen."
214
215#. Description
216#: ../templates:93
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr ""
219"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
220
221#. Description
222#: ../templates:93
223#, fuzzy
224msgid ""
225"For security reasons, the Debian version of ssh has ForwardX11 and "
226"ForwardAgent set to ``off'' by default."
227msgstr ""
228"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
229"til 'off' som standard."
230
231#. Description
232#: ../templates:93
233#, fuzzy
234msgid ""
235"You can enable it for servers you trust, either in one of the configuration "
236"files, or with the -X command line option."
237msgstr ""
238"Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne "
239"eller med kommandolinjetilvalget '-X'."
240
241#. Description
242#: ../templates:93
243msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
244msgstr ""
245
246#. Description
247#: ../templates:104
248msgid "Warning: rsh-server is installed --- probably not a good idea"
249msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
250
251#. Description
252#: ../templates:104
253msgid ""
254"having rsh-server installed undermines the security that you were probably "
255"wanting to obtain by installing ssh. I'd advise you to remove that package."
256msgstr ""
257"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
258"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
259"rsh-server."
260
261#. Description
262#: ../templates:111
263msgid "Warning: telnetd is installed --- probably not a good idea"
264msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
265
266#. Description
267#: ../templates:111
268msgid ""
269"I'd advise you to either remove the telnetd package (if you don't actually "
270"need to offer telnet access) or install telnetd-ssl so that there is at "
271"least some chance that telnet sessions will not be sending unencrypted login/"
272"password and session information over the network."
273msgstr ""
274"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
275"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
276"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
277"adgangskoder og sessions-oplysninger ukrypteret over netværket."
278
279#. Description
280#: ../templates:119
281msgid "Warning: you must create a new host key"
282msgstr "Advarsel: du skal oprette en ny værtsnøgle"
283
284#. Description
285#: ../templates:119
286#, fuzzy
287msgid ""
288"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
289"not handle this host key file, and I can't find the ssh-keygen utility from "
290"the old (non-free) SSH installation."
291msgstr ""
292"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
293"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
294"fra den gamle (ikke-frie, 'non-free') SSH-installation."
295
296#. Description
297#: ../templates:119
298msgid "You will need to generate a new host key."
299msgstr ""
300
301#. Description
302#: ../templates:129
303msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
304msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
305
306#. Description
307#: ../templates:129
308msgid ""
309"You have the option of installing the ssh-keysign helper with the SUID bit "
310"set."
311msgstr ""
312"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
313
314#. Description
315#: ../templates:129
316msgid ""
317"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
318"based authentication."
319msgstr ""
320"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
321"protokol 2's værtsnavn-baserede autentifikation."
322
323#. Description
324#: ../templates:129
325msgid ""
326"If in doubt, I suggest you install it with SUID. If it causes problems you "
327"can change your mind later by running: dpkg-reconfigure ssh"
328msgstr ""
329"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
330"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
331"reconfigure ssh"
332
333#. Description
334#: ../templates:142
335msgid "Do you want to run the sshd server ?"
336msgstr "Vil du køre sshd-serveren?"
337
338#. Description
339#: ../templates:142
340msgid "This package contains both the ssh client, and the sshd server."
341msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
342
343#. Description
344#: ../templates:142
345msgid ""
346"Normally the sshd Secure Shell Server will be run to allow remote logins via "
347"ssh."
348msgstr ""
349"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
350"og tillade fjerne brugere i at logge på via ssh."
351
352#. Description
353#: ../templates:142
354msgid ""
355"If you are only interested in using the ssh client for outbound connections "
356"on this machine, and don't want to log into it at all using ssh, then you "
357"can disable sshd here."
358msgstr ""
359"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
360"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
361"via ssh, kan du nu deaktivere sshd."
362
363#. Description
364#: ../templates:154
365msgid "Environment options on keys have been deprecated"
366msgstr ""
367
368#. Description
369#: ../templates:154
370msgid ""
371"This version of OpenSSH disables the environment option for public keys by "
372"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
373"are using this option in an authorized_keys file, beware that the keys in "
374"question will no longer work until the option is removed."
375msgstr ""
376
377#. Description
378#: ../templates:154
379msgid ""
380"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
381"sshd_config after the upgrade is complete, taking note of the warning in the "
382"sshd_config(5) manual page."
383msgstr ""
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..78efa75af
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,335 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
164"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
165"dann ist das ein Problem."
166
167#. Description
168#: ../templates:83
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
174"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
175"ergänzen."
176
177#. Description
178#: ../templates:93
179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
180msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
181
182#. Description
183#: ../templates:93
184msgid ""
185"For security reasons, the Debian version of ssh has ForwardX11 and "
186"ForwardAgent set to ``off'' by default."
187msgstr ""
188"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und "
189"ForwardAgent auf \"off\" gesetzt."
190
191#. Description
192#: ../templates:93
193msgid ""
194"You can enable it for servers you trust, either in one of the configuration "
195"files, or with the -X command line option."
196msgstr ""
197"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
198"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern."
199
200#. Description
201#: ../templates:93
202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
203msgstr ""
204"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
205
206#. Description
207#: ../templates:104
208msgid "Warning: rsh-server is installed --- probably not a good idea"
209msgstr "Warnung: rsh-server ist installiert --- möglicherweise"
210
211#. Description
212#: ../templates:104
213msgid ""
214"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package."
216msgstr ""
217"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
218"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
219
220#. Description
221#: ../templates:111
222msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
224
225#. Description
226#: ../templates:111
227msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at "
230"least some chance that telnet sessions will not be sending unencrypted login/"
231"password and session information over the network."
232msgstr ""
233"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
234"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
235"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
236
237#. Description
238#: ../templates:119
239msgid "Warning: you must create a new host key"
240msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen"
241
242#. Description
243#: ../templates:119
244#, fuzzy
245msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from "
248"the old (non-free) SSH installation."
249msgstr ""
250"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
251"verschlüsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und "
252"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
253"werden."
254
255#. Description
256#: ../templates:119
257msgid "You will need to generate a new host key."
258msgstr ""
259
260#. Description
261#: ../templates:129
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr ""
264
265#. Description
266#: ../templates:129
267msgid ""
268"You have the option of installing the ssh-keysign helper with the SUID bit "
269"set."
270msgstr ""
271
272#. Description
273#: ../templates:129
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278
279#. Description
280#: ../templates:129
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285
286#. Description
287#: ../templates:142
288msgid "Do you want to run the sshd server ?"
289msgstr "Möchten Sie den sshd Server starten?"
290
291#. Description
292#: ../templates:142
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
295
296#. Description
297#: ../templates:142
298msgid ""
299"Normally the sshd Secure Shell Server will be run to allow remote logins via "
300"ssh."
301msgstr ""
302"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet."
303
304#. Description
305#: ../templates:142
306msgid ""
307"If you are only interested in using the ssh client for outbound connections "
308"on this machine, and don't want to log into it at all using ssh, then you "
309"can disable sshd here."
310msgstr ""
311"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
312"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
313"können Sie hier den sshd abschalten."
314
315#. Description
316#: ../templates:154
317msgid "Environment options on keys have been deprecated"
318msgstr ""
319
320#. Description
321#: ../templates:154
322msgid ""
323"This version of OpenSSH disables the environment option for public keys by "
324"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
325"are using this option in an authorized_keys file, beware that the keys in "
326"question will no longer work until the option is removed."
327msgstr ""
328
329#. Description
330#: ../templates:154
331msgid ""
332"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
333"sshd_config after the upgrade is complete, taking note of the warning in the "
334"sshd_config(5) manual page."
335msgstr ""
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..53ff806b1
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,386 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Separación de privilegios"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La separación de privilegios está activa por defecto, por lo que si decide "
39"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/"
40"ssh/sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"Nota: Si utiliza un núcleo Linux de la serie 2.0, la separación de "
50"privilegios fallará estrepitosamente y sshd no funcionará a no ser que la "
51"desactive."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Activar separación de privilegios"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Esta versión de OpenSSH incluye una nueva opción de separación de "
66"privilegios que reduce significativamente la cantidad de código que se "
67"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
68"seguridad en sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Desafortunadamente, la separación de privilegios no interactúa correctamente "
78"con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por "
79"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no "
80"funcionarán."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
92"decidir ahora si quiere activar la opción de separación de privilegios. A "
93"menos que utilice la versión 2.0 (en cuyo caso debe responer no aquí o sshd "
94"no arrancará) o sepa que necesita usar ciertas características de PAM que "
95"funcionan con esta opción, debería responder sí a esta pregunta."
96
97#. Description
98#: ../templates:41
99msgid "Generate new configuration file"
100msgstr "Generar un nuevo fichero de configuración"
101
102#. Description
103#: ../templates:41
104msgid ""
105"This version of OpenSSH has a considerably changed configuration file from "
106"the version shipped in Debian 'Potato', which you appear to be upgrading "
107"from. I can now generate you a new configuration file (/etc/ssh/sshd."
108"config), which will work with the new server version, but will not contain "
109"any customisations you made with the old version."
110msgstr ""
111"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
112"diferente del incluido en Debian Potato, que es la versión desde la que "
113"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
114"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
115"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
116"antigua."
117
118#. Description
119#: ../templates:41
120msgid ""
121"Please note that this new configuration file will set the value of "
122"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
123"ssh directly in as root). It is the opinion of the maintainer that this is "
124"the correct default (see README.Debian for more details), but you can always "
125"edit sshd_config and set it to no if you wish."
126msgstr ""
127"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
128"opción 'PermitRootLogin', por lo que cualquiera que conozca la contraseña de "
129"root podrá entrar mediante ssh directamente como root. En opinión del "
130"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
131"Debian si quiere conocer más detalles), pero siempre puede editar "
132"sshd_config y poner no si lo desea."
133
134#. Description
135#: ../templates:41
136msgid ""
137"It is strongly recommended that you let me generate a new configuration file "
138"for you."
139msgstr ""
140"Es muy recomendable que permita que se genere un nuevo fichero de "
141"configuración ahora."
142
143#. Description
144#: ../templates:60
145msgid "Allow SSH protocol 2 only"
146msgstr "Permitir sólo la versión 2 del protocolo SSH"
147
148#. Description
149#: ../templates:60
150msgid ""
151"This version of OpenSSH supports version 2 of the ssh protocol, which is "
152"much more secure. Disabling ssh 1 is encouraged, however this will slow "
153"things down on low end machines and might prevent older clients from "
154"connecting (the ssh client shipped with \"potato\" is affected)."
