summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
committerColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
commit02a7a84677de774102045cb054dafbdb5ed5cacb (patch)
tree8a65e6613d8b2a631668ade71b82fe0117808708 /debian/po
parente919d33a6d6f1ae02d95ef31ab837e98134fdd15 (diff)
Remove ssh/new_config, only needed for direct upgrades from potato which
are no longer particularly feasible anyway (closes: #420682).
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/bg.po100
-rw-r--r--debian/po/ca.po108
-rw-r--r--debian/po/cs.po105
-rw-r--r--debian/po/da.po149
-rw-r--r--debian/po/de.po110
-rw-r--r--debian/po/el.po132
-rw-r--r--debian/po/es.po111
-rw-r--r--debian/po/eu.po106
-rw-r--r--debian/po/fi.po104
-rw-r--r--debian/po/fr.po110
-rw-r--r--debian/po/gl.po121
-rw-r--r--debian/po/it.po110
-rw-r--r--debian/po/ja.po104
-rw-r--r--debian/po/ko.po102
-rw-r--r--debian/po/nb.po106
-rw-r--r--debian/po/nl.po112
-rw-r--r--debian/po/pl.po131
-rw-r--r--debian/po/pt.po109
-rw-r--r--debian/po/pt_BR.po115
-rw-r--r--debian/po/ro.po112
-rw-r--r--debian/po/ru.po107
-rw-r--r--debian/po/sk.po108
-rw-r--r--debian/po/sv.po110
-rw-r--r--debian/po/ta.po104
-rw-r--r--debian/po/templates.pot63
-rw-r--r--debian/po/tr.po133
-rw-r--r--debian/po/uk.po128
-rw-r--r--debian/po/vi.po115
-rw-r--r--debian/po/zh_CN.po121
29 files changed, 1441 insertions, 1805 deletions
diff --git a/debian/po/bg.po b/debian/po/bg.po
index 5dbae0df7..6b2bc0e8b 100644
--- a/debian/po/bg.po
+++ b/debian/po/bg.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2008-05-19 09:27+0300\n" 11"PO-Revision-Date: 2008-05-19 09:27+0300\n"
12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n" 12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n" 13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
@@ -19,54 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл с настройки за OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение с "
36"версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
37"създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
38"новата версия, но няма да съдържа евентуални промени от стария файл."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен достъп "
50"през ssh за административния потребител root). Подробности за причините за "
51"тази настройка има във файла README.Debian."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr "Препоръчва се да изберете създаването на нов файл с настройки."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:2001
64msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да се прекъснат ли текущите връзки по SSH?" 23msgstr "Да се прекъснат ли текущите връзки по SSH?"
66 24
67#. Type: boolean 25#. Type: boolean
68#. Description 26#. Description
69#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
70msgid "" 28msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -78,7 +36,7 @@ msgstr ""
78 36
79#. Type: boolean 37#. Type: boolean
80#. Description 38#. Description
81#: ../openssh-server.templates:2001 39#: ../openssh-server.templates:1001
82msgid "" 40msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 41"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file." 42"start-stop-daemon line in the stop section of the file."
@@ -88,13 +46,13 @@ msgstr ""
88 46
89#. Type: note 47#. Type: note
90#. Description 48#. Description
91#: ../openssh-server.templates:3001 49#: ../openssh-server.templates:2001
92msgid "New host key mandatory" 50msgid "New host key mandatory"
93msgstr "Необходим е нов ключ за хоста" 51msgstr "Необходим е нов ключ за хоста"
94 52
95#. Type: note 53#. Type: note
96#. Description 54#. Description
97#: ../openssh-server.templates:3001 55#: ../openssh-server.templates:2001
98msgid "" 56msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 57"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 58"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -107,19 +65,19 @@ msgstr ""
107 65
108#. Type: note 66#. Type: note
109#. Description 67#. Description
110#: ../openssh-server.templates:3001 68#: ../openssh-server.templates:2001
111msgid "You need to manually generate a new host key." 69msgid "You need to manually generate a new host key."
112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста." 70msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
113 71
114#. Type: boolean 72#. Type: boolean
115#. Description 73#. Description
116#: ../openssh-server.templates:4001 74#: ../openssh-server.templates:3001
117msgid "Disable challenge-response authentication?" 75msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удостоверяването challenge-response?" 76msgstr "Забрана на удостоверяването challenge-response?"
119 77
120#. Type: boolean 78#. Type: boolean
121#. Description 79#. Description
122#: ../openssh-server.templates:4001 80#: ../openssh-server.templates:3001
123msgid "" 81msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server " 82"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords " 83"configuration. In order to prevent users from logging in using passwords "
@@ -137,7 +95,7 @@ msgstr ""
137 95
138#. Type: boolean 96#. Type: boolean
139#. Description 97#. Description
140#: ../openssh-server.templates:4001 98#: ../openssh-server.templates:3001
141msgid "" 99msgid ""
142"If you disable challenge-response authentication, then users will not be " 100"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default " 101"able to log in using passwords. If you leave it enabled (the default "
@@ -151,13 +109,13 @@ msgstr ""
151 109
152#. Type: note 110#. Type: note
153#. Description 111#. Description
154#: ../openssh-server.templates:5001 112#: ../openssh-server.templates:4001
155msgid "Vulnerable host keys will be regenerated" 113msgid "Vulnerable host keys will be regenerated"
156msgstr "Уязвимите ключове на хоста ще бъдат създадени наново" 114msgstr "Уязвимите ключове на хоста ще бъдат създадени наново"
157 115
158#. Type: note 116#. Type: note
159#. Description 117#. Description
160#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
161msgid "" 119msgid ""
162"Some of the OpenSSH server host keys on this system were generated with a " 120"Some of the OpenSSH server host keys on this system were generated with a "
163"version of OpenSSL that had a broken random number generator. As a result, " 121"version of OpenSSL that had a broken random number generator. As a result, "
@@ -170,7 +128,7 @@ msgstr ""
170 128
171#. Type: note 129#. Type: note
172#. Description 130#. Description
173#: ../openssh-server.templates:5001 131#: ../openssh-server.templates:4001
174msgid "" 132msgid ""
175"Users of this system should be informed of this change, as they will be " 133"Users of this system should be informed of this change, as they will be "
176"prompted about the host key change the next time they log in. Use 'ssh-" 134"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -184,13 +142,13 @@ msgstr ""
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
188msgid "The affected host keys are:" 146msgid "The affected host keys are:"
189msgstr "Засегнатите ключове на хоста са:" 147msgstr "Засегнатите ключове на хоста са:"
190 148
191#. Type: note 149#. Type: note
192#. Description 150#. Description
193#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
194msgid "" 152msgid ""
195"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 153"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
196"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 154"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -201,5 +159,35 @@ msgstr ""
201"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys." 159"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys."
202"gz." 160"gz."
203 161
162#~ msgid "Generate a new configuration file for OpenSSH?"
163#~ msgstr "Създаване на нов файл с настройки за OpenSSH?"
164
165#~ msgid ""
166#~ "This version of OpenSSH has a considerably changed configuration file "
167#~ "from the version shipped in Debian 'Potato', which you appear to be "
168#~ "upgrading from. This package can now generate a new configuration file (/"
169#~ "etc/ssh/sshd.config), which will work with the new server version, but "
170#~ "will not contain any customizations you made with the old version."
171#~ msgstr ""
172#~ "Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение "
173#~ "с версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
174#~ "създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
175#~ "новата версия, но няма да съдържа евентуални промени от стария файл."
176
177#~ msgid ""
178#~ "Please note that this new configuration file will set the value of "
179#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
180#~ "can ssh directly in as root). Please read the README.Debian file for more "
181#~ "details about this design choice."
182#~ msgstr ""
183#~ "Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен "
184#~ "достъп през ssh за административния потребител root). Подробности за "
185#~ "причините за тази настройка има във файла README.Debian."
186
187#~ msgid ""
188#~ "It is strongly recommended that you choose to generate a new "
189#~ "configuration file now."
190#~ msgstr "Препоръчва се да изберете създаването на нов файл с настройки."
191
204#~ msgid "${HOST_KEYS}" 192#~ msgid "${HOST_KEYS}"
205#~ msgstr "${HOST_KEYS}" 193#~ msgstr "${HOST_KEYS}"
diff --git a/debian/po/ca.po b/debian/po/ca.po
index b35c9ffff..04bcdea8f 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -10,7 +10,7 @@ msgid ""
10msgstr "" 10msgstr ""
11"Project-Id-Version: 1:4.6p1-2\n" 11"Project-Id-Version: 1:4.6p1-2\n"
12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
13"POT-Creation-Date: 2008-05-17 08:51+0200\n" 13"POT-Creation-Date: 2010-01-02 08:55+0000\n"
14"PO-Revision-Date: 2007-06-30 01:13+0200\n" 14"PO-Revision-Date: 2007-06-30 01:13+0200\n"
15"Last-Translator: Jordà Polo <jorda@ettin.org>\n" 15"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n" 16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
@@ -21,58 +21,12 @@ msgstr ""
21#. Type: boolean 21#. Type: boolean
22#. Description 22#. Description
23#: ../openssh-server.templates:1001 23#: ../openssh-server.templates:1001
24msgid "Generate a new configuration file for OpenSSH?"
25msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"This version of OpenSSH has a considerably changed configuration file from "
32"the version shipped in Debian 'Potato', which you appear to be upgrading "
33"from. This package can now generate a new configuration file (/etc/ssh/sshd."
34"config), which will work with the new server version, but will not contain "
35"any customizations you made with the old version."
36msgstr ""
37"Els fitxers de configuració de l'OpenSSH s'han modificat considerablement "
38"respecte als de Debian «Potato», versió des de la qual sembla que esteu "
39"actualitzant. Aquest paquet pot generar ara un nou fitxer de configuració (/"
40"etc/sshd/sshd.config), que funcionarà amb la nova versió del servidor però "
41"no contindrà els paràmetres de configuració personalitzats de la versió "
42"anterior."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"Tingueu en compte que el nou fitxer de configuració establirà el valor de "
54"«PermitRootLogin» a «yes» (és a dir, qualsevol que conegui la contrasenya de "
55"root podrà connectar-se directament mitjançant ssh). Si us plau, llegiu el "
56"fitxer README.Debian per a més detalls sobre aquesta opció."
57
58#. Type: boolean
59#. Description
60#: ../openssh-server.templates:1001
61msgid ""
62"It is strongly recommended that you choose to generate a new configuration "
63"file now."
64msgstr ""
65"És molt recomanable que trieu generar el nou fitxer de configuració ara."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:2001
70msgid "Do you want to risk killing active SSH sessions?" 24msgid "Do you want to risk killing active SSH sessions?"
71msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?" 25msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?"
72 26
73#. Type: boolean 27#. Type: boolean
74#. Description 28#. Description
75#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
76msgid "" 30msgid ""
77"The currently installed version of /etc/init.d/ssh is likely to kill all " 31"The currently installed version of /etc/init.d/ssh is likely to kill all "
78"running sshd instances. If you are doing this upgrade via an SSH session, " 32"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -85,7 +39,7 @@ msgstr ""
85 39
86#. Type: boolean 40#. Type: boolean
87#. Description 41#. Description
88#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
89msgid "" 43msgid ""
90"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 44"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
91"start-stop-daemon line in the stop section of the file." 45"start-stop-daemon line in the stop section of the file."
@@ -95,13 +49,13 @@ msgstr ""
95 49
96#. Type: note 50#. Type: note
97#. Description 51#. Description
98#: ../openssh-server.templates:3001 52#: ../openssh-server.templates:2001
99msgid "New host key mandatory" 53msgid "New host key mandatory"
100msgstr "Nova clau obligatòria" 54msgstr "Nova clau obligatòria"
101 55
102#. Type: note 56#. Type: note
103#. Description 57#. Description
104#: ../openssh-server.templates:3001 58#: ../openssh-server.templates:2001
105msgid "" 59msgid ""
106"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 60"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
107"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 61"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -114,19 +68,19 @@ msgstr ""
114 68
115#. Type: note 69#. Type: note
116#. Description 70#. Description
117#: ../openssh-server.templates:3001 71#: ../openssh-server.templates:2001
118msgid "You need to manually generate a new host key." 72msgid "You need to manually generate a new host key."
119msgstr "Haureu de generar manualment una nova clau per a la màquina." 73msgstr "Haureu de generar manualment una nova clau per a la màquina."
120 74
121#. Type: boolean 75#. Type: boolean
122#. Description 76#. Description
123#: ../openssh-server.templates:4001 77#: ../openssh-server.templates:3001
124msgid "Disable challenge-response authentication?" 78msgid "Disable challenge-response authentication?"
125msgstr "Voleu desactivar l'autenticació «challenge-response»?" 79msgstr "Voleu desactivar l'autenticació «challenge-response»?"
126 80
127#. Type: boolean 81#. Type: boolean
128#. Description 82#. Description
129#: ../openssh-server.templates:4001 83#: ../openssh-server.templates:3001
130msgid "" 84msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server " 85"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords " 86"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +99,7 @@ msgstr ""
145 99
146#. Type: boolean 100#. Type: boolean
147#. Description 101#. Description
148#: ../openssh-server.templates:4001 102#: ../openssh-server.templates:3001
149msgid "" 103msgid ""
150"If you disable challenge-response authentication, then users will not be " 104"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 105"able to log in using passwords. If you leave it enabled (the default "
@@ -159,13 +113,13 @@ msgstr ""
159 113
160#. Type: note 114#. Type: note
161#. Description 115#. Description
162#: ../openssh-server.templates:5001 116#: ../openssh-server.templates:4001
163msgid "Vulnerable host keys will be regenerated" 117msgid "Vulnerable host keys will be regenerated"
164msgstr "" 118msgstr ""
165 119
166#. Type: note 120#. Type: note
167#. Description 121#. Description
168#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
169msgid "" 123msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a " 124"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, " 125"version of OpenSSL that had a broken random number generator. As a result, "
@@ -175,7 +129,7 @@ msgstr ""
175 129
176#. Type: note 130#. Type: note
177#. Description 131#. Description
178#: ../openssh-server.templates:5001 132#: ../openssh-server.templates:4001
179msgid "" 133msgid ""
180"Users of this system should be informed of this change, as they will be " 134"Users of this system should be informed of this change, as they will be "
181"prompted about the host key change the next time they log in. Use 'ssh-" 135"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -185,19 +139,53 @@ msgstr ""
185 139
186#. Type: note 140#. Type: note
187#. Description 141#. Description
188#: ../openssh-server.templates:5001 142#: ../openssh-server.templates:4001
189msgid "The affected host keys are:" 143msgid "The affected host keys are:"
190msgstr "" 144msgstr ""
191 145
192#. Type: note 146#. Type: note
193#. Description 147#. Description
194#: ../openssh-server.templates:5001 148#: ../openssh-server.templates:4001
195msgid "" 149msgid ""
196"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 150"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
197"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 151"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
198"README.compromised-keys.gz for more details." 152"README.compromised-keys.gz for more details."
199msgstr "" 153msgstr ""
200 154
155#~ msgid "Generate a new configuration file for OpenSSH?"
156#~ msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?"
157
158#~ msgid ""
159#~ "This version of OpenSSH has a considerably changed configuration file "
160#~ "from the version shipped in Debian 'Potato', which you appear to be "
161#~ "upgrading from. This package can now generate a new configuration file (/"
162#~ "etc/ssh/sshd.config), which will work with the new server version, but "
163#~ "will not contain any customizations you made with the old version."
164#~ msgstr ""
165#~ "Els fitxers de configuració de l'OpenSSH s'han modificat considerablement "
166#~ "respecte als de Debian «Potato», versió des de la qual sembla que esteu "
167#~ "actualitzant. Aquest paquet pot generar ara un nou fitxer de configuració "
168#~ "(/etc/sshd/sshd.config), que funcionarà amb la nova versió del servidor "
169#~ "però no contindrà els paràmetres de configuració personalitzats de la "
170#~ "versió anterior."
171
172#~ msgid ""
173#~ "Please note that this new configuration file will set the value of "
174#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
175#~ "can ssh directly in as root). Please read the README.Debian file for more "
176#~ "details about this design choice."
177#~ msgstr ""
178#~ "Tingueu en compte que el nou fitxer de configuració establirà el valor de "
179#~ "«PermitRootLogin» a «yes» (és a dir, qualsevol que conegui la contrasenya "
180#~ "de root podrà connectar-se directament mitjançant ssh). Si us plau, "
181#~ "llegiu el fitxer README.Debian per a més detalls sobre aquesta opció."
182
183#~ msgid ""
184#~ "It is strongly recommended that you choose to generate a new "
185#~ "configuration file now."
186#~ msgstr ""
187#~ "És molt recomanable que trieu generar el nou fitxer de configuració ara."