155msgstr ""
156"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
157"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
158"funcionará más lento en máquinas modestas y puede impedir que se conecten "
159"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."
160
161#. Description
162#: ../templates:60
163msgid ""
164"Also please note that keys used for protocol 1 are different so you will not "
165"be able to use them if you only allow protocol 2 connections."
166msgstr ""
167"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
168"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
169"mediante la versión 2 del protocolo."
170
171#. Description
172#: ../templates:60
173msgid ""
174"If you later change your mind about this setting, README.Debian has "
175"instructions on what to do to your sshd_config file."
176msgstr ""
177"Si más tarde cambia de opinión, el fichero README.Debian contiene "
178"instrucciones sobre cómo modificar en el fichero sshd_config."
179
180#. Description
181#: ../templates:74
182msgid "ssh2 keys merged in configuration files"
183msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
184
185#. Description
186#: ../templates:74
187msgid ""
188"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
189"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
190"needed. They will still be read in order to maintain backwards compatibility"
191msgstr ""
192"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
193"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
194"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
195"mantener compatibilidad hacia atrás."
196
197#. Description
198#: ../templates:83
199msgid "Do you want to continue (and risk killing active ssh sessions) ?"
200msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
201
202#. Description
203#: ../templates:83
204msgid ""
205"The version of /etc/init.d/ssh that you have installed, is likely to kill "
206"all running sshd instances. If you are doing this upgrade via an ssh "
207"session, that would be a Bad Thing(tm)."
208msgstr ""
209"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
210"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
211"no sea muy buena idea."
212
213#. Description
214#: ../templates:83
215msgid ""
216"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
217"daemon line in the stop section of the file."
218msgstr ""
219"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-"
220"stop-daemon', en la sección 'stop' del fichero."
221
222#. Description
223#: ../templates:93
224msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
225msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
226
227#. Description
228#: ../templates:93
229msgid ""
230"For security reasons, the Debian version of ssh has ForwardX11 and "
231"ForwardAgent set to ``off'' by default."
232msgstr ""
233"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
234"ForwardX11 y ForwardAgent desactivadas."
235
236#. Description
237#: ../templates:93
238msgid ""
239"You can enable it for servers you trust, either in one of the configuration "
240"files, or with the -X command line option."
241msgstr ""
242"Puede activar estas opciones para los servidores en los que confíe, en los "
243"ficheros de configuración o con la opción -X en línea de comandos."
244
245#. Description
246#: ../templates:93
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
249
250#. Description
251#: ../templates:104
252msgid "Warning: rsh-server is installed --- probably not a good idea"
253msgstr "Aviso: tiene rsh-server instalado"
254
255#. Description
256#: ../templates:104
257msgid ""
258"having rsh-server installed undermines the security that you were probably "
259"wanting to obtain by installing ssh. I'd advise you to remove that package."
260msgstr ""
261"Tener rsh-server instalado representa un menoscabo de la seguridad que "
262"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
263"paquete."
264
265#. Description
266#: ../templates:111
267msgid "Warning: telnetd is installed --- probably not a good idea"
268msgstr "Aviso: tiene telnetd instalado"
269
270#. Description
271#: ../templates:111
272msgid ""
273"I'd advise you to either remove the telnetd package (if you don't actually "
274"need to offer telnet access) or install telnetd-ssl so that there is at "
275"least some chance that telnet sessions will not be sending unencrypted login/"
276"password and session information over the network."
277msgstr ""
278"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
279"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
280"contraseñas, nombres de usuario y demás información de las sesiones telnet "
281"no viajen sin cifrar por la red."
282
283#. Description
284#: ../templates:119
285msgid "Warning: you must create a new host key"
286msgstr "Aviso: debe crear una nueva clave para su servidor"
287
288#. Description
289#: ../templates:119
290msgid ""
291"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
292"not handle this host key file, and I can't find the ssh-keygen utility from "
293"the old (non-free) SSH installation."
294msgstr ""
295"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
296"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
297"utilidad ssh-keygen incluida en el paquete ssh no libre."
298
299#. Description
300#: ../templates:119
301msgid "You will need to generate a new host key."
302msgstr "Necesitará generar una nueva clave para su servidor."
303
304#. Description
305#: ../templates:129
306msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
307msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
308
309#. Description
310#: ../templates:129
311msgid ""
312"You have the option of installing the ssh-keysign helper with the SUID bit "
313"set."
314msgstr ""
315"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
316"root)."
317
318#. Description
319#: ../templates:129
320msgid ""
321"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
322"based authentication."
323msgstr ""
324"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor "
325"de la versión 2 del protocolo SSH."
326
327#. Description
328#: ../templates:129
329msgid ""
330"If in doubt, I suggest you install it with SUID. If it causes problems you "
331"can change your mind later by running: dpkg-reconfigure ssh"
332msgstr ""
333"Si duda, se recomienda que lo instale SUID. Si surgen problemas puede "
334"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
335
336#. Description
337#: ../templates:142
338msgid "Do you want to run the sshd server ?"
339msgstr "¿Quiere ejecutar el servidor sshd?"
340
341#. Description
342#: ../templates:142
343msgid "This package contains both the ssh client, and the sshd server."
344msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
345
346#. Description
347#: ../templates:142
348msgid ""
349"Normally the sshd Secure Shell Server will be run to allow remote logins via "
350"ssh."
351msgstr ""
352"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
353"permitir el acceso remoto mediante ssh."
354
355#. Description
356#: ../templates:142
357msgid ""
358"If you are only interested in using the ssh client for outbound connections "
359"on this machine, and don't want to log into it at all using ssh, then you "
360"can disable sshd here."
361msgstr ""
362"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
363"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
364"sshd."
365
366#. Description
367#: ../templates:154
368msgid "Environment options on keys have been deprecated"
369msgstr ""
370
371#. Description
372#: ../templates:154
373msgid ""
374"This version of OpenSSH disables the environment option for public keys by "
375"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
376"are using this option in an authorized_keys file, beware that the keys in "
377"question will no longer work until the option is removed."
378msgstr ""
379
380#. Description
381#: ../templates:154
382msgid ""
383"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
384"sshd_config after the upgrade is complete, taking note of the warning in the "
385"sshd_config(5) manual page."
386msgstr ""
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..c851193ee
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Séparation des privilèges"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La séparation des privilèges est activée par défaut ; si vous souhaitez la "
39"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"NB ! Si vous avez un noyau Linux de la série des 2.0, la séparation des "
50"privilèges ne fonctionne pas, et votre démon sshd ne se lancera que si vous "
51"avez explicitement désactivé la séparation des privilèges."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Activer la séparation des privilèges"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des "
66"privilèges. Cela réduit de manière significative la quantité de code "
67"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
68"de sécurité dans sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous "
78"les modules de session PAM qui doivent être exécutés en tant que super-"
79"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
80"l'authentification interactive au clavier ne fonctionnera pas."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Comme vous souhaitez que je génère le fichier de configuration sshd_config à "
92"votre place, vous pouvez choisir d'activer ou non l'option de séparation des "
93"privilèges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez* "
94"désactiver cette option ou alors sshd ne se lancera pas) ou bien si vous "
95"avez besoin de fonctionnalités PAM, cela ne fonctionnera pas si cette option "
96"est activée, dans le cas contraire vous devriez l'activer."
97
98#. Description
99#: ../templates:41
100msgid "Generate new configuration file"
101msgstr "Créer un nouveau fichier de configuration"
102
103#. Description
104#: ../templates:41
105msgid ""
106"This version of OpenSSH has a considerably changed configuration file from "
107"the version shipped in Debian 'Potato', which you appear to be upgrading "
108"from. I can now generate you a new configuration file (/etc/ssh/sshd."
109"config), which will work with the new server version, but will not contain "
110"any customisations you made with the old version."
111msgstr ""
112"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
113"changé depuis la version contenue dans la distribution Debian « Potato », "
114"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
115"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
116"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
117"aucun des réglages que vous avez faits sur l'ancienne version."
118
119#. Description
120#: ../templates:41
121msgid ""
122"Please note that this new configuration file will set the value of "
123"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
124"ssh directly in as root). It is the opinion of the maintainer that this is "
125"the correct default (see README.Debian for more details), but you can always "
126"edit sshd_config and set it to no if you wish."
127msgstr ""
128"Veuillez noter que ce nouveau fichier de configuration positionnera la "
129"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
130"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
131"que tel sur la machine). Le responsable du paquet pense que c'est là un "
132"comportement par défaut normal (lisez README.Debian pour plus "
133"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
134"changer cela."
135
136#. Description
137#: ../templates:41
138msgid ""
139"It is strongly recommended that you let me generate a new configuration file "
140"for you."
141msgstr ""
142"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
143"de configuration."
144
145#. Description
146#: ../templates:60
147msgid "Allow SSH protocol 2 only"
148msgstr "Permettre seulement la version 2 du protocole SSH"
149
150#. Description
151#: ../templates:60
152msgid ""
153"This version of OpenSSH supports version 2 of the ssh protocol, which is "
154"much more secure. Disabling ssh 1 is encouraged, however this will slow "
155"things down on low end machines and might prevent older clients from "
156"connecting (the ssh client shipped with \"potato\" is affected)."
157msgstr ""
158"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
159"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
160"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
161"des vieilles versions de la partie cliente de se connecter (le client ssh de "
162"la distribution Debian « Potato » en fait partie)."
163
164#. Description
165#: ../templates:60
166msgid ""
167"Also please note that keys used for protocol 1 are different so you will not "
168"be able to use them if you only allow protocol 2 connections."
169msgstr ""
170"De plus, les clés utilisées par la version 1 du protocole sont différentes "
171"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
172"utilisant la version 2 du protocole."
173
174#. Description
175#: ../templates:60
176msgid ""
177"If you later change your mind about this setting, README.Debian has "
178"instructions on what to do to your sshd_config file."
179msgstr ""
180"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
181"instructions fournies dans le fichier README.Debian vous indiquent comment "
182"modifier le fichier sshd_config."