188
201#~ msgid "Warning: you must create a new host key" 189#~ msgid "Warning: you must create a new host key"
202#~ msgstr "Avís: heu de crear una nova clau del servidor central" 190#~ msgstr "Avís: heu de crear una nova clau del servidor central"
203 191
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 0ea4d4348..5e023da5f 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n" 19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" 21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -26,56 +26,12 @@ msgstr ""
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates:1001 28#: ../openssh-server.templates:1001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík nyní "
44"může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který bude "
45"fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, které "
46"jste provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
58"hodnotu „yes“. To znamená, že se kdokoliv se znalostí rootova hesla může "
59"přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
60"README.Debian."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?" 29msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Chcete riskovat ukončení aktivních SSH spojení?" 30msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
75 31
76#. Type: boolean 32#. Type: boolean
77#. Description 33#. Description
78#: ../openssh-server.templates:2001 34#: ../openssh-server.templates:1001
79msgid "" 35msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 36"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 37"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +43,7 @@ msgstr ""
87 43
88#. Type: boolean 44#. Type: boolean
89#. Description 45#. Description
90#: ../openssh-server.templates:2001 46#: ../openssh-server.templates:1001
91msgid "" 47msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 48"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 49"start-stop-daemon line in the stop section of the file."
@@ -97,13 +53,13 @@ msgstr ""
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "New host key mandatory" 57msgid "New host key mandatory"
102msgstr "Nutný nový serverový klíč" 58msgstr "Nutný nový serverový klíč"
103 59
104#. Type: note 60#. Type: note
105#. Description 61#. Description
106#: ../openssh-server.templates:3001 62#: ../openssh-server.templates:2001
107msgid "" 63msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 64"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 65"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +72,19 @@ msgstr ""
116 72
117#. Type: note 73#. Type: note
118#. Description 74#. Description
119#: ../openssh-server.templates:3001 75#: ../openssh-server.templates:2001
120msgid "You need to manually generate a new host key." 76msgid "You need to manually generate a new host key."
121msgstr "Musíte ručně vygenerovat nový serverový klíč" 77msgstr "Musíte ručně vygenerovat nový serverový klíč"
122 78
123#. Type: boolean 79#. Type: boolean
124#. Description 80#. Description
125#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
126msgid "Disable challenge-response authentication?" 82msgid "Disable challenge-response authentication?"
127msgstr "Zakázat autentizaci challenge-response?" 83msgstr "Zakázat autentizaci challenge-response?"
128 84
129#. Type: boolean 85#. Type: boolean
130#. Description 86#. Description
131#: ../openssh-server.templates:4001 87#: ../openssh-server.templates:3001
132msgid "" 88msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 89"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 90"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +101,7 @@ msgstr ""
145 101
146#. Type: boolean 102#. Type: boolean
147#. Description 103#. Description
148#: ../openssh-server.templates:4001 104#: ../openssh-server.templates:3001
149msgid "" 105msgid ""
150"If you disable challenge-response authentication, then users will not be " 106"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 107"able to log in using passwords. If you leave it enabled (the default "
@@ -159,13 +115,13 @@ msgstr ""
159 115
160#. Type: note 116#. Type: note
161#. Description 117#. Description
162#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
163msgid "Vulnerable host keys will be regenerated" 119msgid "Vulnerable host keys will be regenerated"
164msgstr "Zranitelné serverové klíče budou přegenerovány" 120msgstr "Zranitelné serverové klíče budou přegenerovány"
165 121
166#. Type: note 122#. Type: note
167#. Description 123#. Description
168#: ../openssh-server.templates:5001 124#: ../openssh-server.templates:4001
169msgid "" 125msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a " 126"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, " 127"version of OpenSSL that had a broken random number generator. As a result, "
@@ -178,7 +134,7 @@ msgstr ""
178 134
179#. Type: note 135#. Type: note
180#. Description 136#. Description
181#: ../openssh-server.templates:5001 137#: ../openssh-server.templates:4001
182msgid "" 138msgid ""
183"Users of this system should be informed of this change, as they will be " 139"Users of this system should be informed of this change, as they will be "
184"prompted about the host key change the next time they log in. Use 'ssh-" 140"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -192,13 +148,13 @@ msgstr ""
192 148
193#. Type: note 149#. Type: note
194#. Description 150#. Description
195#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
196msgid "The affected host keys are:" 152msgid "The affected host keys are:"
197msgstr "Postižené serverové klíče:" 153msgstr "Postižené serverové klíče:"
198 154
199#. Type: note 155#. Type: note
200#. Description 156#. Description
201#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
202msgid "" 158msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -208,6 +164,39 @@ msgstr ""
208"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v " 164"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
209"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz." 165"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
210 166
167#~ msgid "Generate a new configuration file for OpenSSH?"
168#~ msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
169
170#~ msgid ""
171#~ "This version of OpenSSH has a considerably changed configuration file "
172#~ "from the version shipped in Debian 'Potato', which you appear to be "
173#~ "upgrading from. This package can now generate a new configuration file (/"
174#~ "etc/ssh/sshd.config), which will work with the new server version, but "
175#~ "will not contain any customizations you made with the old version."
176#~ msgstr ""
177#~ "Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
178#~ "pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík "
179#~ "nyní může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který "
180#~ "bude fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, "
181#~ "které jste provedli ve staré verzi."
182
183#~ msgid ""
184#~ "Please note that this new configuration file will set the value of "
185#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
186#~ "can ssh directly in as root). Please read the README.Debian file for more "
187#~ "details about this design choice."
188#~ msgstr ""
189#~ "V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
190#~ "hodnotu „yes“. To znamená, že se kdokoliv se znalostí rootova hesla může "
191#~ "přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
192#~ "README.Debian."
193
194#~ msgid ""
195#~ "It is strongly recommended that you choose to generate a new "
196#~ "configuration file now."
197#~ msgstr ""
198#~ "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."
199
211#~ msgid "Warning: you must create a new host key" 200#~ msgid "Warning: you must create a new host key"
212#~ msgstr "Varování: musíte vytvořit nový serverový klíč" 201#~ msgstr "Varování: musíte vytvořit nový serverový klíč"
213 202
diff --git a/debian/po/da.po b/debian/po/da.po
index 29cd41996..f025f8751 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n" 17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2008-05-17 08:51+0200\n" 19"POT-Creation-Date: 2010-01-02 08:55+0000\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n" 20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n" 21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n" 22"Language-Team: Danish\n"
@@ -29,79 +29,13 @@ msgstr ""
29#. Description 29#. Description
30#: ../openssh-server.templates:1001 30#: ../openssh-server.templates:1001
31#, fuzzy 31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Generr ny opstningsfil?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
46msgid ""
47"This version of OpenSSH has a considerably changed configuration file from "
48"the version shipped in Debian 'Potato', which you appear to be upgrading "
49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
50"config), which will work with the new server version, but will not contain "
51"any customizations you made with the old version."
52msgstr ""
53"Opstningsfilen i denne version af OpenSSH er ndret betydeligt i forhold "
54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
55"fra. Denne pakke kan nu generere en ny opstningsfil (/etc/ssh/sshd.config), "
56"som vil fungere med den nye serverversion, men den vil ikke indeholde "
57"eventuelle justeringer, du mtte have indfrt i den gamle version."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:1001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
72"can ssh directly in as root). Please read the README.Debian file for more "
73"details about this design choice."
74msgstr ""
75"Bemrk at den nye opstningsfil vil stte vrdien af 'PermitRootLogin' til "
76"ja (som betyder at alle der kender roots adgangskode, kan tilg maskinen via "
77"ssh direkte). Det er vedligeholderens mening, at dette er den korrekte "
78"standardvrdi (se README.Debian for flere detaljer), men du kan altid "
79"redigere sshd_config og sl det fra, hvis du nsker det."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates:1001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
88msgid ""
89"It is strongly recommended that you choose to generate a new configuration "
90"file now."
91msgstr ""
92"Du anbefales strkt at lade mig oprette en ny opstningsfil for dig nu."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates:2001
97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 32#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?" 33msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?" 34msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?"
101 35
102#. Type: boolean 36#. Type: boolean
103#. Description 37#. Description
104#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
105#, fuzzy 39#, fuzzy
106#| msgid "" 40#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 41#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -118,7 +52,7 @@ msgstr ""
118 52
119#. Type: boolean 53#. Type: boolean
120#. Description 54#. Description
121#: ../openssh-server.templates:2001 55#: ../openssh-server.templates:1001
122#, fuzzy 56#, fuzzy
123#| msgid "" 57#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 58#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -132,13 +66,13 @@ msgstr ""
132 66
133#. Type: note 67#. Type: note
134#. Description 68#. Description
135#: ../openssh-server.templates:3001 69#: ../openssh-server.templates:2001
136msgid "New host key mandatory" 70msgid "New host key mandatory"
137msgstr "" 71msgstr ""
138 72
139#. Type: note 73#. Type: note
140#. Description 74#. Description
141#: ../openssh-server.templates:3001 75#: ../openssh-server.templates:2001
142#, fuzzy 76#, fuzzy
143#| msgid "" 77#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH " 78#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
@@ -156,7 +90,7 @@ msgstr ""
156 90
157#. Type: note 91#. Type: note
158#. Description 92#. Description
159#: ../openssh-server.templates:3001 93#: ../openssh-server.templates:2001
160#, fuzzy 94#, fuzzy
161#| msgid "You will need to generate a new host key." 95#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key." 96msgid "You need to manually generate a new host key."
@@ -164,13 +98,13 @@ msgstr "Du skal oprette en ny vrtsngle."
164 98
165#. Type: boolean 99#. Type: boolean
166#. Description 100#. Description
167#: ../openssh-server.templates:4001 101#: ../openssh-server.templates:3001
168msgid "Disable challenge-response authentication?" 102msgid "Disable challenge-response authentication?"
169msgstr "Sl udfordrings-svar godkendelse fra?" 103msgstr "Sl udfordrings-svar godkendelse fra?"
170 104
171#. Type: boolean 105#. Type: boolean
172#. Description 106#. Description
173#: ../openssh-server.templates:4001 107#: ../openssh-server.templates:3001
174#, fuzzy 108#, fuzzy
175#| msgid "" 109#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH " 110#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -195,7 +129,7 @@ msgstr ""
195 129
196#. Type: boolean 130#. Type: boolean
197#. Description 131#. Description
198#: ../openssh-server.templates:4001 132#: ../openssh-server.templates:3001
199msgid "" 133msgid ""
200"If you disable challenge-response authentication, then users will not be " 134"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default " 135"able to log in using passwords. If you leave it enabled (the default "
@@ -210,13 +144,13 @@ msgstr ""
210 144
211#. Type: note 145#. Type: note
212#. Description 146#. Description
213#: ../openssh-server.templates:5001 147#: ../openssh-server.templates:4001
214msgid "Vulnerable host keys will be regenerated" 148msgid "Vulnerable host keys will be regenerated"
215msgstr "" 149msgstr ""
216 150
217#. Type: note 151#. Type: note
218#. Description 152#. Description
219#: ../openssh-server.templates:5001 153#: ../openssh-server.templates:4001
220msgid "" 154msgid ""
221"Some of the OpenSSH server host keys on this system were generated with a " 155"Some of the OpenSSH server host keys on this system were generated with a "
222"version of OpenSSL that had a broken random number generator. As a result, " 156"version of OpenSSL that had a broken random number generator. As a result, "
@@ -226,7 +160,7 @@ msgstr ""
226 160
227#. Type: note 161#. Type: note
228#. Description 162#. Description
229#: ../openssh-server.templates:5001 163#: ../openssh-server.templates:4001
230msgid "" 164msgid ""
231"Users of this system should be informed of this change, as they will be " 165"Users of this system should be informed of this change, as they will be "
232"prompted about the host key change the next time they log in. Use 'ssh-" 166"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -236,19 +170,74 @@ msgstr ""
236 170
237#. Type: note 171#. Type: note
238#. Description 172#. Description
239#: ../openssh-server.templates:5001 173#: ../openssh-server.templates:4001
240msgid "The affected host keys are:" 174msgid "The affected host keys are:"
241msgstr "" 175msgstr ""
242 176
243#. Type: note 177#. Type: note
244#. Description 178#. Description
245#: ../openssh-server.templates:5001 179#: ../openssh-server.templates:4001
246msgid "" 180msgid ""
247"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 181"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
248"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 182"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
249"README.compromised-keys.gz for more details." 183"README.compromised-keys.gz for more details."
250msgstr "" 184msgstr ""
251 185
186#, fuzzy
187#~| msgid "Generate new configuration file?"
188#~ msgid "Generate a new configuration file for OpenSSH?"
189#~ msgstr "Generr ny opstningsfil?"
190
191#, fuzzy
192#~| msgid ""
193#~| "This version of OpenSSH has a considerably changed configuration file "
194#~| "from the version shipped in Debian 'Potato', which you appear to be "
195#~| "upgrading from. This package can now generate a new configuration file (/"
196#~| "etc/ssh/sshd.config), which will work with the new server version, but "
197#~| "will not contain any customisations you made with the old version."
198#~ msgid ""
199#~ "This version of OpenSSH has a considerably changed configuration file "
200#~ "from the version shipped in Debian 'Potato', which you appear to be "
201#~ "upgrading from. This package can now generate a new configuration file (/"
202#~ "etc/ssh/sshd.config), which will work with the new server version, but "
203#~ "will not contain any customizations you made with the old version."
204#~ msgstr ""
205#~ "Opstningsfilen i denne version af OpenSSH er ndret betydeligt i forhold "
206#~ "til den, der fulgte med Debian Potato, som det ser ud til, at du "
207#~ "opgraderer fra. Denne pakke kan nu generere en ny opstningsfil (/etc/ssh/"
208#~ "sshd.config), som vil fungere med den nye serverversion, men den vil ikke "
209#~ "indeholde eventuelle justeringer, du mtte have indfrt i den gamle "
210#~ "version."
211
212#, fuzzy
213#~| msgid ""
214#~| "Please note that this new configuration file will set the value of "
215#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
216#~| "can ssh directly in as root). It is the opinion of the maintainer that "
217#~| "this is the correct default (see README.Debian for more details), but "
218#~| "you can always edit sshd_config and set it to no if you wish."
219#~ msgid ""
220#~ "Please note that this new configuration file will set the value of "
221#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
222#~ "can ssh directly in as root). Please read the README.Debian file for more "
223#~ "details about this design choice."
224#~ msgstr ""
225#~ "Bemrk at den nye opstningsfil vil stte vrdien af 'PermitRootLogin' "
226#~ "til ja (som betyder at alle der kender roots adgangskode, kan tilg "
227#~ "maskinen via ssh direkte). Det er vedligeholderens mening, at dette er "
228#~ "den korrekte standardvrdi (se README.Debian for flere detaljer), men du "
229#~ "kan altid redigere sshd_config og sl det fra, hvis du nsker det."
230
231#, fuzzy
232#~| msgid ""
233#~| "It is strongly recommended that you let this package generate a new "
234#~| "configuration file now."
235#~ msgid ""
236#~ "It is strongly recommended that you choose to generate a new "
237#~ "configuration file now."
238#~ msgstr ""
239#~ "Du anbefales strkt at lade mig oprette en ny opstningsfil for dig nu."
240
252#~ msgid "Warning: you must create a new host key" 241#~ msgid "Warning: you must create a new host key"
253#~ msgstr "Advarsel: du skal oprette en ny vrtsngle" 242#~ msgstr "Advarsel: du skal oprette en ny vrtsngle"
254 243
diff --git a/debian/po/de.po b/debian/po/de.po
index cabc93d91..55b363a67 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n" 7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n" 9"POT-Creation-Date: 2010-01-02 08:55+0000\n"
10"PO-Revision-Date: 2008-05-17 23:09+0200\n" 10"PO-Revision-Date: 2008-05-17 23:09+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" 11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 12"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -17,58 +17,12 @@ msgstr ""
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../openssh-server.templates:1001 19#: ../openssh-server.templates:1001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates:1001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
34"gegenber der in Potato ausgelieferten Version, von der Sie anscheinend ein "
35"Upgrade durchfhren. Dieses Paket kann jetzt eine neue Konfigurationsdatei (/"
36"etc/ssh/sshd.config) erzeugen, die mit der neuen Server-Version "
37"zusammenarbeitet, aber keine Anpassungen aus der alten Version enthlt."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin auf "
49"yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich "
50"direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README."
51"Debian fr weitergehende Informationen ber diese Design-Entscheidung."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue "
61"Konfigurationsdatei erzeugen."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?" 20msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?" 21msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
68 22
69#. Type: boolean 23#. Type: boolean
70#. Description 24#. Description
71#: ../openssh-server.templates:2001 25#: ../openssh-server.templates:1001
72msgid "" 26msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 27"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 28"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +35,7 @@ msgstr ""
81 35
82#. Type: boolean 36#. Type: boolean
83#. Description 37#. Description
84#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
85msgid "" 39msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 40"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 41"start-stop-daemon line in the stop section of the file."
@@ -92,13 +46,13 @@ msgstr ""
92 46
93#. Type: note 47#. Type: note
94#. Description 48#. Description
95#: ../openssh-server.templates:3001 49#: ../openssh-server.templates:2001
96msgid "New host key mandatory" 50msgid "New host key mandatory"
97msgstr "Neuer Host-Schlssel verpflichtend" 51msgstr "Neuer Host-Schlssel verpflichtend"
98 52
99#. Type: note 53#. Type: note
100#. Description 54#. Description
101#: ../openssh-server.templates:3001 55#: ../openssh-server.templates:2001
102msgid "" 56msgid ""
103"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 57"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
104"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 58"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -112,19 +66,19 @@ msgstr ""
112 66
113#. Type: note 67#. Type: note
114#. Description 68#. Description
115#: ../openssh-server.templates:3001 69#: ../openssh-server.templates:2001
116msgid "You need to manually generate a new host key." 70msgid "You need to manually generate a new host key."
117msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen." 71msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen."
118 72
119#. Type: boolean 73#. Type: boolean
120#. Description 74#. Description
121#: ../openssh-server.templates:4001 75#: ../openssh-server.templates:3001
122msgid "Disable challenge-response authentication?" 76msgid "Disable challenge-response authentication?"
123msgstr "Challenge-response-Authentifizierung deaktivieren?" 77msgstr "Challenge-response-Authentifizierung deaktivieren?"
124 78
125#. Type: boolean 79#. Type: boolean
126#. Description 80#. Description
127#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
128msgid "" 82msgid ""
129"Password authentication appears to be disabled in the current OpenSSH server " 83"Password authentication appears to be disabled in the current OpenSSH server "
130"configuration. In order to prevent users from logging in using passwords " 84"configuration. In order to prevent users from logging in using passwords "
@@ -143,7 +97,7 @@ msgstr ""
143 97
144#. Type: boolean 98#. Type: boolean
145#. Description 99#. Description
146#: ../openssh-server.templates:4001 100#: ../openssh-server.templates:3001
147msgid "" 101msgid ""
148"If you disable challenge-response authentication, then users will not be " 102"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default " 103"able to log in using passwords. If you leave it enabled (the default "
@@ -158,13 +112,13 @@ msgstr ""
158 112
159#. Type: note 113#. Type: note
160#. Description 114#. Description
161#: ../openssh-server.templates:5001 115#: ../openssh-server.templates:4001
162msgid "Vulnerable host keys will be regenerated" 116msgid "Vulnerable host keys will be regenerated"
163msgstr "Verwundbare Host-Schlssel werden neu erzeugt" 117msgstr "Verwundbare Host-Schlssel werden neu erzeugt"
164 118
165#. Type: note 119#. Type: note
166#. Description 120#. Description
167#: ../openssh-server.templates:5001 121#: ../openssh-server.templates:4001
168msgid "" 122msgid ""
169"Some of the OpenSSH server host keys on this system were generated with a " 123"Some of the OpenSSH server host keys on this system were generated with a "
170"version of OpenSSL that had a broken random number generator. As a result, " 124"version of OpenSSL that had a broken random number generator. As a result, "
@@ -179,7 +133,7 @@ msgstr ""
179 133
180#. Type: note 134#. Type: note
181#. Description 135#. Description
182#: ../openssh-server.templates:5001 136#: ../openssh-server.templates:4001
183msgid "" 137msgid ""
184"Users of this system should be informed of this change, as they will be " 138"Users of this system should be informed of this change, as they will be "
185"prompted about the host key change the next time they log in. Use 'ssh-" 139"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -194,13 +148,13 @@ msgstr ""
194 148
195#. Type: note 149#. Type: note
196#. Description 150#. Description
197#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
198msgid "The affected host keys are:" 152msgid "The affected host keys are:"
199msgstr "Die betroffenen Host-Schlssel sind:" 153msgstr "Die betroffenen Host-Schlssel sind:"
200 154
201#. Type: note 155#. Type: note
202#. Description 156#. Description
203#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
204msgid "" 158msgid ""
205"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
206"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -211,6 +165,42 @@ msgstr ""
211"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-" 165"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-"
212"keys.gz fr weitere Details." 166"keys.gz fr weitere Details."
213 167
168#~ msgid "Generate a new configuration file for OpenSSH?"
169#~ msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
170
171#~ msgid ""
172#~ "This version of OpenSSH has a considerably changed configuration file "
173#~ "from the version shipped in Debian 'Potato', which you appear to be "
174#~ "upgrading from. This package can now generate a new configuration file (/"
175#~ "etc/ssh/sshd.config), which will work with the new server version, but "
176#~ "will not contain any customizations you made with the old version."
177#~ msgstr ""
178#~ "Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
179#~ "gegenber der in Potato ausgelieferten Version, von der Sie anscheinend "
180#~ "ein Upgrade durchfhren. Dieses Paket kann jetzt eine neue "
181#~ "Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen "
182#~ "Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten "
183#~ "Version enthlt."
184
185#~ msgid ""
186#~ "Please note that this new configuration file will set the value of "
187#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
188#~ "can ssh directly in as root). Please read the README.Debian file for more "
189#~ "details about this design choice."
190#~ msgstr ""
191#~ "Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin "
192#~ "auf yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, "
193#~ "sich direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei "
194#~ "README.Debian fr weitergehende Informationen ber diese Design-"
195#~ "Entscheidung."
196
197#~ msgid ""
198#~ "It is strongly recommended that you choose to generate a new "
199#~ "configuration file now."
200#~ msgstr ""
201#~ "Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue "
202#~ "Konfigurationsdatei erzeugen."
203
214#~ msgid "Warning: you must create a new host key" 204#~ msgid "Warning: you must create a new host key"
215#~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" 205#~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
216 206
diff --git a/debian/po/el.po b/debian/po/el.po
index 77f5cd2c4..4ca56384e 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2008-05-17 08:51+0200\n" 19"POT-Creation-Date: 2010-01-02 08:55+0000\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n" 20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -29,64 +29,6 @@ msgstr ""
29#. Description 29#. Description
30#: ../openssh-server.templates:1001 30#: ../openssh-server.templates:1001
31#, fuzzy 31#, fuzzy
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38#, fuzzy
39msgid ""
40"This version of OpenSSH has a considerably changed configuration file from "
41"the version shipped in Debian 'Potato', which you appear to be upgrading "
42"from. This package can now generate a new configuration file (/etc/ssh/sshd."
43"config), which will work with the new server version, but will not contain "
44"any customizations you made with the old version."
45msgstr ""
46"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
47"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
48"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
49"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
50"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
51"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
52"έκδοση."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates:1001
57#, fuzzy
58#| msgid ""
59#| "Please note that this new configuration file will set the value of "
60#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
61#| "can ssh directly in as root). It is the opinion of the maintainer that "
62#| "this is the correct default (see README.Debian for more details), but you "
63#| "can always edit sshd_config and set it to no if you wish."
64msgid ""
65"Please note that this new configuration file will set the value of "
66"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
67"can ssh directly in as root). Please read the README.Debian file for more "
68"details about this design choice."
69msgstr ""
70"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
71"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
72"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
73"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
74"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
75"τιμή σε no στο αρχείο sshd_config."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates:1001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:2001
89#, fuzzy
90#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 32#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
91msgid "Do you want to risk killing active SSH sessions?" 33msgid "Do you want to risk killing active SSH sessions?"
92msgstr "" 34msgstr ""
@@ -94,7 +36,7 @@ msgstr ""
94 36
95#. Type: boolean 37#. Type: boolean
96#. Description 38#. Description
97#: ../openssh-server.templates:2001 39#: ../openssh-server.templates:1001
98#, fuzzy 40#, fuzzy
99#| msgid "" 41#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 42#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -111,7 +53,7 @@ msgstr ""
111 53
112#. Type: boolean 54#. Type: boolean
113#. Description 55#. Description
114#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
115#, fuzzy 57#, fuzzy
116#| msgid "" 58#| msgid ""
117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 59#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -125,13 +67,13 @@ msgstr ""
125 67
126#. Type: note 68#. Type: note
127#. Description 69#. Description
128#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
129msgid "New host key mandatory" 71msgid "New host key mandatory"
130msgstr "" 72msgstr ""
131 73
132#. Type: note 74#. Type: note
133#. Description 75#. Description
134#: ../openssh-server.templates:3001 76#: ../openssh-server.templates:2001
135#, fuzzy 77#, fuzzy
136msgid "" 78msgid ""
137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 79"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -146,7 +88,7 @@ msgstr ""
146 88
147#. Type: note 89#. Type: note
148#. Description 90#. Description
149#: ../openssh-server.templates:3001 91#: ../openssh-server.templates:2001
150#, fuzzy 92#, fuzzy
151#| msgid "You will need to generate a new host key." 93#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key." 94msgid "You need to manually generate a new host key."
@@ -154,13 +96,13 @@ msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί
154 96
155#. Type: boolean 97#. Type: boolean
156#. Description 98#. Description
157#: ../openssh-server.templates:4001 99#: ../openssh-server.templates:3001
158msgid "Disable challenge-response authentication?" 100msgid "Disable challenge-response authentication?"
159msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" 101msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
160 102
161#. Type: boolean 103#. Type: boolean
162#. Description 104#. Description
163#: ../openssh-server.templates:4001 105#: ../openssh-server.templates:3001
164#, fuzzy 106#, fuzzy
165#| msgid "" 107#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH " 108#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -186,7 +128,7 @@ msgstr ""
186 128
187#. Type: boolean 129#. Type: boolean
188#. Description 130#. Description
189#: ../openssh-server.templates:4001 131#: ../openssh-server.templates:3001
190msgid "" 132msgid ""
191"If you disable challenge-response authentication, then users will not be " 133"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default " 134"able to log in using passwords. If you leave it enabled (the default "
@@ -200,13 +142,13 @@ msgstr ""
200 142
201#. Type: note 143#. Type: note
202#. Description 144#. Description
203#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
204msgid "Vulnerable host keys will be regenerated" 146msgid "Vulnerable host keys will be regenerated"
205msgstr "" 147msgstr ""
206 148
207#. Type: note 149#. Type: note
208#. Description 150#. Description
209#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
210msgid "" 152msgid ""
211"Some of the OpenSSH server host keys on this system were generated with a " 153"Some of the OpenSSH server host keys on this system were generated with a "
212"version of OpenSSL that had a broken random number generator. As a result, " 154"version of OpenSSL that had a broken random number generator. As a result, "
@@ -216,7 +158,7 @@ msgstr ""
216 158
217#. Type: note 159#. Type: note
218#. Description 160#. Description
219#: ../openssh-server.templates:5001 161#: ../openssh-server.templates:4001
220msgid "" 162msgid ""
221"Users of this system should be informed of this change, as they will be " 163"Users of this system should be informed of this change, as they will be "
222"prompted about the host key change the next time they log in. Use 'ssh-" 164"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -226,19 +168,65 @@ msgstr ""
226 168
227#. Type: note 169#. Type: note
228#. Description 170#. Description
229#: ../openssh-server.templates:5001 171#: ../openssh-server.templates:4001
230msgid "The affected host keys are:" 172msgid "The affected host keys are:"
231msgstr "" 173msgstr ""
232 174
233#. Type: note 175#. Type: note
234#. Description 176#. Description
235#: ../openssh-server.templates:5001 177#: ../openssh-server.templates:4001
236msgid "" 178msgid ""
237"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 179"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
238"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 180"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
239"README.compromised-keys.gz for more details." 181"README.compromised-keys.gz for more details."
240msgstr "" 182msgstr ""
241 183
184#, fuzzy
185#~ msgid "Generate a new configuration file for OpenSSH?"
186#~ msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
187
188#, fuzzy
189#~ msgid ""
190#~ "This version of OpenSSH has a considerably changed configuration file "
191#~ "from the version shipped in Debian 'Potato', which you appear to be "
192#~ "upgrading from. This package can now generate a new configuration file (/"
193#~ "etc/ssh/sshd.config), which will work with the new server version, but "
194#~ "will not contain any customizations you made with the old version."
195#~ msgstr ""
196#~ "Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
197#~ "από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από "
198#~ "την οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, "
199#~ "σας δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/"
200#~ "ssh/sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, "
201#~ "αλλά δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην "
202#~ "παλιά έκδοση."
203
204#, fuzzy
205#~| msgid ""
206#~| "Please note that this new configuration file will set the value of "
207#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
208#~| "can ssh directly in as root). It is the opinion of the maintainer that "
209#~| "this is the correct default (see README.Debian for more details), but "
210#~| "you can always edit sshd_config and set it to no if you wish."
211#~ msgid ""
212#~ "Please note that this new configuration file will set the value of "
213#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
214#~ "can ssh directly in as root). Please read the README.Debian file for more "
215#~ "details about this design choice."
216#~ msgstr ""
217#~ "Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
218#~ "'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
219#~ "πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον "
220#~ "συντηρητή αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README."
221#~ "Debian για περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή "
222#~ "να αλλάξετε την τιμή σε no στο αρχείο sshd_config."
223
224#, fuzzy
225#~ msgid ""
226#~ "It is strongly recommended that you choose to generate a new "
227#~ "configuration file now."
228#~ msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
229
242#~ msgid "Warning: you must create a new host key" 230#~ msgid "Warning: you must create a new host key"
243#~ msgstr "" 231#~ msgstr ""
244#~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host " 232#~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host "
diff --git a/debian/po/es.po b/debian/po/es.po
index f1faf50d0..94667d7af 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -33,7 +33,7 @@ msgid ""
33msgstr "" 33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n" 34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
36"POT-Creation-Date: 2008-05-17 13:58+0200\n" 36"POT-Creation-Date: 2010-01-02 08:55+0000\n"
37"PO-Revision-Date: 2008-05-22 00:56+0200\n" 37"PO-Revision-Date: 2008-05-22 00:56+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n" 38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -49,59 +49,12 @@ msgstr ""
49#. Type: boolean 49#. Type: boolean
50#. Description 50#. Description
51#: ../openssh-server.templates:1001 51#: ../openssh-server.templates:1001
52msgid "Generate a new configuration file for OpenSSH?"
53msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"This version of OpenSSH has a considerably changed configuration file from "
60"the version shipped in Debian 'Potato', which you appear to be upgrading "
61"from. This package can now generate a new configuration file (/etc/ssh/sshd."
62"config), which will work with the new server version, but will not contain "
63"any customizations you made with the old version."
64msgstr ""
65"Esta versin de OpenSSH ha cambiado considerablemente el fichero de "
66"configuracin del incluido en Debian 'Potato', que es la versin desde la "
67"que parece estar actualizando. Puede crear automticamente un nuevo fichero "
68"de configuracin (/etc/ssh/sshd.config), que funcionar con la nueva versin "
69"del servidor, pero no incluir las modificaciones que hiciera en la versin "
70"antigua."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates:1001
75msgid ""
76"Please note that this new configuration file will set the value of "
77"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
78"can ssh directly in as root). Please read the README.Debian file for more "
79"details about this design choice."
80msgstr ""
81"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
82"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
83"root podr entrar mediante ssh directamente como root. Puede leer README."
84"Debian si quiere conocer ms informacin sobre esta eleccin de diseo."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:1001
89msgid ""
90"It is strongly recommended that you choose to generate a new configuration "
91"file now."
92msgstr ""
93"Es muy recomendable que elija generar un nuevo fichero de configuracin "
94"ahora."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates:2001
99msgid "Do you want to risk killing active SSH sessions?" 52msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Desea correr el riesgo de matar las sesiones SSH activas?" 53msgstr "Desea correr el riesgo de matar las sesiones SSH activas?"
101 54
102#. Type: boolean 55#. Type: boolean
103#. Description 56#. Description
104#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
105msgid "" 58msgid ""
106"The currently installed version of /etc/init.d/ssh is likely to kill all " 59"The currently installed version of /etc/init.d/ssh is likely to kill all "
107"running sshd instances. If you are doing this upgrade via an SSH session, " 60"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -114,7 +67,7 @@ msgstr ""
114 67
115#. Type: boolean 68#. Type: boolean
116#. Description 69#. Description
117#: ../openssh-server.templates:2001 70#: ../openssh-server.templates:1001
118msgid "" 71msgid ""
119"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 72"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
120"start-stop-daemon line in the stop section of the file." 73"start-stop-daemon line in the stop section of the file."