183
184#. Description
185#: ../templates:74
186msgid "ssh2 keys merged in configuration files"
187msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
188
189#. Description
190#: ../templates:74
191msgid ""
192"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
193"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
194"needed. They will still be read in order to maintain backwards compatibility"
195msgstr ""
196"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
197"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
198"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
199"la compatibilité descendante."
200
201#. Description
202#: ../templates:83
203msgid "Do you want to continue (and risk killing active ssh sessions) ?"
204msgstr ""
205"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
206
207#. Description
208#: ../templates:83
209msgid ""
210"The version of /etc/init.d/ssh that you have installed, is likely to kill "
211"all running sshd instances. If you are doing this upgrade via an ssh "
212"session, that would be a Bad Thing(tm)."
213msgstr ""
214"Il est probable que la version de /etc/init.d/ssh installée en ce moment tue "
215"toutes les instances de sshd en cours. En cas de mise à jour par ssh, ça "
216"serait une mauvaise idée."
217
218#. Description
219#: ../templates:83
220msgid ""
221"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
222"daemon line in the stop section of the file."
223msgstr ""
224"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
225"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
226"fichier."
227
228#. Description
229#: ../templates:93
230msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231msgstr ""
232"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
233
234#. Description
235#: ../templates:93
236msgid ""
237"For security reasons, the Debian version of ssh has ForwardX11 and "
238"ForwardAgent set to ``off'' by default."
239msgstr ""
240"Pour des raisons de sécurité, la version Debian de ssh positionne les "
241"options ForwardX11 et ForwardAgent à « Off » par défaut."
242
243#. Description
244#: ../templates:93
245msgid ""
246"You can enable it for servers you trust, either in one of the configuration "
247"files, or with the -X command line option."
248msgstr ""
249"Vous pouvez activer ces options pour les serveurs en qui vous avez "
250"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
251"de la ligne de commande."
252
253#. Description
254#: ../templates:93
255msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
256msgstr ""
257"Plus d'informations sont disponibles dans /usr/share/doc/ssh/README.Debian."
258
259#. Description
260#: ../templates:104
261msgid "Warning: rsh-server is installed --- probably not a good idea"
262msgstr ""
263"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
264"idée"
265
266#. Description
267#: ../templates:104
268msgid ""
269"having rsh-server installed undermines the security that you were probably "
270"wanting to obtain by installing ssh. I'd advise you to remove that package."
271msgstr ""
272"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
273"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
274"paquet."
275
276#. Description
277#: ../templates:111
278msgid "Warning: telnetd is installed --- probably not a good idea"
279msgstr ""
280"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
281
282#. Description
283#: ../templates:111
284msgid ""
285"I'd advise you to either remove the telnetd package (if you don't actually "
286"need to offer telnet access) or install telnetd-ssl so that there is at "
287"least some chance that telnet sessions will not be sending unencrypted login/"
288"password and session information over the network."
289msgstr ""
290"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
291"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
292"au moins une chance que les sessions telnet soient chiffrées et que les mots "
293"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
294
295#. Description
296#: ../templates:119
297msgid "Warning: you must create a new host key"
298msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
299
300#. Description
301#: ../templates:119
302msgid ""
303"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
304"not handle this host key file, and I can't find the ssh-keygen utility from "
305"the old (non-free) SSH installation."
306msgstr ""
307"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
308"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
309"keygen de l'installation précédente (non libre) de SSH."
310
311#. Description
312#: ../templates:119
313msgid "You will need to generate a new host key."
314msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
315
316#. Description
317#: ../templates:129
318msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
319msgstr ""
320"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
321"activé ?"
322
323#. Description
324#: ../templates:129
325msgid ""
326"You have the option of installing the ssh-keysign helper with the SUID bit "
327"set."
328msgstr ""
329"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
330
331#. Description
332#: ../templates:129
333msgid ""
334"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
335"based authentication."
336msgstr ""
337"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
338"l'authentification basée sur les hôtes, disponible dans la version 2 du "
339"protocole SSH."
340
341#. Description
342#: ../templates:129
343msgid ""
344"If in doubt, I suggest you install it with SUID. If it causes problems you "
345"can change your mind later by running: dpkg-reconfigure ssh"
346msgstr ""
347"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
348"cela vous cause des problèmes, vous pourrez revenir sur votre décision avec "
349"« dpkg-reconfigure ssh »."
350
351#. Description
352#: ../templates:142
353msgid "Do you want to run the sshd server ?"
354msgstr "Voulez-vous utiliser le serveur sshd ?"
355
356#. Description
357#: ../templates:142
358msgid "This package contains both the ssh client, and the sshd server."
359msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
360
361#. Description
362#: ../templates:142
363msgid ""
364"Normally the sshd Secure Shell Server will be run to allow remote logins via "
365"ssh."
366msgstr ""
367"Normalement le serveur sshd est lancé pour permettre les connexions "
368"distantes via ssh."
369
370#. Description
371#: ../templates:142
372msgid ""
373"If you are only interested in using the ssh client for outbound connections "
374"on this machine, and don't want to log into it at all using ssh, then you "
375"can disable sshd here."
376msgstr ""
377"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
378"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
379"ssh, vous pouvez désactiver sshd maintenant."
380
381#. Description
382#: ../templates:154
383msgid "Environment options on keys have been deprecated"
384msgstr ""
385
386#. Description
387#: ../templates:154
388msgid ""
389"This version of OpenSSH disables the environment option for public keys by "
390"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
391"are using this option in an authorized_keys file, beware that the keys in "
392"question will no longer work until the option is removed."
393msgstr ""
394
395#. Description
396#: ../templates:154
397msgid ""
398"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
399"sshd_config after the upgrade is complete, taking note of the warning in the "
400"sshd_config(5) manual page."
401msgstr ""
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..d32cab886
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "ÆÞ¢€ÎʬΥ"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"ÆޢʬΥ€Ï¥Ç¥Õ¥©¥ë¥È€ÇÍ­žú€Ë€Ê€Ã€Æ€€€Þ€¹¡£Ìµžú€Ë€·€¿€€Ÿì¹ç€Ï¡¢ /etc/ssh/"
39"sshd_conf €Ë¡ÖUsePrivilegeSeparation no¡×€È€€€Š¹Ô€òÄɲà €·€Æ€¯€À€µ€€¡£"
40
41#. Description
42#: ../templates:3
43msgid ""
44"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
45"will not work at all, and your sshd will fail to start unless you explicitly "
46"turn privilege separation off."
47msgstr ""
48"Ãí°Õ! Linux ¥«¡Œ¥Í¥ë€Î¥Ð¡Œ¥ž¥ç¥ó 2.0 ·ÏÎó€ò»È€Ã€Æ€€€ëŸì¹ç¡¢ÆÞ¢ ʬΥ€ÏÁŽ€¯Æ°"
49"ºî€·€Þ€»€ó¡£ÌÀŒšÅª€ËÆޢʬΥ€ò̵žú€Ë€·€Ê€€žÂ€ê¡¢sshd €Ïµ¯Æ°€ËŒºÇÔ€·€Þ€¹¡£"
50
51#. Description
52#: ../templates:23
53msgid "Enable Privilege separation"
54msgstr "ÆޢʬΥ€òÍ­žú€Ë€¹€ë"
55
56#. Description
57#: ../templates:23
58msgid ""
59"This version of OpenSSH contains the new privilege separation option. This "
60"significantly reduces the quantity of code that runs as root, and therefore "
61"reduces the impact of security holes in sshd."
62msgstr ""
63"ËܥСŒ¥ž¥ç¥ó€Î OpenSSH €Ï¡¢¿·€·€€ÆޢʬΥ¥ª¥×¥·¥ç¥ó€ò»ý€Ã€Æ€€€Þ€¹¡£ €³€ì€Ë"
64"€è€Ã€Æ¡¢root ž¢žÂ€ÇŒÂ¹Ô€µ€ì€ë¥³¡Œ¥É€ÎÎÌ€òÂçÉý€Ëžº€é€¹€³€È€¬ €Ç€­¡¢sshd €Î¥»"
65"¥­¥å¥ê¥Æ¥£¥Û¡Œ¥ë€Î±Æ¶Á€òžº€é€¹€³€È€¬€Ç€­€Þ€¹¡£"
66
67#. Description
68#: ../templates:23
69msgid ""
70"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
71"session modules that need to run as root (pam_mkhomedir, for example) will "
72"fail, and PAM keyboard-interactive authentication won't work."
73msgstr ""
74"»ÄÇ°€Ê€³€È€Ë¡¢ÆޢʬΥ€Ï PAM €Ë°­±Æ¶Á€òÍ¿€š€Þ€¹¡£root €ÇŒÂ¹Ô€µ€ì€ë ÁŽ€Æ€Î "
75"PAM ¥»¥Ã¥·¥ç¥ó¥â¥ž¥å¡Œ¥ë (Î〚€Ð pam_mkhomedir) €ÏÆ°€«€Ê€¯ €Ê€ê€Þ€¹¡£€Þ€¿¡¢"
76"PAM ¥­¡Œ¥Ü¡Œ¥ÉÂÐÏÃŪǧŸÚ€âÆ°ºî€·€Ê€¯€Ê€ê€Þ€¹¡£"
77
78#. Description
79#: ../templates:23
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have Privilege Separation turned on or not. Unless "
83"you are running 2.0 (in which case you *must* say no here or your sshd won't "
84"start at all) or know you need to use PAM features that won't work with this "
85"option, you should say yes here."
86msgstr ""
87"€¢€Ê€¿€Ï sshd_config ¥Õ¥¡¥€¥ë€òŒ«Æ°ÀžÀ®€¹€ë€³€È€òÁªÂò€·€Þ€·€¿€Î€Ç¡¢ €³€³€ÇÆÃ"
88"ž¢Ê¬Î¥€òÍ­žú€Ë€¹€ë€«€·€Ê€€€«€òÁªÂò€Ç€­€Þ€¹¡£2.0 ·ÏÎó€Î ¥«¡Œ¥Í¥ë€ò»È€Ã€Æ€€€ë"
89"€« (€³€ÎŸì¹ç€Ë€Ï¡Ö€€€€€š¡×€òÁª€Ð€Ê€€€È sshd €Ïµ¯Æ°€¹€é€·€Þ€»€ó)¡¢PAM €Îµ¡Çœ€Î"
90"€Š€ÁÆޢʬΥ€È¶ŠÂž€Ç€­€Ê€€µ¡Çœ€ò »È€€€¿€€Ÿì¹ç°Ê³°€Ï¡¢¡Ö€Ï€€¡×€òÁª€Ö€Ù€­€Ç€¹¡£"
91
92#. Description
93#: ../templates:41
94msgid "Generate new configuration file"
95msgstr "¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€òºî€ê€Þ€¹"
96
97#. Description
98#: ../templates:41
99msgid ""
100"This version of OpenSSH has a considerably changed configuration file from "
101"the version shipped in Debian 'Potato', which you appear to be upgrading "
102"from. I can now generate you a new configuration file (/etc/ssh/sshd."