@@ -124,13 +77,13 @@ msgstr ""
124 77
125#. Type: note 78#. Type: note
126#. Description 79#. Description
127#: ../openssh-server.templates:3001 80#: ../openssh-server.templates:2001
128msgid "New host key mandatory" 81msgid "New host key mandatory"
129msgstr "Nueva clave de sistema obligatoria" 82msgstr "Nueva clave de sistema obligatoria"
130 83
131#. Type: note 84#. Type: note
132#. Description 85#. Description
133#: ../openssh-server.templates:3001 86#: ../openssh-server.templates:2001
134msgid "" 87msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 88"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
136"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 89"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -144,19 +97,19 @@ msgstr ""
144 97
145#. Type: note 98#. Type: note
146#. Description 99#. Description
147#: ../openssh-server.templates:3001 100#: ../openssh-server.templates:2001
148msgid "You need to manually generate a new host key." 101msgid "You need to manually generate a new host key."
149msgstr "Debe generar manualmente una nueva clave de sistema." 102msgstr "Debe generar manualmente una nueva clave de sistema."
150 103
151#. Type: boolean 104#. Type: boolean
152#. Description 105#. Description
153#: ../openssh-server.templates:4001 106#: ../openssh-server.templates:3001
154msgid "Disable challenge-response authentication?" 107msgid "Disable challenge-response authentication?"
155msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" 108msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
156 109
157#. Type: boolean 110#. Type: boolean
158#. Description 111#. Description
159#: ../openssh-server.templates:4001 112#: ../openssh-server.templates:3001
160msgid "" 113msgid ""
161"Password authentication appears to be disabled in the current OpenSSH server " 114"Password authentication appears to be disabled in the current OpenSSH server "
162"configuration. In order to prevent users from logging in using passwords " 115"configuration. In order to prevent users from logging in using passwords "
@@ -175,7 +128,7 @@ msgstr ""
175 128
176#. Type: boolean 129#. Type: boolean
177#. Description 130#. Description
178#: ../openssh-server.templates:4001 131#: ../openssh-server.templates:3001
179msgid "" 132msgid ""
180"If you disable challenge-response authentication, then users will not be " 133"If you disable challenge-response authentication, then users will not be "
181"able to log in using passwords. If you leave it enabled (the default " 134"able to log in using passwords. If you leave it enabled (the default "
@@ -189,13 +142,13 @@ msgstr ""
189 142
190#. Type: note 143#. Type: note
191#. Description 144#. Description
192#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
193msgid "Vulnerable host keys will be regenerated" 146msgid "Vulnerable host keys will be regenerated"
194msgstr "Se regenerarn las claves vulnerables del sistema" 147msgstr "Se regenerarn las claves vulnerables del sistema"
195 148
196#. Type: note 149#. Type: note
197#. Description 150#. Description
198#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
199msgid "" 152msgid ""
200"Some of the OpenSSH server host keys on this system were generated with a " 153"Some of the OpenSSH server host keys on this system were generated with a "
201"version of OpenSSL that had a broken random number generator. As a result, " 154"version of OpenSSL that had a broken random number generator. As a result, "
@@ -210,7 +163,7 @@ msgstr ""
210 163
211#. Type: note 164#. Type: note
212#. Description 165#. Description
213#: ../openssh-server.templates:5001 166#: ../openssh-server.templates:4001
214msgid "" 167msgid ""
215"Users of this system should be informed of this change, as they will be " 168"Users of this system should be informed of this change, as they will be "
216"prompted about the host key change the next time they log in. Use 'ssh-" 169"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -224,13 +177,13 @@ msgstr ""
224 177
225#. Type: note 178#. Type: note
226#. Description 179#. Description
227#: ../openssh-server.templates:5001 180#: ../openssh-server.templates:4001
228msgid "The affected host keys are:" 181msgid "The affected host keys are:"
229msgstr "Las claves del sistema afectadas son:" 182msgstr "Las claves del sistema afectadas son:"
230 183
231#. Type: note 184#. Type: note
232#. Description 185#. Description
233#: ../openssh-server.templates:5001 186#: ../openssh-server.templates:4001
234msgid "" 187msgid ""
235"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 188"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
236"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 189"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -241,6 +194,42 @@ msgstr ""
241"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-" 194"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-"
242"server/README.compromised-keys.gz para conocer los detalles." 195"server/README.compromised-keys.gz para conocer los detalles."
243 196
197#~ msgid "Generate a new configuration file for OpenSSH?"
198#~ msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
199
200#~ msgid ""
201#~ "This version of OpenSSH has a considerably changed configuration file "
202#~ "from the version shipped in Debian 'Potato', which you appear to be "
203#~ "upgrading from. This package can now generate a new configuration file (/"
204#~ "etc/ssh/sshd.config), which will work with the new server version, but "
205#~ "will not contain any customizations you made with the old version."
206#~ msgstr ""
207#~ "Esta versin de OpenSSH ha cambiado considerablemente el fichero de "
208#~ "configuracin del incluido en Debian 'Potato', que es la versin desde la "
209#~ "que parece estar actualizando. Puede crear automticamente un nuevo "
210#~ "fichero de configuracin (/etc/ssh/sshd.config), que funcionar con la "
211#~ "nueva versin del servidor, pero no incluir las modificaciones que "
212#~ "hiciera en la versin antigua."
213
214#~ msgid ""
215#~ "Please note that this new configuration file will set the value of "
216#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
217#~ "can ssh directly in as root). Please read the README.Debian file for more "
218#~ "details about this design choice."
219#~ msgstr ""
220#~ "Adems, recuerde que este nuevo fichero de configuracin dir s en la "
221#~ "opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea "
222#~ "de root podr entrar mediante ssh directamente como root. Puede leer "
223#~ "README.Debian si quiere conocer ms informacin sobre esta eleccin de "
224#~ "diseo."
225
226#~ msgid ""
227#~ "It is strongly recommended that you choose to generate a new "
228#~ "configuration file now."
229#~ msgstr ""
230#~ "Es muy recomendable que elija generar un nuevo fichero de configuracin "
231#~ "ahora."
232
244#~ msgid "Warning: you must create a new host key" 233#~ msgid "Warning: you must create a new host key"
245#~ msgstr "Aviso: debe crear una nueva clave para su servidor" 234#~ msgstr "Aviso: debe crear una nueva clave para su servidor"
246 235
diff --git a/debian/po/eu.po b/debian/po/eu.po
index 6ba402865..efa16fa81 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh-templates\n" 8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n" 11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n" 12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n" 13"Language-Team: librezale <librezale@librezale.org>\n"
@@ -20,57 +20,12 @@ msgstr ""
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates:1001 22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
37"'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
38"eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
39"dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
40"ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun pertsonalizazioak "
41"edukiko."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"Please note that this new configuration file will set the value of "
48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
49"can ssh directly in as root). Please read the README.Debian file for more "
50"details about this design choice."
51msgstr ""
52"Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
53"parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
54"ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
55"fitxategia ezarpen honen xehetasun gehiagorako."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates:1001
60msgid ""
61"It is strongly recommended that you choose to generate a new configuration "
62"file now."
63msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:2001
68msgid "Do you want to risk killing active SSH sessions?" 23msgid "Do you want to risk killing active SSH sessions?"
69msgstr "Irekirik dauden SSH saioak ixteko arriskua hartu nahi duzu?" 24msgstr "Irekirik dauden SSH saioak ixteko arriskua hartu nahi duzu?"
70 25
71#. Type: boolean 26#. Type: boolean
72#. Description 27#. Description
73#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
74msgid "" 29msgid ""
75"The currently installed version of /etc/init.d/ssh is likely to kill all " 30"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"running sshd instances. If you are doing this upgrade via an SSH session, " 31"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -83,7 +38,7 @@ msgstr ""
83 38
84#. Type: boolean 39#. Type: boolean
85#. Description 40#. Description
86#: ../openssh-server.templates:2001 41#: ../openssh-server.templates:1001
87msgid "" 42msgid ""
88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 43"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
89"start-stop-daemon line in the stop section of the file." 44"start-stop-daemon line in the stop section of the file."
@@ -93,13 +48,13 @@ msgstr ""
93 48
94#. Type: note 49#. Type: note
95#. Description 50#. Description
96#: ../openssh-server.templates:3001 51#: ../openssh-server.templates:2001
97msgid "New host key mandatory" 52msgid "New host key mandatory"
98msgstr "Ostalari gako berria beharrezkoa" 53msgstr "Ostalari gako berria beharrezkoa"
99 54
100#. Type: note 55#. Type: note
101#. Description 56#. Description
102#: ../openssh-server.templates:3001 57#: ../openssh-server.templates:2001
103msgid "" 58msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 59"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 60"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -113,19 +68,19 @@ msgstr ""
113 68
114#. Type: note 69#. Type: note
115#. Description 70#. Description
116#: ../openssh-server.templates:3001 71#: ../openssh-server.templates:2001
117msgid "You need to manually generate a new host key." 72msgid "You need to manually generate a new host key."
118msgstr "Ostalari gako berri bat eskuz sortu behar duzu." 73msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119 74
120#. Type: boolean 75#. Type: boolean
121#. Description 76#. Description
122#: ../openssh-server.templates:4001 77#: ../openssh-server.templates:3001
123msgid "Disable challenge-response authentication?" 78msgid "Disable challenge-response authentication?"
124msgstr "erronka-erantzun autentifikazioa desgaitu?" 79msgstr "erronka-erantzun autentifikazioa desgaitu?"
125 80
126#. Type: boolean 81#. Type: boolean
127#. Description 82#. Description
128#: ../openssh-server.templates:4001 83#: ../openssh-server.templates:3001
129msgid "" 84msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server " 85"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords " 86"configuration. In order to prevent users from logging in using passwords "
@@ -143,7 +98,7 @@ msgstr ""
143 98
144#. Type: boolean 99#. Type: boolean
145#. Description 100#. Description
146#: ../openssh-server.templates:4001 101#: ../openssh-server.templates:3001
147msgid "" 102msgid ""
148"If you disable challenge-response authentication, then users will not be " 103"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default " 104"able to log in using passwords. If you leave it enabled (the default "
@@ -157,13 +112,13 @@ msgstr ""
157 112
158#. Type: note 113#. Type: note
159#. Description 114#. Description
160#: ../openssh-server.templates:5001 115#: ../openssh-server.templates:4001
161msgid "Vulnerable host keys will be regenerated" 116msgid "Vulnerable host keys will be regenerated"
162msgstr "Ostalari gako ahulak birsortu egingo dira" 117msgstr "Ostalari gako ahulak birsortu egingo dira"
163 118
164#. Type: note 119#. Type: note
165#. Description 120#. Description
166#: ../openssh-server.templates:5001 121#: ../openssh-server.templates:4001
167msgid "" 122msgid ""
168"Some of the OpenSSH server host keys on this system were generated with a " 123"Some of the OpenSSH server host keys on this system were generated with a "
169"version of OpenSSL that had a broken random number generator. As a result, " 124"version of OpenSSL that had a broken random number generator. As a result, "
@@ -177,7 +132,7 @@ msgstr ""
177 132
178#. Type: note 133#. Type: note
179#. Description 134#. Description
180#: ../openssh-server.templates:5001 135#: ../openssh-server.templates:4001
181msgid "" 136msgid ""
182"Users of this system should be informed of this change, as they will be " 137"Users of this system should be informed of this change, as they will be "
183"prompted about the host key change the next time they log in. Use 'ssh-" 138"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -191,13 +146,13 @@ msgstr ""
191 146
192#. Type: note 147#. Type: note
193#. Description 148#. Description
194#: ../openssh-server.templates:5001 149#: ../openssh-server.templates:4001
195msgid "The affected host keys are:" 150msgid "The affected host keys are:"
196msgstr "Ostalari gako hauei eragingo die:" 151msgstr "Ostalari gako hauei eragingo die:"
197 152
198#. Type: note 153#. Type: note
199#. Description 154#. Description
200#: ../openssh-server.templates:5001 155#: ../openssh-server.templates:4001
201msgid "" 156msgid ""
202"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 157"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
203"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 158"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -207,3 +162,36 @@ msgstr ""
207"vulnkey' komandoak honetarako proba bezala erdi-ziur erabili daiteke. Ikusi /" 162"vulnkey' komandoak honetarako proba bezala erdi-ziur erabili daiteke. Ikusi /"
208"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun " 163"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun "
209"gehiagorako." 164"gehiagorako."
165
166#~ msgid "Generate a new configuration file for OpenSSH?"
167#~ msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
168
169#~ msgid ""
170#~ "This version of OpenSSH has a considerably changed configuration file "
171#~ "from the version shipped in Debian 'Potato', which you appear to be "
172#~ "upgrading from. This package can now generate a new configuration file (/"
173#~ "etc/ssh/sshd.config), which will work with the new server version, but "
174#~ "will not contain any customizations you made with the old version."
175#~ msgstr ""
176#~ "OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
177#~ "'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
178#~ "eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
179#~ "dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
180#~ "ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun "
181#~ "pertsonalizazioak edukiko."
182
183#~ msgid ""
184#~ "Please note that this new configuration file will set the value of "
185#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
186#~ "can ssh directly in as root). Please read the README.Debian file for more "
187#~ "details about this design choice."
188#~ msgstr ""
189#~ "Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
190#~ "parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
191#~ "ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
192#~ "fitxategia ezarpen honen xehetasun gehiagorako."
193
194#~ msgid ""
195#~ "It is strongly recommended that you choose to generate a new "
196#~ "configuration file now."
197#~ msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
diff --git a/debian/po/fi.po b/debian/po/fi.po
index cc4b78480..b5e192db3 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -18,7 +18,7 @@ msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
21"POT-Creation-Date: 2008-05-17 13:58+0200\n" 21"POT-Creation-Date: 2010-01-02 08:55+0000\n"
22"PO-Revision-Date: 2008-05-17 16:38+0200\n" 22"PO-Revision-Date: 2008-05-17 16:38+0200\n"
23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n" 23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -29,56 +29,12 @@ msgstr ""
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates:1001 31#: ../openssh-server.templates:1001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
46"huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
47"jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan "
48"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta "
49"vanhaan versioon itse tehdyt muokkaukset menetetään."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
61"”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
62"kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä valinnasta "
63"löytyy (englanniksi) tiedostosta README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76msgid "Do you want to risk killing active SSH sessions?" 32msgid "Do you want to risk killing active SSH sessions?"
77msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?" 33msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?"
78 34
79#. Type: boolean 35#. Type: boolean
80#. Description 36#. Description
81#: ../openssh-server.templates:2001 37#: ../openssh-server.templates:1001
82msgid "" 38msgid ""
83"The currently installed version of /etc/init.d/ssh is likely to kill all " 39"The currently installed version of /etc/init.d/ssh is likely to kill all "
84"running sshd instances. If you are doing this upgrade via an SSH session, " 40"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -90,7 +46,7 @@ msgstr ""
90 46
91#. Type: boolean 47#. Type: boolean
92#. Description 48#. Description
93#: ../openssh-server.templates:2001 49#: ../openssh-server.templates:1001
94msgid "" 50msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 51"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file." 52"start-stop-daemon line in the stop section of the file."
@@ -100,13 +56,13 @@ msgstr ""
100 56
101#. Type: note 57#. Type: note
102#. Description 58#. Description
103#: ../openssh-server.templates:3001 59#: ../openssh-server.templates:2001
104msgid "New host key mandatory" 60msgid "New host key mandatory"
105msgstr "Uusi järjestelmäavain pakollinen" 61msgstr "Uusi järjestelmäavain pakollinen"
106 62
107#. Type: note 63#. Type: note
108#. Description 64#. Description
109#: ../openssh-server.templates:3001 65#: ../openssh-server.templates:2001
110msgid "" 66msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 67"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 68"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -119,19 +75,19 @@ msgstr ""
119 75
120#. Type: note 76#. Type: note
121#. Description 77#. Description
122#: ../openssh-server.templates:3001 78#: ../openssh-server.templates:2001
123msgid "You need to manually generate a new host key." 79msgid "You need to manually generate a new host key."
124msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen." 80msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen."
125 81
126#. Type: boolean 82#. Type: boolean
127#. Description 83#. Description
128#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
129msgid "Disable challenge-response authentication?" 85msgid "Disable challenge-response authentication?"
130msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?" 86msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
131 87
132#. Type: boolean 88#. Type: boolean
133#. Description 89#. Description
134#: ../openssh-server.templates:4001 90#: ../openssh-server.templates:3001
135msgid "" 91msgid ""
136"Password authentication appears to be disabled in the current OpenSSH server " 92"Password authentication appears to be disabled in the current OpenSSH server "
137"configuration. In order to prevent users from logging in using passwords " 93"configuration. In order to prevent users from logging in using passwords "
@@ -149,7 +105,7 @@ msgstr ""
149 105
150#. Type: boolean 106#. Type: boolean
151#. Description 107#. Description
152#: ../openssh-server.templates:4001 108#: ../openssh-server.templates:3001
153msgid "" 109msgid ""
154"If you disable challenge-response authentication, then users will not be " 110"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default " 111"able to log in using passwords. If you leave it enabled (the default "
@@ -163,13 +119,13 @@ msgstr ""
163 119
164#. Type: note 120#. Type: note
165#. Description 121#. Description
166#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
167msgid "Vulnerable host keys will be regenerated" 123msgid "Vulnerable host keys will be regenerated"
168msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen" 124msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen"
169 125
170#. Type: note 126#. Type: note
171#. Description 127#. Description
172#: ../openssh-server.templates:5001 128#: ../openssh-server.templates:4001
173msgid "" 129msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a " 130"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, " 131"version of OpenSSL that had a broken random number generator. As a result, "
@@ -183,7 +139,7 @@ msgstr ""
183 139
184#. Type: note 140#. Type: note
185#. Description 141#. Description
186#: ../openssh-server.templates:5001 142#: ../openssh-server.templates:4001
187msgid "" 143msgid ""
188"Users of this system should be informed of this change, as they will be " 144"Users of this system should be informed of this change, as they will be "
189"prompted about the host key change the next time they log in. Use 'ssh-" 145"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -197,13 +153,13 @@ msgstr ""
197 153
198#. Type: note 154#. Type: note
199#. Description 155#. Description
200#: ../openssh-server.templates:5001 156#: ../openssh-server.templates:4001
201msgid "The affected host keys are:" 157msgid "The affected host keys are:"
202msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:" 158msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:"
203 159
204#. Type: note 160#. Type: note
205#. Description 161#. Description
206#: ../openssh-server.templates:5001 162#: ../openssh-server.templates:4001
207msgid "" 163msgid ""
208"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 164"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
209"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 165"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -212,3 +168,35 @@ msgstr ""
212"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-" 168"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-"
213"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-" 169"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-"
214"server/README.compromised-keys.gz on lisätietoja." 170"server/README.compromised-keys.gz on lisätietoja."
171
172#~ msgid "Generate a new configuration file for OpenSSH?"
173#~ msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
174
175#~ msgid ""
176#~ "This version of OpenSSH has a considerably changed configuration file "
177#~ "from the version shipped in Debian 'Potato', which you appear to be "
178#~ "upgrading from. This package can now generate a new configuration file (/"
179#~ "etc/ssh/sshd.config), which will work with the new server version, but "
180#~ "will not contain any customizations you made with the old version."
181#~ msgstr ""
182#~ "Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
183#~ "huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
184#~ "jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) "
185#~ "voidaan luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, "
186#~ "mutta vanhaan versioon itse tehdyt muokkaukset menetetään."
187
188#~ msgid ""
189#~ "Please note that this new configuration file will set the value of "
190#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
191#~ "can ssh directly in as root). Please read the README.Debian file for more "
192#~ "details about this design choice."
193#~ msgstr ""
194#~ "Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
195#~ "”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
196#~ "kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä "
197#~ "valinnasta löytyy (englanniksi) tiedostosta README.Debian."
198
199#~ msgid ""
200#~ "It is strongly recommended that you choose to generate a new "
201#~ "configuration file now."
202#~ msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 8312deb15..a8856906d 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -17,7 +17,7 @@ msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: \n" 18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2008-05-17 08:51+0200\n" 20"POT-Creation-Date: 2010-01-02 08:55+0000\n"
21"PO-Revision-Date: 2008-05-15 10:23+0200\n" 21"PO-Revision-Date: 2008-05-15 10:23+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n" 22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n" 23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -29,59 +29,12 @@ msgstr ""
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates:1001 31#: ../openssh-server.templates:1001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
46"changé depuis la version contenue dans la distribution Debian « Potato », "
47"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
48"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
49"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
50"vous aviez faits avec la version précédente."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
58"can ssh directly in as root). Please read the README.Debian file for more "
59"details about this design choice."
60msgstr ""
61"Veuillez noter que ce nouveau fichier de configuration positionnera la "
62"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
63"connaissant le mot de passe du superutilisateur peut se connecter en tant "
64"que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
65"plus d'informations à propos de ce choix."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:1001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Il est fortement recommandé de créer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid "Do you want to risk killing active SSH sessions?" 32msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?" 33msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
81 34
82#. Type: boolean 35#. Type: boolean
83#. Description 36#. Description
84#: ../openssh-server.templates:2001 37#: ../openssh-server.templates:1001
85msgid "" 38msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all " 39"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, " 40"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -94,7 +47,7 @@ msgstr ""
94 47
95#. Type: boolean 48#. Type: boolean
96#. Description 49#. Description
97#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:1001
98msgid "" 51msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 52"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file." 53"start-stop-daemon line in the stop section of the file."
@@ -105,13 +58,13 @@ msgstr ""
105 58
106#. Type: note 59#. Type: note
107#. Description 60#. Description
108#: ../openssh-server.templates:3001 61#: ../openssh-server.templates:2001
109msgid "New host key mandatory" 62msgid "New host key mandatory"
110msgstr "Nouvelle clé d'hôte obligatoire" 63msgstr "Nouvelle clé d'hôte obligatoire"
111 64
112#. Type: note 65#. Type: note
113#. Description 66#. Description
114#: ../openssh-server.templates:3001 67#: ../openssh-server.templates:2001
115msgid "" 68msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 69"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 70"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -124,19 +77,19 @@ msgstr ""
124 77
125#. Type: note 78#. Type: note
126#. Description 79#. Description
127#: ../openssh-server.templates:3001 80#: ../openssh-server.templates:2001
128msgid "You need to manually generate a new host key." 81msgid "You need to manually generate a new host key."
129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même." 82msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130 83
131#. Type: boolean 84#. Type: boolean
132#. Description 85#. Description
133#: ../openssh-server.templates:4001 86#: ../openssh-server.templates:3001
134msgid "Disable challenge-response authentication?" 87msgid "Disable challenge-response authentication?"
135msgstr "Faut-il désactiver l'authentification par défi-réponse ?" 88msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
136 89
137#. Type: boolean 90#. Type: boolean
138#. Description 91#. Description
139#: ../openssh-server.templates:4001 92#: ../openssh-server.templates:3001
140msgid "" 93msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server " 94"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords " 95"configuration. In order to prevent users from logging in using passwords "
@@ -155,7 +108,7 @@ msgstr ""
155 108
156#. Type: boolean 109#. Type: boolean
157#. Description 110#. Description
158#: ../openssh-server.templates:4001 111#: ../openssh-server.templates:3001
159msgid "" 112msgid ""
160"If you disable challenge-response authentication, then users will not be " 113"If you disable challenge-response authentication, then users will not be "
161"able to log in using passwords. If you leave it enabled (the default " 114"able to log in using passwords. If you leave it enabled (the default "
@@ -170,13 +123,13 @@ msgstr ""
170 123
171#. Type: note 124#. Type: note
172#. Description 125#. Description
173#: ../openssh-server.templates:5001 126#: ../openssh-server.templates:4001
174msgid "Vulnerable host keys will be regenerated" 127msgid "Vulnerable host keys will be regenerated"
175msgstr "Recréation des clés d'hôte vulnérables" 128msgstr "Recréation des clés d'hôte vulnérables"
176 129
177#. Type: note 130#. Type: note
178#. Description 131#. Description
179#: ../openssh-server.templates:5001 132#: ../openssh-server.templates:4001
180msgid "" 133msgid ""
181"Some of the OpenSSH server host keys on this system were generated with a " 134"Some of the OpenSSH server host keys on this system were generated with a "
182"version of OpenSSL that had a broken random number generator. As a result, " 135"version of OpenSSL that had a broken random number generator. As a result, "
@@ -190,7 +143,7 @@ msgstr ""
190 143
191#. Type: note 144#. Type: note
192#. Description 145#. Description
193#: ../openssh-server.templates:5001 146#: ../openssh-server.templates:4001
194msgid "" 147msgid ""
195"Users of this system should be informed of this change, as they will be " 148"Users of this system should be informed of this change, as they will be "
196"prompted about the host key change the next time they log in. Use 'ssh-" 149"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -205,13 +158,13 @@ msgstr ""
205 158
206#. Type: note 159#. Type: note
207#. Description 160#. Description
208#: ../openssh-server.templates:5001 161#: ../openssh-server.templates:4001
209msgid "The affected host keys are:" 162msgid "The affected host keys are:"
210msgstr "Les clés concernées sont les suivantes :" 163msgstr "Les clés concernées sont les suivantes :"
211 164
212#. Type: note 165#. Type: note
213#. Description 166#. Description
214#: ../openssh-server.templates:5001 167#: ../openssh-server.templates:4001
215msgid "" 168msgid ""
216"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 169"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
217"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 170"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -221,3 +174,38 @@ msgstr ""
221"ce problème. La commande « ssh-vulnkey » offre un test partiel pour cette " 174"ce problème. La commande « ssh-vulnkey » offre un test partiel pour cette "
222"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/" 175"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/"
223"README.compromised-keys.gz pour plus d'informations." 176"README.compromised-keys.gz pour plus d'informations."
177
178#~ msgid "Generate a new configuration file for OpenSSH?"
179#~ msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
180
181#~ msgid ""
182#~ "This version of OpenSSH has a considerably changed configuration file "
183#~ "from the version shipped in Debian 'Potato', which you appear to be "
184#~ "upgrading from. This package can now generate a new configuration file (/"
185#~ "etc/ssh/sshd.config), which will work with the new server version, but "
186#~ "will not contain any customizations you made with the old version."
187#~ msgstr ""
188#~ "Cette version d'OpenSSH utilise un fichier de configuration qui a "
189#~ "fortement changé depuis la version contenue dans la distribution Debian "
190#~ "« Potato », depuis laquelle vous semblez faire une mise à jour. Un nouveau "
191#~ "fichier de configuration (/etc/ssh/sshd.config) qui fonctionnera avec la "
192#~ "nouvelle version du serveur peut être créé, mais ne contiendra aucun des "
193#~ "réglages que vous aviez faits avec la version précédente."
194
195#~ msgid ""
196#~ "Please note that this new configuration file will set the value of "
197#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
198#~ "can ssh directly in as root). Please read the README.Debian file for more "
199#~ "details about this design choice."
200#~ msgstr ""
201#~ "Veuillez noter que ce nouveau fichier de configuration positionnera la "
202#~ "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
203#~ "connaissant le mot de passe du superutilisateur peut se connecter en tant "
204#~ "que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
205#~ "plus d'informations à propos de ce choix."
206
207#~ msgid ""
208#~ "It is strongly recommended that you choose to generate a new "
209#~ "configuration file now."
210#~ msgstr ""
211#~ "Il est fortement recommandé de créer un nouveau fichier de configuration."
diff --git a/debian/po/gl.po b/debian/po/gl.po
index f2a4ebd86..acbb341b2 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n" 11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" 12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n" 13"Language-Team: Galician <proxecto@trasno.net>\n"
@@ -18,64 +18,12 @@ msgstr ""
18#. Type: boolean 18#. Type: boolean
19#. Description 19#. Description
20#: ../openssh-server.templates:1001 20#: ../openssh-server.templates:1001
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. This package can now generate a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customizations you made with the old version."
33msgstr ""
34"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
35"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
36"que semella que se está a actualizar. Este paquete pode xerar agora un novo "
37"ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova "
38"versión do servidor, pero que non ha conter ningunha personalización que "
39"teña feito na versión antiga."
40
41# | msgid ""
42# | "Please note that this new configuration file will set the value of "
43# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
44# | "can ssh directly in as root). Please read the README.Debian file for more "
45# | "details about this design choice."
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Teña en conta que este novo ficheiro de configuración ha establecer o valor "
56"de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza "
57"o contrasinal do administrador ha poder conectarse directamente coma \"root"
58"\" mediante ssh). Consulte o ficheiro README.Debian para ter máis detalles "
59"sobre esta decisión de deseño."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr ""
68"Recoméndase encarecidamente que xere agora un novo ficheiro de configuración."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?" 21msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?" 22msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75 23
76#. Type: boolean 24#. Type: boolean
77#. Description 25#. Description
78#: ../openssh-server.templates:2001 26#: ../openssh-server.templates:1001
79msgid "" 27msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 28"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 29"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -88,7 +36,7 @@ msgstr ""
88 36
89#. Type: boolean 37#. Type: boolean
90#. Description 38#. Description
91#: ../openssh-server.templates:2001 39#: ../openssh-server.templates:1001
92msgid "" 40msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 41"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file." 42"start-stop-daemon line in the stop section of the file."
@@ -98,13 +46,13 @@ msgstr ""
98 46
99#. Type: note 47#. Type: note
100#. Description 48#. Description
101#: ../openssh-server.templates:3001 49#: ../openssh-server.templates:2001
102msgid "New host key mandatory" 50msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor" 51msgstr "É obrigatorio ter unha nova clave de servidor"
104 52
105#. Type: note 53#. Type: note
106#. Description 54#. Description
107#: ../openssh-server.templates:3001 55#: ../openssh-server.templates:2001
108msgid "" 56msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 57"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 58"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -118,19 +66,19 @@ msgstr ""
118 66
119#. Type: note 67#. Type: note
120#. Description 68#. Description
121#: ../openssh-server.templates:3001 69#: ../openssh-server.templates:2001
122msgid "You need to manually generate a new host key." 70msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor." 71msgstr "Ten que xerar unha nova clave de servidor."
124 72
125#. Type: boolean 73#. Type: boolean
126#. Description 74#. Description
127#: ../openssh-server.templates:4001 75#: ../openssh-server.templates:3001
128msgid "Disable challenge-response authentication?" 76msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?" 77msgstr "¿Desactivar a autenticación por desafío-resposta?"
130 78
131#. Type: boolean 79#. Type: boolean
132#. Description 80#. Description
133#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
134msgid "" 82msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server " 83"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords " 84"configuration. In order to prevent users from logging in using passwords "
@@ -149,7 +97,7 @@ msgstr ""
149 97
150#. Type: boolean 98#. Type: boolean
151#. Description 99#. Description
152#: ../openssh-server.templates:4001 100#: ../openssh-server.templates:3001
153msgid "" 101msgid ""
154"If you disable challenge-response authentication, then users will not be " 102"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default " 103"able to log in using passwords. If you leave it enabled (the default "
@@ -163,13 +111,13 @@ msgstr ""
163 111
164#. Type: note 112#. Type: note
165#. Description 113#. Description
166#: ../openssh-server.templates:5001 114#: ../openssh-server.templates:4001
167msgid "Vulnerable host keys will be regenerated" 115msgid "Vulnerable host keys will be regenerated"
168msgstr "Hanse rexenerar as claves de servidor vulnerables" 116msgstr "Hanse rexenerar as claves de servidor vulnerables"
169 117
170#. Type: note 118#. Type: note
171#. Description 119#. Description
172#: ../openssh-server.templates:5001 120#: ../openssh-server.templates:4001
173msgid "" 121msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a " 122"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, " 123"version of OpenSSL that had a broken random number generator. As a result, "
@@ -184,7 +132,7 @@ msgstr ""
184 132
185#. Type: note 133#. Type: note
186#. Description 134#. Description
187#: ../openssh-server.templates:5001 135#: ../openssh-server.templates:4001
188msgid "" 136msgid ""
189"Users of this system should be informed of this change, as they will be " 137"Users of this system should be informed of this change, as they will be "
190"prompted about the host key change the next time they log in. Use 'ssh-" 138"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -198,13 +146,13 @@ msgstr ""
198 146
199#. Type: note 147#. Type: note
200#. Description 148#. Description
201#: ../openssh-server.templates:5001 149#: ../openssh-server.templates:4001
202msgid "The affected host keys are:" 150msgid "The affected host keys are:"
203msgstr "As claves de servidor afectadas son:" 151msgstr "As claves de servidor afectadas son:"
204 152
205#. Type: note 153#. Type: note
206#. Description 154#. Description
207#: ../openssh-server.templates:5001 155#: ../openssh-server.templates:4001
208msgid "" 156msgid ""
209"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 157"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
210"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 158"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -215,6 +163,47 @@ msgstr ""
215"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis " 163"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
216"detalles." 164"detalles."
217 165
166#~ msgid "Generate a new configuration file for OpenSSH?"
167#~ msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
168
169#~ msgid ""
170#~ "This version of OpenSSH has a considerably changed configuration file "
171#~ "from the version shipped in Debian 'Potato', which you appear to be "
172#~ "upgrading from. This package can now generate a new configuration file (/"
173#~ "etc/ssh/sshd.config), which will work with the new server version, but "
174#~ "will not contain any customizations you made with the old version."