103"config), which will work with the new server version, but will not contain "
104"any customisations you made with the old version."
105msgstr ""
106"OpenSSH €Î€³€Î¥Ð¡Œ¥ž¥ç¥ó€Ï¡¢Debian 'Potato' €ËŽÞ€Þ€ì€Æ€€€ë¥Ð¡Œ¥ž¥ç¥ó (€€€Þ¡¢"
107"€œ€Î¥Ð¡Œ¥ž¥ç¥ó€«€é€Î¥Ð¡Œ¥ž¥ç¥ó¥¢¥Ã¥×€ò»î€ß€Æ€€€ë€È€³€í) €«€é¡¢ ÀßÄê¥Õ¥¡¥€¥ë€¬"
108"ÂçÉý€ËÊѲœ€·€Æ€€€Þ€¹¡£€€€Þ¡¢¿·€·€€¥Ð¡Œ¥ž¥ç¥ó€Î¥µ¡Œ¥Ð€Ç »È€Š€³€È€¬€Ç€­€ë¿·€·€€"
109"ÀßÄê¥Õ¥¡¥€¥ë (/etc/ssh/sshd/config) €òŒ«Æ°ÀžÀ® €¹€ë€³€È€¬€Ç€­€Þ€¹€¬¡¢€œ€Î¥Õ¥¡"
110"¥€¥ë€Ï¡¢žÅ€€¥Ð¡Œ¥ž¥ç¥ó€ÎÀßÄê¥Õ¥¡¥€¥ë€Ë ŽÞ€Þ€ì€ë€¢€Ê€¿€ÎÀßÄꀬÁŽ€¯ŽÞ€Þ€ì€Þ€»"
111"€ó¡£"
112
113#. Description
114#: ../templates:41
115msgid ""
116"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
118"ssh directly in as root). It is the opinion of the maintainer that this is "
119"the correct default (see README.Debian for more details), but you can always "
120"edit sshd_config and set it to no if you wish."
121msgstr ""
122"€³€Î¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€Ï¡¢¡ÖPermitRootLogin¡×€ò¡Öyes¡×€ËÀßÄꀷ€Þ€¹¡£ (€Ä€Þ"
123"€ê¡¢root €Î¥Ñ¥¹¥ï¡Œ¥É€òÃ΀Àƀ€€ë¿Í€Ê€éï€Ç€âÄŸÀÜ¥í¥°¥€¥ó€Ç€­€Þ €¹)¡£€³€ì€Ç€è"
124"€€¡¢€È€€€Š€Î€¬€³€Î¥Ñ¥Ã¥±¡Œ¥ž€Î¥á¥ó¥Æ¥Ê€Î°Õž«€Ç€¹€¬ (ŸÜ€· €¯€Ï README.Debian "
125"€òÆÉ€ó€Ç²Œ€µ€€)¡¢sshd_config €òÊÔœž€·€Æ¡Öno¡×€ËÀß Äꀹ€ë€³€È€â€Ç€­€Þ€¹¡£"
126
127#. Description
128#: ../templates:41
129msgid ""
130"It is strongly recommended that you let me generate a new configuration file "
131"for you."
132msgstr "¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€òŒ«Æ°ÀžÀ®€¹€ë€³€È€ò¶¯€¯€ªŽ«€á€·€Þ€¹¡£"
133
134#. Description
135#: ../templates:60
136msgid "Allow SSH protocol 2 only"
137msgstr "SSH ¥×¥í¥È¥³¥ë 2 €Î€ß€òµö²Ä€·€Þ€¹"
138
139#. Description
140#: ../templates:60
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"OpenSSH €Î€³€Î¥Ð¡Œ¥ž¥ç¥ó€Ï¡¢€º€Ã€È°ÂÁŽ€Ê¡¢ssh ¥×¥í¥È¥³¥ë€Î¥Ð¡Œ¥ž¥ç¥ó 2 €ò¥µ"
148"¥Ý¡Œ¥È€·€Æ€€€Þ€¹¡£ssh 1 €ò¶Ø»ß€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹€¬¡¢ÃÙ€€¥Þ ¥·¥ó€Ç€ÏÆ°ºî€¬"
149"ÃÙ€¯€Ê€Ã€¿€ê¡¢žÅ€€¥¯¥é¥€¥¢¥ó¥È€«€éÀܳ€Ç€­€Ê€¯€Ê€Ã€¿€ê €·€Þ€¹ (\"potato\" €Î "
150"ssh ¥¯¥é¥€¥¢¥ó¥È€âÀܳ€Ç€­€Ê€¯€Ê€ê€Þ€¹)¡£"
151
152#. Description
153#: ../templates:60
154msgid ""
155"Also please note that keys used for protocol 1 are different so you will not "
156"be able to use them if you only allow protocol 2 connections."
157msgstr ""
158"€Þ€¿¡¢¥×¥í¥È¥³¥ë 1 €Ç»È€Š¥­¡Œ€Ï°Û€Ê€ë€¿€á¡¢¥×¥í¥È¥³¥ë 2 €òÍ­žú€Ë€·€¿ €À€±€Ç€Ï"
159"€œ€Î¥­¡Œ€ò»È€Š€³€È€¬€Ç€­€Þ€»€ó¡£"
160
161#. Description
162#: ../templates:60
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"€â€·º£žå€¢€Ê€¿€¬¹Í€š€òÊÑ€š€¿€é¡¢README.Debian €òÆÉ€à€È sshd_config €ò €É€Î€è"
168"€Š€ËÊѹ¹€·€¿€é€è€€€«€¬Ê¬€«€ê€Þ€¹¡£"
169
170#. Description
171#: ../templates:74
172msgid "ssh2 keys merged in configuration files"
173msgstr "ssh2 ¥­¡Œ€ÏÀßÄê¥Õ¥¡¥€¥ë€ËÅý¹ç€µ€ì€Þ€¹"
174
175#. Description
176#: ../templates:74
177msgid ""
178"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
179"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
180"needed. They will still be read in order to maintain backwards compatibility"
181msgstr ""
182"OpenSSH €Î¥Ð¡Œ¥ž¥ç¥ó 3 €Ï¡¢ssh1 €È ssh2 €Î¥­¡Œ€ËžÄỀΥե¡¥€¥ë€ò»È€€ €Þ€»€ó¡£"
183"€Ä€Þ€ê¡¢authorized_keys2 ¥Õ¥¡¥€¥ë€È known_hosts2 ¥Õ¥¡¥€¥ë€Ï€â €Ï€äÉÔÍ׀Ȁʀê"
184"€Þ€·€¿¡£žåÊýžßŽ¹À­€òÊ݀Ā¿€á€Ë€Ï€³€ì€é€Î¥Õ¥¡¥€¥ë€¬É¬Í× €Ç€¹¡£"
185
186#. Description
187#: ../templates:83
188msgid "Do you want to continue (and risk killing active ssh sessions) ?"
189msgstr "³€±€Æ€€€€€Ç€¹€« (ÀܳÃæ€Î ssh ¥»¥Ã¥·¥ç¥ó€¬ÀÚ€ì€ë€«€â€·€ì€Þ€»€ó)"
190
191#. Description
192#: ../templates:83
193msgid ""
194"The version of /etc/init.d/ssh that you have installed, is likely to kill "
195"all running sshd instances. If you are doing this upgrade via an ssh "
196"session, that would be a Bad Thing(tm)."
197msgstr ""
198"€€€Þ¥€¥ó¥¹¥È¡Œ¥ë€·€¿ /etc/init.d/ssh €Ï¡¢€ª€œ€é€¯ŒÂ¹ÔÃæ€Î sshd €òÁŽ€Æ Ää»ß€µ"
199"€»€Þ€¹¡£€³€Î¥Ð¡Œ¥ž¥ç¥ó¥¢¥Ã¥×€ò ssh ¥»¥Ã¥·¥ç¥ó€òÍÑ€€€Æ¹Ô€Š€Î€ÏŽÖ °ã€Ã€¿€ä€ê€«"
200"€¿€Ç€¹¡£"
201
202#. Description
203#: ../templates:83
204msgid ""
205"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
206"daemon line in the stop section of the file."
207msgstr ""
208"€³€ÎŸõ¶·€òœ€Àµ€¹€ë€Ë€Ï¡¢/etc/init.d/ssh €Î stop ¥»¥¯¥·¥ç¥ó€Î start-stop-"
209"daemon €Î¹Ô€Ë¡Ö--pidfile /var/run/sshd.pid¡×€ÈÄɲÀ·€Þ€¹¡£"
210
211#. Description
212#: ../templates:93
213msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
214msgstr "Ãí°Õ: X11 €ÈǧŸÚ€Î¥Õ¥©¥ï¡Œ¥Ç¥£¥ó¥°€Ï¥Ç¥Õ¥©¥ë¥È€Ç€Ï¶Ø»ß€µ€ì€Þ€¹"
215
216#. Description
217#: ../templates:93
218msgid ""
219"For security reasons, the Debian version of ssh has ForwardX11 and "
220"ForwardAgent set to ``off'' by default."
221msgstr ""
222"¥»¥­¥å¥ê¥Æ¥£Ÿå€ÎÍýͳ€«€é¡¢Debian €Î ssh €Ç€Ï ForwardX11 €È ForwardAgent €Ï¥Ç"
223"¥Õ¥©¥ë¥È€Ç€Ï¡Öoff¡×€ËÀßÄꀵ€ì€Þ€¹¡£"
224
225#. Description
226#: ../templates:93
227msgid ""
228"You can enable it for servers you trust, either in one of the configuration "
229"files, or with the -X command line option."
230msgstr ""
231"ÀßÄê¥Õ¥¡¥€¥ë€ò»È€Ã€¿€ê¡¢-X ¥³¥Þ¥ó¥É¥é¥€¥ó¥ª¥×¥·¥ç¥ó€ò»È€Ã€¿€ê€¹€ë €³€È€Ç¡¢¿®"
232"Íрǀ­€ë¥µ¡Œ¥Ð€ËÂЀ·€Æµö²Ä€¹€ë€³€È€¬€Ç€­€Þ€¹¡£"
233
234#. Description
235#: ../templates:93
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr "ŸÜºÙ€Ï /usr/share/doc/ssh/README.Debian €òÆÉ€ó€Ç²Œ€µ€€¡£"
238
239#. Description
240#: ../templates:104
241msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr ""
243"·Ù¹ð: rsh-server €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€Þ€¹¡£€¿€Ö€óÎÉ€€¹Í€š€Ç€Ï€¢€ê€Þ€»€ó"
244
245#. Description
246#: ../templates:104
247msgid ""
248"having rsh-server installed undermines the security that you were probably "
249"wanting to obtain by installing ssh. I'd advise you to remove that package."
250msgstr ""
251"rsh-server €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€ë€È¡¢€¢€Ê€¿€¬ ssh €Ë€è€Ã€ÆÆÀ€¿€€€È »×€Ã€Æ€€"
252"€ë€Ç€¢€í€Š¥»¥­¥å¥ê¥Æ¥£€¬Â»€Ê€ï€ì€Þ€¹¡£€œ€Î¥Ñ¥Ã¥±¡Œ¥ž€ò¥¢¥ó¥€ ¥ó¥¹¥È¡Œ¥ë€¹€ë€³"
253"€È€ò€ªŽ«€á€·€Þ€¹¡£"
254
255#. Description
256#: ../templates:111
257msgid "Warning: telnetd is installed --- probably not a good idea"
258msgstr "·Ù¹ð: telnetd €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€Þ€¹¡£€¿€Ö€óÎÉ€€¹Í€š€Ç€Ï€¢€ê€Þ€»€ó"
259
260#. Description
261#: ../templates:111
262msgid ""
263"I'd advise you to either remove the telnetd package (if you don't actually "
264"need to offer telnet access) or install telnetd-ssl so that there is at "
265"least some chance that telnet sessions will not be sending unencrypted login/"
266"password and session information over the network."
267msgstr ""
268"(€â€· telnet ¥¢¥¯¥»¥¹€òÄ󶡀·€¿€€€È»×€Ã€Æ€€€Ê€€€Î€Ç€·€¿€é) telnetd ¥Ñ¥Ã¥±¡Œ¥ž"
269"€ò¥¢¥ó¥€¥ó¥¹¥È¡Œ¥ë€¹€ë€«¡¢€Þ€¿€Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡Œ¥ž€ò ¥€¥ó¥¹¥È¡Œ¥ë€·€ÆŸ¯"
270"€Ê€¯€È€â¥Í¥Ã¥È¥ï¡Œ¥¯Ÿå€ò°Å¹æ²œ€µ€ì€Æ€€€Ê€€¥æ¡Œ¥¶ÌŸ €ä¥Ñ¥¹¥ï¡Œ¥É€ä¥»¥Ã¥·¥ç¥óŸð"
271"Êó€¬Î®€ì€Ê€€€è€Š€Ë€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹¡£"
272
273#. Description
274#: ../templates:119
275msgid "Warning: you must create a new host key"
276msgstr "·Ù¹ð: ¿·€·€€¥Û¥¹¥È¥­¡Œ€òºî€é€Ê€€€È€€€±€Þ€»€ó"
277
278#. Description
279#: ../templates:119
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"IDEA €Ç°Å¹æ²œ€µ€ì€¿žÅ€€¥­¡Œ€¬ /etc/ssh/ssh_host_key €Ë€¢€ê€Þ€¹¡£ OpenSSH €Ï€³"
286"€Î¥Û¥¹¥È¥­¡Œ¥Õ¥¡¥€¥ë€ò°·€š€Þ€»€ó¡£€Þ€¿¡¢º£¥€¥ó¥¹¥È¡Œ¥ë €µ€ì€Æ€€€ëžÅ€€ (¥Õ¥ê¡Œ"
287"€Ç€Ï€Ê€€) SSH €Ë€Ï ssh-keygen ¥æ¡Œ¥Æ¥£¥ê¥Æ¥£ €¬ŽÞ€Þ€ì€Æ€€€Þ€»€ó¡£"
288
289#. Description
290#: ../templates:119
291msgid "You will need to generate a new host key."
292msgstr "¿·€·€€¥Û¥¹¥È¥­¡Œ€òºî€ëɬÍ×€¬€¢€ê€Þ€¹¡£"
293
294#. Description
295#: ../templates:129
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "/usr/bin/ssh-keysign €ò SUID root €Ç¥€¥ó¥¹¥È¡Œ¥ë€·€Þ€¹€«?"
298
299#. Description
300#: ../templates:129
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"ssh-keysign ¥Ø¥ë¥Ñ¡Œ€ò¥€¥ó¥¹¥È¡Œ¥ë€¹€ëºÝ¡¢SUID ¥Ó¥Ã¥È€òÀßÄꀹ€ë€« €·€Ê€€€«€ò"
306"Áª€Ö€³€È€¬€Ç€­€Þ€¹¡£"
307
308#. Description
309#: ../templates:129
310msgid ""
311"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
312"based authentication."
313msgstr ""
314"ssh-keysign €ò SUID €ËÀßÄꀷ€¿Ÿì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 €Î¥Û¥¹¥È€Ë Žð€Å€¯Ç§ŸÚ€ò"
315"»È€Š€³€È€¬€Ç€­€Þ€¹¡£"
316
317#. Description
318#: ../templates:129
319msgid ""
320"If in doubt, I suggest you install it with SUID. If it causes problems you "
321"can change your mind later by running: dpkg-reconfigure ssh"
322msgstr ""
323"€è€¯Ê¬€«€é€Ê€€Ÿì¹ç€Ï¡¢SUID €òÍ­žú€Ë€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹¡£€â€· ÌäÂꀬµ¯€³€ì"
324"€Ð¡¢dpkg-reconfigure ssh €òŒÂ¹Ô€¹€ë€³€È€ÇÀßÄê€òÊѹ¹ €¹€ë€³€È€¬€Ç€­€Þ€¹¡£"
325
326#. Description
327#: ../templates:142
328msgid "Do you want to run the sshd server ?"
329msgstr "sshd ¥µ¡Œ¥Ð€òŒÂ¹Ô€·€Þ€¹€«?"
330
331#. Description
332#: ../templates:142
333msgid "This package contains both the ssh client, and the sshd server."
334msgstr "€³€Î¥Ñ¥Ã¥±¡Œ¥ž€Ï¡¢ssh ¥¯¥é¥€¥¢¥ó¥È€È sshd ¥µ¡Œ¥Ð€ÎΟÊý€òŽÞ€ó€Ç€€€Þ€¹¡£"
335
336#. Description
337#: ../templates:142
338msgid ""
339"Normally the sshd Secure Shell Server will be run to allow remote logins via "
340"ssh."
341msgstr ""
342"ÄÌŸï¡¢sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡Œ¥Ð€Ï¡¢ssh €òÍÑ€€€¿¥ê¥â¡Œ¥È€«€é€Î¥í¥°¥€¥ó €ò²ÄÇœ"
343"€Ë€¹€ë€¿€á€ËŒÂ¹Ô€·€Þ€¹¡£"
344
345#. Description
346#: ../templates:142
347msgid ""
348"If you are only interested in using the ssh client for outbound connections "
349"on this machine, and don't want to log into it at all using ssh, then you "
350"can disable sshd here."
351msgstr ""
352"€â€· ssh ¥¯¥é¥€¥¢¥ó¥È€ò»È€Ã€Æ€³€Î¥Þ¥·¥ó€«€éŸ¥Þ¥·¥ó€Ø€ÈÀܳ€¹€ë€À€±€Ç €Ç¡¢€³"
353"€Î¥Þ¥·¥ó€Ø€È ssh €ò»È€Ã€Æ¥í¥°¥€¥ó€·€Ê€€€Î€Ç€·€¿€é¡¢€³€³€Ç sshd €òŒÂ¹Ô€·€Ê€€€Ç"
354"€ª€­€Þ€¹¡£"
355
356#. Description
357#: ../templates:154
358msgid "Environment options on keys have been deprecated"
359msgstr "ž°€ÎŽÄ¶­¥ª¥×¥·¥ç¥ó€Ï̵žú€ËÀßÄꀵ€ì€Þ€·€¿"
360
361#. Description
362#: ../templates:154
363msgid ""
364"This version of OpenSSH disables the environment option for public keys by "
365"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
366"are using this option in an authorized_keys file, beware that the keys in "
367"question will no longer work until the option is removed."
368msgstr ""
369"ËܥСŒ¥ž¥ç¥ó€Î OpenSSH €Ï¡¢žø³«ž°€ÎŽÄ¶­¥ª¥×¥·¥ç¥ó€ò¥Ç¥Õ¥©¥ë¥È€Ç ̵žú€ËÀßÄꀷ"
370"€Æ€€€Þ€¹¡£LD_PRELOAD €Ê€É€Î¹¶·â€òÈò€±€ë€¿€á€Ç€¹¡£ €â€· authorized_keys ¥Õ¥¡¥€"
371"¥ë€Ç€³€Î¥ª¥×¥·¥ç¥ó€ò»ÈÍÑ€·€Æ€€€ëŸì¹ç¡¢ €³€Î¥ª¥×¥·¥ç¥ó€òœüµî€·€Ê€€žÂ€ê€Ï€œ€Îž°"
372"€ÏÍøÍрǀ­€Ê€€€³€È€ËÃí°Õ €·€Æ€¯€À€µ€€¡£"
373
374#. Description
375#: ../templates:154
376msgid ""
377"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
378"sshd_config after the upgrade is complete, taking note of the warning in the "
379"sshd_config(5) manual page."