175#~ msgstr ""
176#~ "Esta versión de OpenSSH ten un ficheiro de configuración que cambiou "
177#~ "moito con respecto á versión que se subministrou con Debian \"Potato\", "
178#~ "desde a que semella que se está a actualizar. Este paquete pode xerar "
179#~ "agora un novo ficheiro de configuración (/etc/ssh/sshd.config) que ha "
180#~ "funcionar coa nova versión do servidor, pero que non ha conter ningunha "
181#~ "personalización que teña feito na versión antiga."
182
183# | msgid ""
184# | "Please note that this new configuration file will set the value of "
185# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
186# | "can ssh directly in as root). Please read the README.Debian file for more "
187# | "details about this design choice."
188#~ msgid ""
189#~ "Please note that this new configuration file will set the value of "
190#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
191#~ "can ssh directly in as root). Please read the README.Debian file for more "
192#~ "details about this design choice."
193#~ msgstr ""
194#~ "Teña en conta que este novo ficheiro de configuración ha establecer o "
195#~ "valor de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera "
196#~ "que coñeza o contrasinal do administrador ha poder conectarse "
197#~ "directamente coma \"root\" mediante ssh). Consulte o ficheiro README."
198#~ "Debian para ter máis detalles sobre esta decisión de deseño."
199
200#~ msgid ""
201#~ "It is strongly recommended that you choose to generate a new "
202#~ "configuration file now."
203#~ msgstr ""
204#~ "Recoméndase encarecidamente que xere agora un novo ficheiro de "
205#~ "configuración."
206
218#~ msgid "Warning: you must create a new host key" 207#~ msgid "Warning: you must create a new host key"
219#~ msgstr "Aviso: ten que crear unha nove chave de servidor" 208#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
220 209
diff --git a/debian/po/it.po b/debian/po/it.po
index fe38d4bfa..047dd3f34 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n" 9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 13:58+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: 2008-05-18 12:08+0200\n" 12"PO-Revision-Date: 2008-05-18 12:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" 13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -19,59 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generare un nuovo file di configurazione per OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Questa versione di OpenSSH contiene un file di configurazione decisamente "
36"diverso da quello distribuito in Debian \"Potato\", che sembra essere quello "
37"che si sta aggiornando. Questo pacchetto è in grado di generare "
38"automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
39"adatto alla nuova versione del server, ma che non contiene nessuna delle "
40"personalizzazioni apportate nella precedente versione."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» è "
52"impostato a «yes» (quindi chiunque conosca la password di root può collegarsi "
53"tramite ssh direttamente come root). Per ulteriori dettagli su questa scelta "
54"si veda il file README.Debian."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"È vivamente raccomandata la scelta di far generare automaticamente un nuovo "
64"file di configurazione."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates:2001
69msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?" 23msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
71 24
72#. Type: boolean 25#. Type: boolean
73#. Description 26#. Description
74#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
75msgid "" 28msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -84,7 +37,7 @@ msgstr ""
84 37
85#. Type: boolean 38#. Type: boolean
86#. Description 39#. Description
87#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
88msgid "" 41msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -94,13 +47,13 @@ msgstr ""
94 47
95#. Type: note 48#. Type: note
96#. Description 49#. Description
97#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
98msgid "New host key mandatory" 51msgid "New host key mandatory"
99msgstr "Necessaria una nuova chiave host" 52msgstr "Necessaria una nuova chiave host"
100 53
101#. Type: note 54#. Type: note
102#. Description 55#. Description
103#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
104msgid "" 57msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -114,19 +67,19 @@ msgstr ""
114 67
115#. Type: note 68#. Type: note
116#. Description 69#. Description
117#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
118msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
119msgstr "È necessario generare manualmente una nuova chiave host." 72msgstr "È necessario generare manualmente una nuova chiave host."
120 73
121#. Type: boolean 74#. Type: boolean
122#. Description 75#. Description
123#: ../openssh-server.templates:4001 76#: ../openssh-server.templates:3001
124msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
125msgstr "Disabilitare l'autenticazione interattiva?" 78msgstr "Disabilitare l'autenticazione interattiva?"
126 79
127#. Type: boolean 80#. Type: boolean
128#. Description 81#. Description
129#: ../openssh-server.templates:4001 82#: ../openssh-server.templates:3001
130msgid "" 83msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +98,7 @@ msgstr ""
145 98
146#. Type: boolean 99#. Type: boolean
147#. Description 100#. Description
148#: ../openssh-server.templates:4001 101#: ../openssh-server.templates:3001
149msgid "" 102msgid ""
150"If you disable challenge-response authentication, then users will not be " 103"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 104"able to log in using passwords. If you leave it enabled (the default "
@@ -160,13 +113,13 @@ msgstr ""
160 113
161#. Type: note 114#. Type: note
162#. Description 115#. Description
163#: ../openssh-server.templates:5001 116#: ../openssh-server.templates:4001
164msgid "Vulnerable host keys will be regenerated" 117msgid "Vulnerable host keys will be regenerated"
165msgstr "Le chiavi host vulnerabili devono essere rigenerate" 118msgstr "Le chiavi host vulnerabili devono essere rigenerate"
166 119
167#. Type: note 120#. Type: note
168#. Description 121#. Description
169#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
170msgid "" 123msgid ""
171"Some of the OpenSSH server host keys on this system were generated with a " 124"Some of the OpenSSH server host keys on this system were generated with a "
172"version of OpenSSL that had a broken random number generator. As a result, " 125"version of OpenSSL that had a broken random number generator. As a result, "
@@ -181,7 +134,7 @@ msgstr ""
181 134
182#. Type: note 135#. Type: note
183#. Description 136#. Description
184#: ../openssh-server.templates:5001 137#: ../openssh-server.templates:4001
185msgid "" 138msgid ""
186"Users of this system should be informed of this change, as they will be " 139"Users of this system should be informed of this change, as they will be "
187"prompted about the host key change the next time they log in. Use 'ssh-" 140"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -196,13 +149,13 @@ msgstr ""
196 149
197#. Type: note 150#. Type: note
198#. Description 151#. Description
199#: ../openssh-server.templates:5001 152#: ../openssh-server.templates:4001
200msgid "The affected host keys are:" 153msgid "The affected host keys are:"
201msgstr "Le chiavi host vulnerabili sono:" 154msgstr "Le chiavi host vulnerabili sono:"
202 155
203#. Type: note 156#. Type: note
204#. Description 157#. Description
205#: ../openssh-server.templates:5001 158#: ../openssh-server.templates:4001
206msgid "" 159msgid ""
207"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 160"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
208"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 161"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -212,3 +165,38 @@ msgstr ""
212"possibile usare il comando \"ssh-vulnkey\" per fare un test parziale sulla " 165"possibile usare il comando \"ssh-vulnkey\" per fare un test parziale sulla "
213"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-" 166"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-"
214"keys.gz per ulteriori informazioni." 167"keys.gz per ulteriori informazioni."
168
169#~ msgid "Generate a new configuration file for OpenSSH?"
170#~ msgstr "Generare un nuovo file di configurazione per OpenSSH?"
171
172#~ msgid ""
173#~ "This version of OpenSSH has a considerably changed configuration file "
174#~ "from the version shipped in Debian 'Potato', which you appear to be "
175#~ "upgrading from. This package can now generate a new configuration file (/"
176#~ "etc/ssh/sshd.config), which will work with the new server version, but "
177#~ "will not contain any customizations you made with the old version."
178#~ msgstr ""
179#~ "Questa versione di OpenSSH contiene un file di configurazione decisamente "
180#~ "diverso da quello distribuito in Debian \"Potato\", che sembra essere "
181#~ "quello che si sta aggiornando. Questo pacchetto è in grado di generare "
182#~ "automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
183#~ "adatto alla nuova versione del server, ma che non contiene nessuna delle "
184#~ "personalizzazioni apportate nella precedente versione."
185
186#~ msgid ""
187#~ "Please note that this new configuration file will set the value of "
188#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
189#~ "can ssh directly in as root). Please read the README.Debian file for more "
190#~ "details about this design choice."
191#~ msgstr ""
192#~ "Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» "
193#~ "è impostato a «yes» (quindi chiunque conosca la password di root può "
194#~ "collegarsi tramite ssh direttamente come root). Per ulteriori dettagli su "
195#~ "questa scelta si veda il file README.Debian."
196
197#~ msgid ""
198#~ "It is strongly recommended that you choose to generate a new "
199#~ "configuration file now."
200#~ msgstr ""
201#~ "È vivamente raccomandata la scelta di far generare automaticamente un "
202#~ "nuovo file di configurazione."
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 810168f72..b011ddc0a 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2008-05-17 21:28+0900\n" 19"PO-Revision-Date: 2008-05-17 21:28+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -26,56 +26,12 @@ msgstr ""
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates:1001 28#: ../openssh-server.templates:1001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH の新しい設定ファイルを作りますか?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (いま、"
43"そのバージョンからのバージョンアップを試みているところ) から、設定ファイルが"
44"大幅に変化しています。このパッケージは、新しいバージョンのサーバで使うことが"
45"できる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することができます"
46"が、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも含まれませ"
47"ん。"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つまり、"
59"root のパスワードを知っている人なら誰でも直接ログインできます)。このような設"
60"計を選んでいる理由の詳細については、README.Debian を読んでください。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?" 29msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?" 30msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
75 31
76#. Type: boolean 32#. Type: boolean
77#. Description 33#. Description
78#: ../openssh-server.templates:2001 34#: ../openssh-server.templates:1001
79msgid "" 35msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 36"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 37"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +43,7 @@ msgstr ""
87 43
88#. Type: boolean 44#. Type: boolean
89#. Description 45#. Description
90#: ../openssh-server.templates:2001 46#: ../openssh-server.templates:1001
91msgid "" 47msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 48"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 49"start-stop-daemon line in the stop section of the file."
@@ -97,13 +53,13 @@ msgstr ""
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "New host key mandatory" 57msgid "New host key mandatory"
102msgstr "新しいホストキーが必要です" 58msgstr "新しいホストキーが必要です"
103 59
104#. Type: note 60#. Type: note
105#. Description 61#. Description
106#: ../openssh-server.templates:3001 62#: ../openssh-server.templates:2001
107msgid "" 63msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 64"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 65"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +72,19 @@ msgstr ""
116 72
117#. Type: note 73#. Type: note
118#. Description 74#. Description
119#: ../openssh-server.templates:3001 75#: ../openssh-server.templates:2001
120msgid "You need to manually generate a new host key." 76msgid "You need to manually generate a new host key."
121msgstr "新しいホストキーを手動で生成する必要があります。" 77msgstr "新しいホストキーを手動で生成する必要があります。"
122 78
123#. Type: boolean 79#. Type: boolean
124#. Description 80#. Description
125#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
126msgid "Disable challenge-response authentication?" 82msgid "Disable challenge-response authentication?"
127msgstr "チャレンジ-レスポンス認証を無効にしますか?" 83msgstr "チャレンジ-レスポンス認証を無効にしますか?"
128 84
129#. Type: boolean 85#. Type: boolean
130#. Description 86#. Description
131#: ../openssh-server.templates:4001 87#: ../openssh-server.templates:3001
132msgid "" 88msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 89"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 90"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +101,7 @@ msgstr ""
145 101
146#. Type: boolean 102#. Type: boolean
147#. Description 103#. Description
148#: ../openssh-server.templates:4001 104#: ../openssh-server.templates:3001
149msgid "" 105msgid ""
150"If you disable challenge-response authentication, then users will not be " 106"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 107"able to log in using passwords. If you leave it enabled (the default "
@@ -159,13 +115,13 @@ msgstr ""
159 115
160#. Type: note 116#. Type: note
161#. Description 117#. Description
162#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
163msgid "Vulnerable host keys will be regenerated" 119msgid "Vulnerable host keys will be regenerated"
164msgstr "脆弱なホストキーは再生成されます" 120msgstr "脆弱なホストキーは再生成されます"
165 121
166#. Type: note 122#. Type: note
167#. Description 123#. Description
168#: ../openssh-server.templates:5001 124#: ../openssh-server.templates:4001
169msgid "" 125msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a " 126"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, " 127"version of OpenSSL that had a broken random number generator. As a result, "
@@ -179,7 +135,7 @@ msgstr ""
179 135
180#. Type: note 136#. Type: note
181#. Description 137#. Description
182#: ../openssh-server.templates:5001 138#: ../openssh-server.templates:4001
183msgid "" 139msgid ""
184"Users of this system should be informed of this change, as they will be " 140"Users of this system should be informed of this change, as they will be "
185"prompted about the host key change the next time they log in. Use 'ssh-" 141"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -192,13 +148,13 @@ msgstr ""
192 148
193#. Type: note 149#. Type: note
194#. Description 150#. Description
195#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
196msgid "The affected host keys are:" 152msgid "The affected host keys are:"
197msgstr "影響を受けるホストキーは次のとおりです:" 153msgstr "影響を受けるホストキーは次のとおりです:"
198 154
199#. Type: note 155#. Type: note
200#. Description 156#. Description
201#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
202msgid "" 158msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -207,3 +163,35 @@ msgstr ""
207"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし" 163"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし"
208"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/" 164"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/"
209"openssh-server/README.compromised-keys.gz を参照してください。" 165"openssh-server/README.compromised-keys.gz を参照してください。"
166
167#~ msgid "Generate a new configuration file for OpenSSH?"
168#~ msgstr "OpenSSH の新しい設定ファイルを作りますか?"
169
170#~ msgid ""
171#~ "This version of OpenSSH has a considerably changed configuration file "
172#~ "from the version shipped in Debian 'Potato', which you appear to be "
173#~ "upgrading from. This package can now generate a new configuration file (/"
174#~ "etc/ssh/sshd.config), which will work with the new server version, but "
175#~ "will not contain any customizations you made with the old version."
176#~ msgstr ""
177#~ "OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (い"
178#~ "ま、そのバージョンからのバージョンアップを試みているところ) から、設定ファ"
179#~ "イルが大幅に変化しています。このパッケージは、新しいバージョンのサーバで使"
180#~ "うことができる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することが"
181#~ "できますが、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも"
182#~ "含まれません。"
183
184#~ msgid ""
185#~ "Please note that this new configuration file will set the value of "
186#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
187#~ "can ssh directly in as root). Please read the README.Debian file for more "
188#~ "details about this design choice."
189#~ msgstr ""
190#~ "この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つま"
191#~ "り、root のパスワードを知っている人なら誰でも直接ログインできます)。このよ"
192#~ "うな設計を選んでいる理由の詳細については、README.Debian を読んでください。"
193
194#~ msgid ""
195#~ "It is strongly recommended that you choose to generate a new "
196#~ "configuration file now."
197#~ msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
diff --git a/debian/po/ko.po b/debian/po/ko.po
index 32bd226ab..7cbf4c13c 100644
--- a/debian/po/ko.po
+++ b/debian/po/ko.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh\n" 9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 13:58+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: 2008-06-06 16:06-0400\n" 12"PO-Revision-Date: 2008-06-06 16:06-0400\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n" 13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n" 14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
@@ -20,55 +20,12 @@ msgstr ""
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates:1001 22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH 설정 파일을 새로 만들까요?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버전"
37"과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버전에 "
38"맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 버전에"
39"서 변경한 내역은 적용되지 않습니다."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니다"
51"(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인할 수 "
52"있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 README.Debian "
53"파일을 참조하시기 바랍니다."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?" 23msgid "Do you want to risk killing active SSH sessions?"
67msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?" 24msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?"
68 25
69#. Type: boolean 26#. Type: boolean
70#. Description 27#. Description
71#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
72msgid "" 29msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 30"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 31"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -80,7 +37,7 @@ msgstr ""
80 37
81#. Type: boolean 38#. Type: boolean
82#. Description 39#. Description
83#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
84msgid "" 41msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -90,13 +47,13 @@ msgstr ""
90 47
91#. Type: note 48#. Type: note
92#. Description 49#. Description
93#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
94msgid "New host key mandatory" 51msgid "New host key mandatory"
95msgstr "호스트키 새로 만들어야 함" 52msgstr "호스트키 새로 만들어야 함"
96 53
97#. Type: note 54#. Type: note
98#. Description 55#. Description
99#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
100msgid "" 57msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -109,19 +66,19 @@ msgstr ""
109 66
110#. Type: note 67#. Type: note
111#. Description 68#. Description
112#: ../openssh-server.templates:3001 69#: ../openssh-server.templates:2001
113msgid "You need to manually generate a new host key." 70msgid "You need to manually generate a new host key."
114msgstr "호스트키를 직접 새로 생성하셔야 합니다." 71msgstr "호스트키를 직접 새로 생성하셔야 합니다."