380msgstr ""
381"€³€Î¥ª¥×¥·¥ç¥ó€òºÆ€ÓÍ­žú€Ë€¹€ë€Ë€Ï¡¢¥¢¥Ã¥×¥°¥ì¡Œ¥ÉœªÎ»žå€Ë¡¢ sshd_config(5) "
382"¥Þ¥Ë¥å¥¢¥ë¥Ú¡Œ¥ž€Î·Ù¹ð»ö¹à€òÆÉ€ó€Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥€¥ë€Ë"
383"¡ÖPermitUserEnvironment yes¡×€È ÀßÄꀷ€Æ€¯€À€µ€€¡£"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..29e91be50
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,387 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Separacja uprawnieñ"
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê j± "
39"wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates:3
44msgid ""
45"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
46"will not work at all, and your sshd will fail to start unless you explicitly "
47"turn privilege separation off."
48msgstr ""
49"UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
50"ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
51"wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "W³±czenie separacji uprawnieñ"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co zmniejsza "
66"ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje "
67"efekty luk bezpieczeñstwa w sshd."
68
69#. Description
70#: ../templates:23
71msgid ""
72"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
73"session modules that need to run as root (pam_mkhomedir, for example) will "
74"fail, and PAM keyboard-interactive authentication won't work."
75msgstr ""
76"Niestety separacja uprawnieñ Œle reaguje z PAMem. Jakikolwiek modu³ sesji "
77"PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
78"zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury "
79"(keyboard-interactive authentication)."
80
81#. Description
82#: ../templates:23
83msgid ""
84"Since you've opted to have me generate an sshd_config file for you, you can "
85"choose whether or not to have Privilege Separation turned on or not. Unless "
86"you are running 2.0 (in which case you *must* say no here or your sshd won't "
87"start at all) or know you need to use PAM features that won't work with this "
88"option, you should say yes here."
89msgstr ""
90"Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
91"mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li nie "
92"u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* odpowiedzieæ tutaj "
93"'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz korzystaæ z mo¿liwo¶ci "
94"PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj "
95"'tak'."
96
97#. Description
98#: ../templates:41
99msgid "Generate new configuration file"
100msgstr "Wygeneruj nowy plik konfiguracyjny"
101
102#. Description
103#: ../templates:41
104msgid ""
105"This version of OpenSSH has a considerably changed configuration file from "
106"the version shipped in Debian 'Potato', which you appear to be upgrading "
107"from. I can now generate you a new configuration file (/etc/ssh/sshd."
108"config), which will work with the new server version, but will not contain "
109"any customisations you made with the old version."
110msgstr ""
111"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
112"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
113"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
114"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
115"przez ciebie w starej wersji zmian."
116
117#. Description
118#: ../templates:41
119msgid ""
120"Please note that this new configuration file will set the value of "
121"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
122"ssh directly in as root). It is the opinion of the maintainer that this is "
123"the correct default (see README.Debian for more details), but you can always "
124"edit sshd_config and set it to no if you wish."
125msgstr ""
126"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
127"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
128"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
129"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
130"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
131"zgadzasz."
132
133#. Description
134#: ../templates:41
135msgid ""
136"It is strongly recommended that you let me generate a new configuration file "
137"for you."
138msgstr ""
139"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
140
141#. Description
142#: ../templates:60
143msgid "Allow SSH protocol 2 only"
144msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
145
146#. Description
147#: ../templates:60
148msgid ""
149"This version of OpenSSH supports version 2 of the ssh protocol, which is "
150"much more secure. Disabling ssh 1 is encouraged, however this will slow "
151"things down on low end machines and might prevent older clients from "
152"connecting (the ssh client shipped with \"potato\" is affected)."
153msgstr ""
154"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
155"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
156"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
157"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
158
159#. Description
160#: ../templates:60
161msgid ""
162"Also please note that keys used for protocol 1 are different so you will not "
163"be able to use them if you only allow protocol 2 connections."
164msgstr ""
165"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
166"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
167"protoko³u."
168
169#. Description
170#: ../templates:60
171msgid ""
172"If you later change your mind about this setting, README.Debian has "
173"instructions on what to do to your sshd_config file."
174msgstr ""
175"Je¶li póŒniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
176"zmieniæ w sshd_config znajduj± siê w README.Debian."
177
178#. Description
179#: ../templates:74
180msgid "ssh2 keys merged in configuration files"
181msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
182
183#. Description
184#: ../templates:74
185msgid ""
186"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
187"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
188"needed. They will still be read in order to maintain backwards compatibility"
189msgstr ""
190"Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 "
191"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
192"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
193
194#. Description
195#: ../templates:83
196msgid "Do you want to continue (and risk killing active ssh sessions) ?"
197msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?"
198
199#. Description
200#: ../templates:83
201msgid ""
202"The version of /etc/init.d/ssh that you have installed, is likely to kill "
203"all running sshd instances. If you are doing this upgrade via an ssh "
204"session, that would be a Bad Thing(tm)."
205msgstr ""
206"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
207"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz"
208"(tm)."
209
210#. Description
211#: ../templates:83
212msgid ""
213"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
214"daemon line in the stop section of the file."
215msgstr ""
216"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
217"stop-daemon w sekcji stop tego pliku."
218
219#. Description
220#: ../templates:93
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr ""
223"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
224
225#. Description
226#: ../templates:93
227msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default."
230msgstr ""
231"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
232"ustawione domy¶lnie na 'off'."
233
234#. Description
235#: ../templates:93
236msgid ""
237"You can enable it for servers you trust, either in one of the configuration "
238"files, or with the -X command line option."
239msgstr ""
240"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
241"przy pomocy opcji -X z linii komend."
242
243#. Description
244#: ../templates:93
245msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
246msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
247
248#. Description
249#: ../templates:104
250msgid "Warning: rsh-server is installed --- probably not a good idea"
251msgstr ""
252"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
253
254#. Description
255#: ../templates:104
256msgid ""
257"having rsh-server installed undermines the security that you were probably "
258"wanting to obtain by installing ssh. I'd advise you to remove that package."
259msgstr ""
260"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
261"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
262"pakiet."
263
264#. Description
265#: ../templates:111
266msgid "Warning: telnetd is installed --- probably not a good idea"
267msgstr ""
268"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
269
270#. Description
271#: ../templates:111
272msgid ""
273"I'd advise you to either remove the telnetd package (if you don't actually "
274"need to offer telnet access) or install telnetd-ssl so that there is at "
275"least some chance that telnet sessions will not be sending unencrypted login/"
276"password and session information over the network."
277msgstr ""
278"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
279"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
280"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
281"danych sesji przez sieæ."
282
283#. Description
284#: ../templates:119
285msgid "Warning: you must create a new host key"
286msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
287
288#. Description
289#: ../templates:119
290msgid ""
291"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
292"not handle this host key file, and I can't find the ssh-keygen utility from "
293"the old (non-free) SSH installation."
294msgstr ""
295"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
296"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znaleŒæ "
297"polecenia ssh-keygen ze starego SSH (non-free)."
298
299#. Description
300#: ../templates:119
301msgid "You will need to generate a new host key."
302msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
303
304#. Description
305#: ../templates:129
306msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
307msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
308
309#. Description
310#: ../templates:129
311msgid ""
312"You have the option of installing the ssh-keysign helper with the SUID bit "
313"set."
314msgstr ""
315"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
316"bitem SETUID."
317
318#. Description
319#: ../templates:129
320msgid ""
321"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
322"based authentication."
323msgstr ""
324"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
325"autentykacji drugiej wersji protoko³u SSH."
326
327#. Description
328#: ../templates:129
329msgid ""
330"If in doubt, I suggest you install it with SUID. If it causes problems you "
331"can change your mind later by running: dpkg-reconfigure ssh"
332msgstr ""
333"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
334"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c póŒniej polecenie: dpkg-"
335"reconfigure ssh"
336
337#. Description
338#: ../templates:142
339msgid "Do you want to run the sshd server ?"
340msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
341
342#. Description
343#: ../templates:142
344msgid "This package contains both the ssh client, and the sshd server."
345msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
346
347#. Description
348#: ../templates:142
349msgid ""
350"Normally the sshd Secure Shell Server will be run to allow remote logins via "
351"ssh."
352msgstr ""
353"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
354"zdalny dostêp przez ssh."
355
356#. Description
357#: ../templates:142
358msgid ""
359"If you are only interested in using the ssh client for outbound connections "
360"on this machine, and don't want to log into it at all using ssh, then you "
361"can disable sshd here."
362msgstr ""
363"Je¶li jeste¶ zainteresowny u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
364"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
365"to mo¿esz teraz wy³±czyæ serwer sshd."
366
367#. Description
368#: ../templates:154
369msgid "Environment options on keys have been deprecated"
370msgstr ""
371
372#. Description
373#: ../templates:154
374msgid ""
375"This version of OpenSSH disables the environment option for public keys by "
376"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
377"are using this option in an authorized_keys file, beware that the keys in "
378"question will no longer work until the option is removed."
379msgstr ""
380
381#. Description
382#: ../templates:154
383msgid ""
384"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
385"sshd_config after the upgrade is complete, taking note of the warning in the "
386"sshd_config(5) manual page."
387msgstr ""
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..2f58a1162
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,407 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-3.5p1-4\n"
17"POT-Creation-Date: 2003-03-08 16:13-0300\n"
18"PO-Revision-Date: 2003-03-08 16:56+0300\n"
19"Last-Translator: André Luís Lopes <andrelop@ig.com.br>\n"
20"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=ISO-8859-1\n"
23"Content-Transfer-Encoding: 8bit\n"
24
25#. Description
26#: ../templates:3
27msgid "Privilege separation"
28msgstr "Separação de Previlégios"
29
30#. Description
31#: ../templates:3
32msgid ""
33"Privilege separation is turned on by default, so if you decide you want it "
34"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
35"sshd_config."
36msgstr ""
37"A separação de previlégios está habilitado por padrão, portanto caso "
38"você decida que deseja desabilitá-la você precisará adicionar a linha "
39"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
40
41#. Description
42#: ../templates:3
43msgid ""
44"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
45"will not work at all, and your sshd will fail to start unless you explicitly "
46"turn privilege separation off."
47msgstr ""
48"NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
49"de separação de privilégios não funcionará e seu daemon sshd irá falhar "
50"ao iniciar a menos que você explicitamente desabilite o recurso de "
51"separação de privilégios."
52
53#. Description
54#: ../templates:23
55msgid "Enable Privilege separation"
56msgstr "Habilitar Separação de Privilégios"
57
58#. Description
59#: ../templates:23
60msgid ""
61"This version of OpenSSH contains the new privilege separation option. This "
62"significantly reduces the quantity of code that runs as root, and therefore "
63"reduces the impact of security holes in sshd."
64msgstr ""
65"Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
66"Esta opção reduz significativamente a quantidade de código que é "
67"executada como root e portanto reduz o impacto de falhas de segurança "
68"no sshd."
69
70#. Description
71#: ../templates:23
72msgid ""
73"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
74"session modules that need to run as root (pam_mkhomedir, for example) will "
75"fail, and PAM keyboard-interactive authentication won't work."
76msgstr ""
77"Infelizmente, a separação de privilégios interage de maneira ruim com "
78"o PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
79"root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
80"com teclado do PAM não funcionará."
81
82#. Description
83#: ../templates:23
84msgid ""
85"Since you've opted to have me generate an sshd_config file for you, you can "
86"choose whether or not to have Privilege Separation turned on or not. Unless "
87"you are running 2.0 (in which case you *must* say no here or your sshd won't "
88"start at all) or know you need to use PAM features that won't work with this "
89"option, you should say yes here."
90msgstr ""
91"Uma vez que você optou por permitir que o debconf gere o arquivo "
92"sshd_config para você, é possível escolher se você deseja ter ou não o "
93"recurso de separação de privilégios habilitada. A menos que você esteja "
94"executando um kernel Linux da série 2.0 (neste caso você *deve* "
95"responder negativamente a esta pergunta ou seu daemon sshd não será "
96"iniciado) ou saiba que você precisa utilizar recursos do PAM que não "
97"funcionam com esta opção habilitada você deve responder sim aqui."
98
99#. Description
100#: ../templates:41
101msgid "Generate new configuration file"
102msgstr "Gerar novo arquivo de configuração"
103
104#. Description
105#: ../templates:41
106msgid ""
107"This version of OpenSSH has a considerably changed configuration file from "
108"the version shipped in Debian 'Potato', which you appear to be upgrading "
109"from. I can now generate you a new configuration file (/etc/ssh/sshd."
110"config), which will work with the new server version, but will not contain "
111"any customisations you made with the old version."
112msgstr ""
113"Esta versão do OpenSSH possui um arquivo de configuração "
114"consideravelmente diferente da versão fornecida com o Debian 'Potato' "
115"(Debian versão 2.2), a versão do Debian da qual você parece estar "
116"atualizando. Esse assistente de confgiuração inicial pode agora gerar "
117"um novo arquivo de configuração (/etc/ssh/sshd_config) que irá "
118"funcionar com o nova versão do servidor sshd mas não irá conter nenhuma "
119"personalização que você possa ter feito na versão anterior."
120
121#. Description
122#: ../templates:41
123msgid ""
124"Please note that this new configuration file will set the value of "
125"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
126"ssh directly in as root). It is the opinion of the maintainer that this is "
127"the correct default (see README.Debian for more details), but you can always "
128"edit sshd_config and set it to no if you wish."
129msgstr ""
130"Por favor note que este novo arquivo de configuração irá definir o "
131"valor da opção 'PermitRootLogin' para \"yes\" (o que significa que "
132"qualquer pessoa que conheça a senha de root poderá conectar via ssh "
133"diretamente como root no servidor onde este pacote esta sendo "
134"instalado). A opinião do mantenedor do pacote é que esse é o "
135"comportamente padrão correto (consulte o arquivo README.Debian deste "
136"pacote para maiores detalhes), mas você poderá sempre editar o arquivo "
137"sshd_config e definir esta opção para \"no\" caso você não concorde com "
138"o mantenedor do OpenSSH."
139
140#. Description
141#: ../templates:41
142msgid ""
143"It is strongly recommended that you let me generate a new configuration file "
144"for you."
145msgstr ""
146"É fortemente recomendado que você permita que o novo arquivo de "
147"configuração será gerado automaticamente para você."
148
149#. Description
150#: ../templates:60
151msgid "Allow SSH protocol 2 only"
152msgstr "Permitir somente protocolo SSH versão 2"
153
154#. Description
155#: ../templates:60
156msgid ""
157"This version of OpenSSH supports version 2 of the ssh protocol, which is "
158"much more secure. Disabling ssh 1 is encouraged, however this will slow "
159"things down on low end machines and might prevent older clients from "
160"connecting (the ssh client shipped with \"potato\" is affected)."
161msgstr ""
162"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é "
163"muito mais segura que a versão anterior. É recomendado desabilitar o "
164"suporte ao protocolo ssh versão 1, porém isto fará com que conexões "
165"fiquem mais lentas em máquinas mais antigas e pode impedir que clientes "
166"antigos consigam se conectar (o cliente ssh fornecido com a versão do "
167"Debian 2.2 \"potato\" é afetada.)"
168
169#. Description
170#: ../templates:60
171msgid ""
172"Also please note that keys used for protocol 1 are different so you will not "
173"be able to use them if you only allow protocol 2 connections."
174msgstr ""
175"Por favor note também que as chaves usadas para o protocolo 1 são "
176"diferentes portanto você não poderá usá-las caso você somente permita "
177"conexões usando o protocolo 2."
178
179#. Description
180#: ../templates:60
181msgid ""
182"If you later change your mind about this setting, README.Debian has "
183"instructions on what to do to your sshd_config file."
184msgstr ""
185"Caso você posteriormente mude de idéia sobre esta configuração, o "
186"arquivo README.Debian deste pacote possui instruções sobre o que mudar "
187"em seu arquivo de configuração sshd_config."
188
189#. Description
190#: ../templates:74
191msgid "ssh2 keys merged in configuration files"
192msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
193
194#. Description
195#: ../templates:74
196msgid ""
197"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
198"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
199"needed. They will still be read in order to maintain backwards compatibility"
200msgstr ""
201"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
202"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" "
203"e \"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser "
204"lidos para manter a compatibilidade com versões anteriores."
205
206#. Description
207#: ../templates:83
208msgid "Do you want to continue (and risk killing active ssh sessions) ?"
209msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
210
211#. Description
212#: ../templates:83
213msgid ""
214"The version of /etc/init.d/ssh that you have installed, is likely to kill "
215"all running sshd instances. If you are doing this upgrade via an ssh "
216"session, that would be a Bad Thing(tm)."
217msgstr ""
218"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
219"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
220"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
221
222#. Description
223#: ../templates:83
224msgid ""
225"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
226"daemon line in the stop section of the file."
227msgstr ""
228"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
229"start-stop-daemon na seção stop deste arquivo."
230
231#. Description
232#: ../templates:93
233msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
234msgstr ""
235"NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
236
237#. Description
238#: ../templates:93
239msgid ""
240"For security reasons, the Debian version of ssh has ForwardX11 and "
241"ForwardAgent set to ``off'' by default."
242msgstr ""
243"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
244"ForwardAgent definidas como ``off'' por padrão."
245
246#. Description
247#: ../templates:93
248msgid ""
249"You can enable it for servers you trust, either in one of the configuration "
250"files, or with the -X command line option."
251msgstr ""
252"Você pode habilitar isso para servidores que você confia, ou em um dos "
253"arquivos de configuração, ou com a opção de linha de comando -X."
254
255#. Description
256#: ../templates:93
257msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
258msgstr ""
259"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
260
261#. Description
262#: ../templates:104
263msgid "Warning: rsh-server is installed --- probably not a good idea"
264msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
265
266#. Description
267#: ../templates:104
268msgid ""
269"having rsh-server installed undermines the security that you were probably "
270"wanting to obtain by installing ssh. I'd advise you to remove that package."
271msgstr ""
272"Possuir o rsh-server instalado minará a segurança que você estava "
273"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
274"remover este pacote."
275
276#. Description
277#: ../templates:111
278msgid "Warning: telnetd is installed --- probably not a good idea"
279msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
280
281#. Description
282#: ../templates:111
283msgid ""
284"I'd advise you to either remove the telnetd package (if you don't actually "
285"need to offer telnet access) or install telnetd-ssl so that there is at "
286"least some chance that telnet sessions will not be sending unencrypted login/"
287"password and session information over the network."
288msgstr ""
289"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
290"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
291"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
292"e informações de sessão através da rede."
293
294#. Description
295#: ../templates:119
296msgid "Warning: you must create a new host key"
297msgstr "Aviso: você deve criar uma nova host key"
298
299#. Description
300#: ../templates:119
301msgid ""
302"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
303"not handle this host key file, and I can't find the ssh-keygen utility from "
304"the old (non-free) SSH installation."
305msgstr ""
306"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
307"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
308"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
309
310#. Description
311#: ../templates:119
312msgid "You will need to generate a new host key."
313msgstr "Você precisará gerar uma nova host key."
314
315#. Description
316#: ../templates:129
317msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
318msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
319
320#. Description
321#: ../templates:129
322msgid ""
323"You have the option of installing the ssh-keysign helper with the SUID bit "
324"set."
325msgstr ""
326"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit "
327"SUID definido."
328
329#. Description
330#: ../templates:129
331msgid ""
332"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
333"based authentication."
334msgstr ""
335"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz "
336"de usar a autenticação baseada em host do protocolo SSH 2."
337
338#. Description
339#: ../templates:129
340msgid ""
341"If in doubt, I suggest you install it with SUID. If it causes problems you "
342"can change your mind later by running: dpkg-reconfigure ssh"
343msgstr ""
344"Caso esteja em dúvida, é sugerido que você instale com o bit SUID "
345"ativado. Caso isso cause problemas e você mude de idéia "
346"posteriormente execute o comando : dpkg-reconfigure ssh"
347
348#. Description
349#: ../templates:142
350msgid "Do you want to run the sshd server ?"
351msgstr "Você quer executar o servidor sshd ?"
352
353#. Description
354#: ../templates:142
355msgid "This package contains both the ssh client, and the sshd server."
356msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
357
358#. Description
359#: ../templates:142
360msgid ""
361"Normally the sshd Secure Shell Server will be run to allow remote logins via "
362"ssh."
363msgstr ""
364"Normalmente o sshd Secure Shell Server será executado para permitir logins "
365"remotos via ssh."