115 72
116#. Type: boolean 73#. Type: boolean
117#. Description 74#. Description
118#: ../openssh-server.templates:4001 75#: ../openssh-server.templates:3001
119msgid "Disable challenge-response authentication?" 76msgid "Disable challenge-response authentication?"
120msgstr "제기-응답 인증방식을 해제하도록 할까요?" 77msgstr "제기-응답 인증방식을 해제하도록 할까요?"
121 78
122#. Type: boolean 79#. Type: boolean
123#. Description 80#. Description
124#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
125msgid "" 82msgid ""
126"Password authentication appears to be disabled in the current OpenSSH server " 83"Password authentication appears to be disabled in the current OpenSSH server "
127"configuration. In order to prevent users from logging in using passwords " 84"configuration. In order to prevent users from logging in using passwords "
@@ -137,7 +94,7 @@ msgstr ""
137 94
138#. Type: boolean 95#. Type: boolean
139#. Description 96#. Description
140#: ../openssh-server.templates:4001 97#: ../openssh-server.templates:3001
141msgid "" 98msgid ""
142"If you disable challenge-response authentication, then users will not be " 99"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default " 100"able to log in using passwords. If you leave it enabled (the default "
@@ -151,13 +108,13 @@ msgstr ""
151 108
152#. Type: note 109#. Type: note
153#. Description 110#. Description
154#: ../openssh-server.templates:5001 111#: ../openssh-server.templates:4001
155msgid "Vulnerable host keys will be regenerated" 112msgid "Vulnerable host keys will be regenerated"
156msgstr "취약한 호스트키를 다시 생성합니다" 113msgstr "취약한 호스트키를 다시 생성합니다"
157 114
158#. Type: note 115#. Type: note
159#. Description 116#. Description
160#: ../openssh-server.templates:5001 117#: ../openssh-server.templates:4001
161msgid "" 118msgid ""
162"Some of the OpenSSH server host keys on this system were generated with a " 119"Some of the OpenSSH server host keys on this system were generated with a "
163"version of OpenSSL that had a broken random number generator. As a result, " 120"version of OpenSSL that had a broken random number generator. As a result, "
@@ -170,7 +127,7 @@ msgstr ""
170 127
171#. Type: note 128#. Type: note
172#. Description 129#. Description
173#: ../openssh-server.templates:5001 130#: ../openssh-server.templates:4001
174msgid "" 131msgid ""
175"Users of this system should be informed of this change, as they will be " 132"Users of this system should be informed of this change, as they will be "
176"prompted about the host key change the next time they log in. Use 'ssh-" 133"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -184,13 +141,13 @@ msgstr ""
184 141
185#. Type: note 142#. Type: note
186#. Description 143#. Description
187#: ../openssh-server.templates:5001 144#: ../openssh-server.templates:4001
188msgid "The affected host keys are:" 145msgid "The affected host keys are:"
189msgstr "관련된 호스트키의 목록은:" 146msgstr "관련된 호스트키의 목록은:"
190 147
191#. Type: note 148#. Type: note
192#. Description 149#. Description
193#: ../openssh-server.templates:5001 150#: ../openssh-server.templates:4001
194msgid "" 151msgid ""
195"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 152"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
196"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 153"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -199,3 +156,34 @@ msgstr ""
199"사용자 키 역시 이 문제에 영향을 받을 수 있습니다. 'ssh-vulnkey' 명령을 사용하" 156"사용자 키 역시 이 문제에 영향을 받을 수 있습니다. 'ssh-vulnkey' 명령을 사용하"
200"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/" 157"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/"
201"doc/openssh-server/README.compromised-keys.gz를 참조하십시오." 158"doc/openssh-server/README.compromised-keys.gz를 참조하십시오."
159
160#~ msgid "Generate a new configuration file for OpenSSH?"
161#~ msgstr "OpenSSH 설정 파일을 새로 만들까요?"
162
163#~ msgid ""
164#~ "This version of OpenSSH has a considerably changed configuration file "
165#~ "from the version shipped in Debian 'Potato', which you appear to be "
166#~ "upgrading from. This package can now generate a new configuration file (/"
167#~ "etc/ssh/sshd.config), which will work with the new server version, but "
168#~ "will not contain any customizations you made with the old version."
169#~ msgstr ""
170#~ "이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버"
171#~ "전과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버"
172#~ "전에 맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 "
173#~ "버전에서 변경한 내역은 적용되지 않습니다."
174
175#~ msgid ""
176#~ "Please note that this new configuration file will set the value of "
177#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
178#~ "can ssh directly in as root). Please read the README.Debian file for more "
179#~ "details about this design choice."
180#~ msgstr ""
181#~ "참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니"
182#~ "다(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인"
183#~ "할 수 있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 "
184#~ "README.Debian 파일을 참조하시기 바랍니다."
185
186#~ msgid ""
187#~ "It is strongly recommended that you choose to generate a new "
188#~ "configuration file now."
189#~ msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 99fcefbb7..415d5faf2 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: nb\n" 9"Project-Id-Version: nb\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 08:51+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: 2008-05-17 11:04+0200\n" 12"PO-Revision-Date: 2008-05-17 11:04+0200\n"
13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n" 13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -20,56 +20,12 @@ msgstr ""
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates:1001 22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "Skal ny oppsettsfil for OpenSSH lages?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
37"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
38"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
39"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
40"lokalt i den gamle versjonen."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
52"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
53"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr ""
62"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates:2001
67msgid "Do you want to risk killing active SSH sessions?" 23msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Vil du risikere å avbryte aktive SSH-økter?" 24msgstr "Vil du risikere å avbryte aktive SSH-økter?"
69 25
70#. Type: boolean 26#. Type: boolean
71#. Description 27#. Description
72#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
73msgid "" 29msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all " 30"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, " 31"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +37,7 @@ msgstr ""
81 37
82#. Type: boolean 38#. Type: boolean
83#. Description 39#. Description
84#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
85msgid "" 41msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -91,13 +47,13 @@ msgstr ""
91 47
92#. Type: note 48#. Type: note
93#. Description 49#. Description
94#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
95msgid "New host key mandatory" 51msgid "New host key mandatory"
96msgstr "Ny vertsnøkkel obligatorisk" 52msgstr "Ny vertsnøkkel obligatorisk"
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "" 57msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -111,19 +67,19 @@ msgstr ""
111 67
112#. Type: note 68#. Type: note
113#. Description 69#. Description
114#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
115msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
116msgstr "En ny vertsnøkkel må lages manuelt." 72msgstr "En ny vertsnøkkel må lages manuelt."
117 73
118#. Type: boolean 74#. Type: boolean
119#. Description 75#. Description
120#: ../openssh-server.templates:4001 76#: ../openssh-server.templates:3001
121msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
122msgstr "Skal autentisering med utfordring/svar slås av?" 78msgstr "Skal autentisering med utfordring/svar slås av?"
123 79
124#. Type: boolean 80#. Type: boolean
125#. Description 81#. Description
126#: ../openssh-server.templates:4001 82#: ../openssh-server.templates:3001
127msgid "" 83msgid ""
128"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
129"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -141,7 +97,7 @@ msgstr ""
141 97
142#. Type: boolean 98#. Type: boolean
143#. Description 99#. Description
144#: ../openssh-server.templates:4001 100#: ../openssh-server.templates:3001
145msgid "" 101msgid ""
146"If you disable challenge-response authentication, then users will not be " 102"If you disable challenge-response authentication, then users will not be "
147"able to log in using passwords. If you leave it enabled (the default " 103"able to log in using passwords. If you leave it enabled (the default "
@@ -155,13 +111,13 @@ msgstr ""
155 111
156#. Type: note 112#. Type: note
157#. Description 113#. Description
158#: ../openssh-server.templates:5001 114#: ../openssh-server.templates:4001
159msgid "Vulnerable host keys will be regenerated" 115msgid "Vulnerable host keys will be regenerated"
160msgstr "Sårbare vertsnøkler vil bli laget på nytt" 116msgstr "Sårbare vertsnøkler vil bli laget på nytt"
161 117
162#. Type: note 118#. Type: note
163#. Description 119#. Description
164#: ../openssh-server.templates:5001 120#: ../openssh-server.templates:4001
165msgid "" 121msgid ""
166"Some of the OpenSSH server host keys on this system were generated with a " 122"Some of the OpenSSH server host keys on this system were generated with a "
167"version of OpenSSL that had a broken random number generator. As a result, " 123"version of OpenSSL that had a broken random number generator. As a result, "
@@ -175,7 +131,7 @@ msgstr ""
175 131
176#. Type: note 132#. Type: note
177#. Description 133#. Description
178#: ../openssh-server.templates:5001 134#: ../openssh-server.templates:4001
179msgid "" 135msgid ""
180"Users of this system should be informed of this change, as they will be " 136"Users of this system should be informed of this change, as they will be "
181"prompted about the host key change the next time they log in. Use 'ssh-" 137"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -189,13 +145,13 @@ msgstr ""
189 145
190#. Type: note 146#. Type: note
191#. Description 147#. Description
192#: ../openssh-server.templates:5001 148#: ../openssh-server.templates:4001
193msgid "The affected host keys are:" 149msgid "The affected host keys are:"
194msgstr "De vertsnøklene dette gjelder er:" 150msgstr "De vertsnøklene dette gjelder er:"
195 151
196#. Type: note 152#. Type: note
197#. Description 153#. Description
198#: ../openssh-server.templates:5001 154#: ../openssh-server.templates:4001
199msgid "" 155msgid ""
200"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 156"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
201"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 157"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -204,3 +160,37 @@ msgstr ""
204"Det kan være at brukernøkler også har dette problemet. En delvis test på " 160"Det kan være at brukernøkler også har dette problemet. En delvis test på "
205"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/" 161"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/"
206"share/doc/openssh-server/README.compromised-keys.gz." 162"share/doc/openssh-server/README.compromised-keys.gz."
163
164#~ msgid "Generate a new configuration file for OpenSSH?"
165#~ msgstr "Skal ny oppsettsfil for OpenSSH lages?"
166
167#~ msgid ""
168#~ "This version of OpenSSH has a considerably changed configuration file "
169#~ "from the version shipped in Debian 'Potato', which you appear to be "
170#~ "upgrading from. This package can now generate a new configuration file (/"
171#~ "etc/ssh/sshd.config), which will work with the new server version, but "
172#~ "will not contain any customizations you made with the old version."
173#~ msgstr ""
174#~ "Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen "
175#~ "av OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå "
176#~ "lage en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
177#~ "tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
178#~ "lokalt i den gamle versjonen."
179
180#~ msgid ""
181#~ "Please note that this new configuration file will set the value of "
182#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
183#~ "can ssh directly in as root). Please read the README.Debian file for more "
184#~ "details about this design choice."
185#~ msgstr ""
186#~ "Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
187#~ "«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med "
188#~ "ssh som root). Les README.Debian-fila for å finne ut mer om dette "
189#~ "oppsettsvalget."
190
191#~ msgid ""
192#~ "It is strongly recommended that you choose to generate a new "
193#~ "configuration file now."
194#~ msgstr ""
195#~ "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil "
196#~ "nå."
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 56d6bba40..b88ca8276 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n" 19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" 20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -27,60 +27,12 @@ msgstr ""
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../openssh-server.templates:1001 29#: ../openssh-server.templates:1001
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
45"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
46"waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd."
47"config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand "
48"zal echter de door u gemaakte aanpassingen in het oude configuratiebestand "
49"niet overnemen."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
61"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
62"rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze "
63"vindt u in het bestand README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
73"laten genereren."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates:2001
78msgid "Do you want to risk killing active SSH sessions?" 30msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?" 31msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80 32
81#. Type: boolean 33#. Type: boolean
82#. Description 34#. Description
83#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
84msgid "" 36msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all " 37"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, " 38"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -93,7 +45,7 @@ msgstr ""
93 45
94#. Type: boolean 46#. Type: boolean
95#. Description 47#. Description
96#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
97msgid "" 49msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 50"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file." 51"start-stop-daemon line in the stop section of the file."
@@ -103,13 +55,13 @@ msgstr ""
103 55
104#. Type: note 56#. Type: note
105#. Description 57#. Description
106#: ../openssh-server.templates:3001 58#: ../openssh-server.templates:2001
107msgid "New host key mandatory" 59msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht" 60msgstr "Een nieuwe computersleutel is verplicht"
109 61
110#. Type: note 62#. Type: note
111#. Description 63#. Description
112#: ../openssh-server.templates:3001 64#: ../openssh-server.templates:2001
113msgid "" 65msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 66"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 67"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -123,19 +75,19 @@ msgstr ""
123 75
124#. Type: note 76#. Type: note
125#. Description 77#. Description
126#: ../openssh-server.templates:3001 78#: ../openssh-server.templates:2001
127msgid "You need to manually generate a new host key." 79msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren." 80msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129 81
130#. Type: boolean 82#. Type: boolean
131#. Description 83#. Description
132#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
133msgid "Disable challenge-response authentication?" 85msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?" 86msgstr "Challenge-response-authenticatie deactiveren?"
135 87
136#. Type: boolean 88#. Type: boolean
137#. Description 89#. Description
138#: ../openssh-server.templates:4001 90#: ../openssh-server.templates:3001
139msgid "" 91msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server " 92"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords " 93"configuration. In order to prevent users from logging in using passwords "
@@ -153,7 +105,7 @@ msgstr ""
153 105
154#. Type: boolean 106#. Type: boolean
155#. Description 107#. Description
156#: ../openssh-server.templates:4001 108#: ../openssh-server.templates:3001
157msgid "" 109msgid ""
158"If you disable challenge-response authentication, then users will not be " 110"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default " 111"able to log in using passwords. If you leave it enabled (the default "
@@ -167,13 +119,13 @@ msgstr ""
167 119
168#. Type: note 120#. Type: note
169#. Description 121#. Description
170#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
171msgid "Vulnerable host keys will be regenerated" 123msgid "Vulnerable host keys will be regenerated"
172msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt" 124msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
173 125
174#. Type: note 126#. Type: note
175#. Description 127#. Description
176#: ../openssh-server.templates:5001 128#: ../openssh-server.templates:4001
177msgid "" 129msgid ""
178"Some of the OpenSSH server host keys on this system were generated with a " 130"Some of the OpenSSH server host keys on this system were generated with a "
179"version of OpenSSL that had a broken random number generator. As a result, " 131"version of OpenSSL that had a broken random number generator. As a result, "
@@ -187,7 +139,7 @@ msgstr ""
187 139
188#. Type: note 140#. Type: note
189#. Description 141#. Description
190#: ../openssh-server.templates:5001 142#: ../openssh-server.templates:4001
191msgid "" 143msgid ""
192"Users of this system should be informed of this change, as they will be " 144"Users of this system should be informed of this change, as they will be "
193"prompted about the host key change the next time they log in. Use 'ssh-" 145"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -202,13 +154,13 @@ msgstr ""
202 154
203#. Type: note 155#. Type: note
204#. Description 156#. Description
205#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
206msgid "The affected host keys are:" 158msgid "The affected host keys are:"
207msgstr "De getroffen computersleutels zijn:" 159msgstr "De getroffen computersleutels zijn:"
208 160
209#. Type: note 161#. Type: note
210#. Description 162#. Description
211#: ../openssh-server.templates:5001 163#: ../openssh-server.templates:4001
212msgid "" 164msgid ""
213"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 165"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
214"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 166"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -218,3 +170,39 @@ msgstr ""
218"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer " 170"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer "
219"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys." 171"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
220"gz . " 172"gz . "
173
174#~ msgid "Generate a new configuration file for OpenSSH?"
175#~ msgstr ""
176#~ "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
177
178#~ msgid ""
179#~ "This version of OpenSSH has a considerably changed configuration file "
180#~ "from the version shipped in Debian 'Potato', which you appear to be "
181#~ "upgrading from. This package can now generate a new configuration file (/"
182#~ "etc/ssh/sshd.config), which will work with the new server version, but "
183#~ "will not contain any customizations you made with the old version."
184#~ msgstr ""
185#~ "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk "
186#~ "veranderd is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op "
187#~ "te waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/"
188#~ "sshd.config) genereren dat met de nieuwe versie werkt. Dit gegenereerde "
189#~ "bestand zal echter de door u gemaakte aanpassingen in het oude "
190#~ "configuratiebestand niet overnemen."
191
192#~ msgid ""
193#~ "Please note that this new configuration file will set the value of "
194#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
195#~ "can ssh directly in as root). Please read the README.Debian file for more "
196#~ "details about this design choice."
197#~ msgstr ""
198#~ "Merk op dat dit nieuwe configuratiebestand de waarde van "
199#~ "'PermitRootLogin' op 'yes' zet (wat betekent dat iedereen die het root-"
200#~ "wachtwoord kent via ssh rechtstreeks als root kan aanmelden). Meer "
201#~ "informatie over deze ontwerpkeuze vindt u in het bestand README.Debian."