366
367#. Description
368#: ../templates:142
369msgid ""
370"If you are only interested in using the ssh client for outbound connections "
371"on this machine, and don't want to log into it at all using ssh, then you "
372"can disable sshd here."
373msgstr ""
374"Se você está interessado somente em usar o cliente ssh para conexões para "
375"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
376"desabilitar o sshd aqui."
377
378#. Description
379#: ../templates:154
380msgid "Environment options on keys have been deprecated"
381msgstr "Opções ed ambiente sobre chaves estão obsoletas"
382
383#. Description
384#: ../templates:154
385msgid ""
386"This version of OpenSSH disables the environment option for public keys by "
387"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
388"are using this option in an authorized_keys file, beware that the keys in "
389"question will no longer work until the option is removed."
390msgstr ""
391"Esta versão do OpenSSH desabilita a opção de ambiente para chaves "
392"públicas por padrão par evitar certos ataques (por exemplo, "
393"LD_PRELOAD). Caso você esteja usando esta opção em um arquivo "
394"authorized_keys, tenha cuidado pois as chaves em questão não irão "
395"mais funcionar até que esta opção seja removida."
396
397#. Description
398#: ../templates:154
399msgid ""
400"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
401"sshd_config after the upgrade is complete, taking note of the warning in the "
402"sshd_config(5) manual page."
403msgstr ""
404"Para reabilitar esta opção, defina a opção "
405"\"PermitUserEnvironment yes\" no arquivo /et/ssh/sshd_config depois da "
406"a atualização terminar, atentando para o aviso na página de manual do "
407"sshd_config(5)."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..7aa13493f
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,347 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=KOI8-R\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
164"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
165"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
166
167#. Description
168#: ../templates:83
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
174"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
175
176#. Description
177#: ../templates:93
178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
179msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
180
181#. Description
182#: ../templates:93
183msgid ""
184"For security reasons, the Debian version of ssh has ForwardX11 and "
185"ForwardAgent set to ``off'' by default."
186msgstr ""
187"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
188"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
189
190#. Description
191#: ../templates:93
192msgid ""
193"You can enable it for servers you trust, either in one of the configuration "
194"files, or with the -X command line option."
195msgstr ""
196"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
197"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
198
199#. Description
200#: ../templates:93
201msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
202msgstr ""
203"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
204
205#. Description
206#: ../templates:104
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
209
210#. Description
211#: ../templates:104
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-server ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ×Ù ×ÅÒÏÑÔÎÏ "
217"ÈÏÔÉÔÅ ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
218
219#. Description
220#: ../templates:111
221msgid "Warning: telnetd is installed --- probably not a good idea"
222msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
223
224#. Description
225#: ../templates:111
226msgid ""
227"I'd advise you to either remove the telnetd package (if you don't actually "
228"need to offer telnet access) or install telnetd-ssl so that there is at "
229"least some chance that telnet sessions will not be sending unencrypted login/"
230"password and session information over the network."
231msgstr ""
232"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ×ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ×ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
233"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ "
234"×ÏÚÍÏÖÎÏÓÔØ ÎÅ ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ "
235"ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
236
237#. Description
238#: ../templates:119
239msgid "Warning: you must create a new host key"
240msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ×Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÍÁÛÉÎÙ."
241
242#. Description
243#: ../templates:119
244msgid ""
245"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
246"not handle this host key file, and I can't find the ssh-keygen utility from "
247"the old (non-free) SSH installation."
248msgstr ""
249"åÓÔØ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
250"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ËÌÀÞÏÍ ÍÁÛÉÎÙ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-"
251"keygen ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
252
253#. Description
254#: ../templates:119
255msgid "You will need to generate a new host key."
256msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
257
258#. Description
259#: ../templates:129
260#, fuzzy
261msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
262msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh ËÁË SUID root?"
263
264#. Description
265#: ../templates:129
266#, fuzzy
267msgid ""
268"You have the option of installing the ssh-keysign helper with the SUID bit "
269"set."
270msgstr ""
271"÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh Ó ÕÓÔÁÎÏ×ÌÅÎÎÙÍ ÂÉÔÏÍ SUID."
272
273#. Description
274#: ../templates:129
275#, fuzzy
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"åÓÌÉ ×Ù ÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÁÕÔÅÎÔÉÆÉËÁÃÉÀ "
281"Rhosts/RhostsRSA, ÎÏ ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks ÞÅÒÅÚ LD_PRELOAD. üÔÏ "
282"ÔÒÁÄÉÃÉÏÎÎÏÅ ÐÏ×ÅÄÅÎÉÅ."
283
284#. Description
285#: ../templates:129
286#, fuzzy
287msgid ""
288"If in doubt, I suggest you install it with SUID. If it causes problems you "
289"can change your mind later by running: dpkg-reconfigure ssh"
290msgstr ""
291"åÓÌÉ ×Ù ÓÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks, ÎÏ ÚÁÔÏ "
292"ÁÕÔÅÎÔÉÆÉËÁÃÉÑ Rhosts/RhostsRSA ÎÅ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ, ÞÔÏ ÍÏÖÅÔ ÓÄÅÌÁÔØ "
293"ÎÅ×ÏÚÍÏÖÎÙÍ ×ÁÛÕ ÒÅÇÉÓÔÒÁÃÉÀ ÎÁ ÕÄÁÌÅÎÎÙÈ ÓÉÓÔÅÍÁÈ. ôÁËÖÅ ÜÔÏ ÏÚÎÁÞÁÅÔ ÞÔÏ "
294"ÎÏÍÅÒ ÉÓÔÏÞÎÉËÏ×ÏÇÏ ÐÏÒÔÁ ÂÕÄÅÔ ÂÏÌØÛÅ 1024, ÞÔÏ ÍÏÖÅÔ ÎÅ ÎÁÒÕÛÉÔØ ÒÁÂÏÔÕ "
295"ÕÓÔÁÎÏ×ÌÅÎÎÙÈ ×ÁÍÉ ÐÒÁ×ÉÌ ÆÁÊÒ×ÏÌÁ."
296
297#. Description
298#: ../templates:142
299msgid "Do you want to run the sshd server ?"
300msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
301
302#. Description
303#: ../templates:142
304msgid "This package contains both the ssh client, and the sshd server."
305msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
306
307#. Description
308#: ../templates:142
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × "
314"ÒÅÇÉÓÔÒÁÃÉÉ × ÓÉÓÔÅÍÅ ÞÅÒÅÚ ssh."
315
316#. Description
317#: ../templates:142
318msgid ""
319"If you are only interested in using the ssh client for outbound connections "
320"on this machine, and don't want to log into it at all using ssh, then you "
321"can disable sshd here."
322msgstr ""
323"åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
324"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, "
325"ÔÏ ×Ù ÍÏÖÅÔÅ ÓÅÊÞÁÓ ÚÁÐÒÅÔÉÔØ sshd."
326
327#. Description
328#: ../templates:154
329msgid "Environment options on keys have been deprecated"
330msgstr ""
331
332#. Description
333#: ../templates:154
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340
341#. Description
342#: ../templates:154
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..9d38d138b
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,310 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=CHARSET\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr ""
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163
164#. Description
165#: ../templates:83
166msgid ""
167"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
168"daemon line in the stop section of the file."
169msgstr ""
170
171#. Description
172#: ../templates:93
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr ""
175
176#. Description
177#: ../templates:93
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182
183#. Description
184#: ../templates:93
185msgid ""
186"You can enable it for servers you trust, either in one of the configuration "
187"files, or with the -X command line option."
188msgstr ""
189
190#. Description
191#: ../templates:93
192msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
193msgstr ""
194
195#. Description
196#: ../templates:104
197msgid "Warning: rsh-server is installed --- probably not a good idea"
198msgstr ""
199
200#. Description
201#: ../templates:104
202msgid ""
203"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package."
205msgstr ""
206
207#. Description
208#: ../templates:111
209msgid "Warning: telnetd is installed --- probably not a good idea"
210msgstr ""
211
212#. Description
213#: ../templates:111
214msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at "
217"least some chance that telnet sessions will not be sending unencrypted login/"
218"password and session information over the network."
219msgstr ""
220
221#. Description
222#: ../templates:119
223msgid "Warning: you must create a new host key"
224msgstr ""
225
226#. Description
227#: ../templates:119
228msgid ""
229"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
230"not handle this host key file, and I can't find the ssh-keygen utility from "
231"the old (non-free) SSH installation."
232msgstr ""
233
234#. Description
235#: ../templates:119
236msgid "You will need to generate a new host key."
237msgstr ""
238
239#. Description
240#: ../templates:129
241msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
242msgstr ""
243
244#. Description
245#: ../templates:129
246msgid ""
247"You have the option of installing the ssh-keysign helper with the SUID bit "
248"set."
249msgstr ""
250
251#. Description
252#: ../templates:129
253msgid ""
254"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
255"based authentication."
256msgstr ""
257
258#. Description
259#: ../templates:129
260msgid ""
261"If in doubt, I suggest you install it with SUID. If it causes problems you "
262"can change your mind later by running: dpkg-reconfigure ssh"
263msgstr ""
264
265#. Description
266#: ../templates:142
267msgid "Do you want to run the sshd server ?"
268msgstr ""
269
270#. Description
271#: ../templates:142
272msgid "This package contains both the ssh client, and the sshd server."
273msgstr ""
274
275#. Description
276#: ../templates:142
277msgid ""
278"Normally the sshd Secure Shell Server will be run to allow remote logins via "
279"ssh."
280msgstr ""
281
282#. Description
283#: ../templates:142
284msgid ""
285"If you are only interested in using the ssh client for outbound connections "
286"on this machine, and don't want to log into it at all using ssh, then you "
287"can disable sshd here."
288msgstr ""
289
290#. Description
291#: ../templates:154
292msgid "Environment options on keys have been deprecated"
293msgstr ""
294
295#. Description
296#: ../templates:154
297msgid ""
298"This version of OpenSSH disables the environment option for public keys by "
299"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
300"are using this option in an authorized_keys file, beware that the keys in "
301"question will no longer work until the option is removed."
302msgstr ""
303
304#. Description
305#: ../templates:154
306msgid ""
307"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
308"sshd_config after the upgrade is complete, taking note of the warning in the "
309"sshd_config(5) manual page."
310msgstr ""