202
203#~ msgid ""
204#~ "It is strongly recommended that you choose to generate a new "
205#~ "configuration file now."
206#~ msgstr ""
207#~ "Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
208#~ "laten genereren."
diff --git a/debian/po/pl.po b/debian/po/pl.po
index f7f99b80b..e70ee26ac 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -27,70 +27,13 @@ msgstr ""
27#. Description 27#. Description
28#: ../openssh-server.templates:1001 28#: ../openssh-server.templates:1001
29#, fuzzy 29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Wygeneruj nowy plik konfiguracyjny"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
45"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
46"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
47"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
48"przez ciebie w starej wersji zmian."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53#, fuzzy
54#| msgid ""
55#| "Please note that this new configuration file will set the value of "
56#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
57#| "can ssh directly in as root). It is the opinion of the maintainer that "
58#| "this is the correct default (see README.Debian for more details), but you "
59#| "can always edit sshd_config and set it to no if you wish."
60msgid ""
61"Please note that this new configuration file will set the value of "
62"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
63"can ssh directly in as root). Please read the README.Debian file for more "
64"details about this design choice."
65msgstr ""
66"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
67"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
68"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
69"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
70"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
71"zgadzasz."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:1001
76#, fuzzy
77msgid ""
78"It is strongly recommended that you choose to generate a new configuration "
79"file now."
80msgstr ""
81"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates:2001
86#, fuzzy
87#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 30#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
88msgid "Do you want to risk killing active SSH sessions?" 31msgid "Do you want to risk killing active SSH sessions?"
89msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" 32msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
90 33
91#. Type: boolean 34#. Type: boolean
92#. Description 35#. Description
93#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
94#, fuzzy 37#, fuzzy
95#| msgid "" 38#| msgid ""
96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 39#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -107,7 +50,7 @@ msgstr ""
107 50
108#. Type: boolean 51#. Type: boolean
109#. Description 52#. Description
110#: ../openssh-server.templates:2001 53#: ../openssh-server.templates:1001
111#, fuzzy 54#, fuzzy
112#| msgid "" 55#| msgid ""
113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 56#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -121,13 +64,13 @@ msgstr ""
121 64
122#. Type: note 65#. Type: note
123#. Description 66#. Description
124#: ../openssh-server.templates:3001 67#: ../openssh-server.templates:2001
125msgid "New host key mandatory" 68msgid "New host key mandatory"
126msgstr "" 69msgstr ""
127 70
128#. Type: note 71#. Type: note
129#. Description 72#. Description
130#: ../openssh-server.templates:3001 73#: ../openssh-server.templates:2001
131#, fuzzy 74#, fuzzy
132msgid "" 75msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 76"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -141,7 +84,7 @@ msgstr ""
141 84
142#. Type: note 85#. Type: note
143#. Description 86#. Description
144#: ../openssh-server.templates:3001 87#: ../openssh-server.templates:2001
145#, fuzzy 88#, fuzzy
146#| msgid "You will need to generate a new host key." 89#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key." 90msgid "You need to manually generate a new host key."
@@ -149,13 +92,13 @@ msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
149 92
150#. Type: boolean 93#. Type: boolean
151#. Description 94#. Description
152#: ../openssh-server.templates:4001 95#: ../openssh-server.templates:3001
153msgid "Disable challenge-response authentication?" 96msgid "Disable challenge-response authentication?"
154msgstr "" 97msgstr ""
155 98
156#. Type: boolean 99#. Type: boolean
157#. Description 100#. Description
158#: ../openssh-server.templates:4001 101#: ../openssh-server.templates:3001
159msgid "" 102msgid ""
160"Password authentication appears to be disabled in the current OpenSSH server " 103"Password authentication appears to be disabled in the current OpenSSH server "
161"configuration. In order to prevent users from logging in using passwords " 104"configuration. In order to prevent users from logging in using passwords "
@@ -167,7 +110,7 @@ msgstr ""
167 110
168#. Type: boolean 111#. Type: boolean
169#. Description 112#. Description
170#: ../openssh-server.templates:4001 113#: ../openssh-server.templates:3001
171msgid "" 114msgid ""
172"If you disable challenge-response authentication, then users will not be " 115"If you disable challenge-response authentication, then users will not be "
173"able to log in using passwords. If you leave it enabled (the default " 116"able to log in using passwords. If you leave it enabled (the default "
@@ -177,13 +120,13 @@ msgstr ""
177 120
178#. Type: note 121#. Type: note
179#. Description 122#. Description
180#: ../openssh-server.templates:5001 123#: ../openssh-server.templates:4001
181msgid "Vulnerable host keys will be regenerated" 124msgid "Vulnerable host keys will be regenerated"
182msgstr "" 125msgstr ""
183 126
184#. Type: note 127#. Type: note
185#. Description 128#. Description
186#: ../openssh-server.templates:5001 129#: ../openssh-server.templates:4001
187msgid "" 130msgid ""
188"Some of the OpenSSH server host keys on this system were generated with a " 131"Some of the OpenSSH server host keys on this system were generated with a "
189"version of OpenSSL that had a broken random number generator. As a result, " 132"version of OpenSSL that had a broken random number generator. As a result, "
@@ -193,7 +136,7 @@ msgstr ""
193 136
194#. Type: note 137#. Type: note
195#. Description 138#. Description
196#: ../openssh-server.templates:5001 139#: ../openssh-server.templates:4001
197msgid "" 140msgid ""
198"Users of this system should be informed of this change, as they will be " 141"Users of this system should be informed of this change, as they will be "
199"prompted about the host key change the next time they log in. Use 'ssh-" 142"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -203,19 +146,65 @@ msgstr ""
203 146
204#. Type: note 147#. Type: note
205#. Description 148#. Description
206#: ../openssh-server.templates:5001 149#: ../openssh-server.templates:4001
207msgid "The affected host keys are:" 150msgid "The affected host keys are:"
208msgstr "" 151msgstr ""
209 152
210#. Type: note 153#. Type: note
211#. Description 154#. Description
212#: ../openssh-server.templates:5001 155#: ../openssh-server.templates:4001
213msgid "" 156msgid ""
214"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 157"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
215"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 158"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
216"README.compromised-keys.gz for more details." 159"README.compromised-keys.gz for more details."
217msgstr "" 160msgstr ""
218 161
162#, fuzzy
163#~ msgid "Generate a new configuration file for OpenSSH?"
164#~ msgstr "Wygeneruj nowy plik konfiguracyjny"
165
166#, fuzzy
167#~ msgid ""
168#~ "This version of OpenSSH has a considerably changed configuration file "
169#~ "from the version shipped in Debian 'Potato', which you appear to be "
170#~ "upgrading from. This package can now generate a new configuration file (/"
171#~ "etc/ssh/sshd.config), which will work with the new server version, but "
172#~ "will not contain any customizations you made with the old version."
173#~ msgstr ""
174#~ "W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
175#~ "dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog "
176#~ "teraz wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry "
177#~ "bdzie dziaa z now wersj serwera, ale nie bdzie zawiera adnych "
178#~ "dokonanych przez ciebie w starej wersji zmian."
179
180#, fuzzy
181#~| msgid ""
182#~| "Please note that this new configuration file will set the value of "
183#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
184#~| "can ssh directly in as root). It is the opinion of the maintainer that "
185#~| "this is the correct default (see README.Debian for more details), but "
186#~| "you can always edit sshd_config and set it to no if you wish."
187#~ msgid ""
188#~ "Please note that this new configuration file will set the value of "
189#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
190#~ "can ssh directly in as root). Please read the README.Debian file for more "
191#~ "details about this design choice."
192#~ msgstr ""
193#~ "Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
194#~ "'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a "
195#~ "moe zdalnie zalogowa si przez ssh jako root). W opinii opiekuna "
196#~ "pakietu to jest poprawna warto domylna (szczegy w README.Debian), "
197#~ "ale moesz sobie wyedytowa sshd_config i ustawi t opcj na 'nie' jeli "
198#~ "si z t opini nie zgadzasz."
199
200#, fuzzy
201#~ msgid ""
202#~ "It is strongly recommended that you choose to generate a new "
203#~ "configuration file now."
204#~ msgstr ""
205#~ "Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik "
206#~ "konfiguracyjny."
207
219#~ msgid "Warning: you must create a new host key" 208#~ msgid "Warning: you must create a new host key"
220#~ msgstr "Uwaga: musisz utworzy nowy klucz hosta" 209#~ msgstr "Uwaga: musisz utworzy nowy klucz hosta"
221 210
diff --git a/debian/po/pt.po b/debian/po/pt.po
index d9fe05431..7fe576feb 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 4.7p1-9\n" 7"Project-Id-Version: openssh 4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n" 9"POT-Creation-Date: 2010-01-02 08:55+0000\n"
10"PO-Revision-Date: 2008-05-18 14:48+0100\n" 10"PO-Revision-Date: 2008-05-18 14:48+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" 11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n" 12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
@@ -17,58 +17,12 @@ msgstr ""
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../openssh-server.templates:1001 19#: ../openssh-server.templates:1001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates:1001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da "
34"versão que vinha com o Debian 'Potato', que parece ser de onde está a "
35"actualizar. Este pacote pode agora gerar um novo ficheiro de configuração (/"
36"etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, mas "
37"não conterá nenhuma alteração que tenha feito à versão antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' "
49"definido para 'yes' (o que significa que qualquer pessoa que saiba a palavra-"
50"chave de root pode ligar-se directamente como root a partir do ssh). Por "
51"favor leia o ficheiro README.Debian para mais detalhes sobre esta escolha."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"É fortemente recomendado que escolha gerar um novo ficheiro de configuração "
61"agora."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?" 20msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Quer arriscar matar sessões activas de SSH?" 21msgstr "Quer arriscar matar sessões activas de SSH?"
68 22
69#. Type: boolean 23#. Type: boolean
70#. Description 24#. Description
71#: ../openssh-server.templates:2001 25#: ../openssh-server.templates:1001
72msgid "" 26msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 27"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 28"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +35,7 @@ msgstr ""
81 35
82#. Type: boolean 36#. Type: boolean
83#. Description 37#. Description
84#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
85msgid "" 39msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 40"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 41"start-stop-daemon line in the stop section of the file."
@@ -91,13 +45,13 @@ msgstr ""
91 45
92#. Type: note 46#. Type: note
93#. Description 47#. Description
94#: ../openssh-server.templates:3001 48#: ../openssh-server.templates:2001
95msgid "New host key mandatory" 49msgid "New host key mandatory"
96msgstr "Uma nova chave de anfitrião é obrigatória" 50msgstr "Uma nova chave de anfitrião é obrigatória"
97 51
98#. Type: note 52#. Type: note
99#. Description 53#. Description
100#: ../openssh-server.templates:3001 54#: ../openssh-server.templates:2001
101msgid "" 55msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 56"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 57"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -110,19 +64,19 @@ msgstr ""
110 64
111#. Type: note 65#. Type: note
112#. Description 66#. Description
113#: ../openssh-server.templates:3001 67#: ../openssh-server.templates:2001
114msgid "You need to manually generate a new host key." 68msgid "You need to manually generate a new host key."
115msgstr "Terá de gerar manualmente uma nova chave para o host." 69msgstr "Terá de gerar manualmente uma nova chave para o host."
116 70
117#. Type: boolean 71#. Type: boolean
118#. Description 72#. Description
119#: ../openssh-server.templates:4001 73#: ../openssh-server.templates:3001
120msgid "Disable challenge-response authentication?" 74msgid "Disable challenge-response authentication?"
121msgstr "Desactivar autenticação por desafio-resposta?" 75msgstr "Desactivar autenticação por desafio-resposta?"
122 76
123#. Type: boolean 77#. Type: boolean
124#. Description 78#. Description
125#: ../openssh-server.templates:4001 79#: ../openssh-server.templates:3001
126msgid "" 80msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server " 81"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords " 82"configuration. In order to prevent users from logging in using passwords "
@@ -140,7 +94,7 @@ msgstr ""
140 94
141#. Type: boolean 95#. Type: boolean
142#. Description 96#. Description
143#: ../openssh-server.templates:4001 97#: ../openssh-server.templates:3001
144msgid "" 98msgid ""
145"If you disable challenge-response authentication, then users will not be " 99"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default " 100"able to log in using passwords. If you leave it enabled (the default "
@@ -154,13 +108,13 @@ msgstr ""
154 108
155#. Type: note 109#. Type: note
156#. Description 110#. Description
157#: ../openssh-server.templates:5001 111#: ../openssh-server.templates:4001
158msgid "Vulnerable host keys will be regenerated" 112msgid "Vulnerable host keys will be regenerated"
159msgstr "Chaves do anfitrião vulneráveis serão regeneradas" 113msgstr "Chaves do anfitrião vulneráveis serão regeneradas"
160 114
161#. Type: note 115#. Type: note
162#. Description 116#. Description
163#: ../openssh-server.templates:5001 117#: ../openssh-server.templates:4001
164msgid "" 118msgid ""
165"Some of the OpenSSH server host keys on this system were generated with a " 119"Some of the OpenSSH server host keys on this system were generated with a "
166"version of OpenSSL that had a broken random number generator. As a result, " 120"version of OpenSSL that had a broken random number generator. As a result, "
@@ -174,7 +128,7 @@ msgstr ""
174 128
175#. Type: note 129#. Type: note
176#. Description 130#. Description
177#: ../openssh-server.templates:5001 131#: ../openssh-server.templates:4001
178msgid "" 132msgid ""
179"Users of this system should be informed of this change, as they will be " 133"Users of this system should be informed of this change, as they will be "
180"prompted about the host key change the next time they log in. Use 'ssh-" 134"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -188,13 +142,13 @@ msgstr ""
188 142
189#. Type: note 143#. Type: note
190#. Description 144#. Description
191#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
192msgid "The affected host keys are:" 146msgid "The affected host keys are:"
193msgstr "As chaves afectadas são:" 147msgstr "As chaves afectadas são:"
194 148
195#. Type: note 149#. Type: note
196#. Description 150#. Description
197#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
198msgid "" 152msgid ""
199"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 153"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
200"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 154"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -204,3 +158,38 @@ msgstr ""
204"comando 'ssh-vulnkey' pode ser usado como um teste parcial para este caso. " 158"comando 'ssh-vulnkey' pode ser usado como um teste parcial para este caso. "
205"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz " 159"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz "
206"para mais detalhes." 160"para mais detalhes."
161
162#~ msgid "Generate a new configuration file for OpenSSH?"
163#~ msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
164
165#~ msgid ""
166#~ "This version of OpenSSH has a considerably changed configuration file "
167#~ "from the version shipped in Debian 'Potato', which you appear to be "
168#~ "upgrading from. This package can now generate a new configuration file (/"
169#~ "etc/ssh/sshd.config), which will work with the new server version, but "
170#~ "will not contain any customizations you made with the old version."
171#~ msgstr ""
172#~ "Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente "
173#~ "da versão que vinha com o Debian 'Potato', que parece ser de onde está a "
174#~ "actualizar. Este pacote pode agora gerar um novo ficheiro de configuração "
175#~ "(/etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, "
176#~ "mas não conterá nenhuma alteração que tenha feito à versão antiga."
177
178#~ msgid ""
179#~ "Please note that this new configuration file will set the value of "
180#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
181#~ "can ssh directly in as root). Please read the README.Debian file for more "
182#~ "details about this design choice."
183#~ msgstr ""
184#~ "Por favor note que este novo ficheiro de configuração terá "
185#~ "'PermitRootLogin' definido para 'yes' (o que significa que qualquer "
186#~ "pessoa que saiba a palavra-chave de root pode ligar-se directamente como "
187#~ "root a partir do ssh). Por favor leia o ficheiro README.Debian para mais "
188#~ "detalhes sobre esta escolha."
189
190#~ msgid ""
191#~ "It is strongly recommended that you choose to generate a new "
192#~ "configuration file now."
193#~ msgstr ""
194#~ "É fortemente recomendado que escolha gerar um novo ficheiro de "
195#~ "configuração agora."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 07c452cc7..fe2227190 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -6,10 +6,9 @@
6# 6#
7msgid "" 7msgid ""
8msgstr "" 8msgstr ""
9"pt_BR utf-8\n"
10"Project-Id-Version: openssh 1:4.7p1-9\n" 9"Project-Id-Version: openssh 1:4.7p1-9\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2008-05-17 13:58+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
13"PO-Revision-Date: 2008-05-27 10:10-0300\n" 12"PO-Revision-Date: 2008-05-27 10:10-0300\n"
14"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n" 13"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n"
15"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian." 14"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
@@ -17,64 +16,17 @@ msgstr ""
17"MIME-Version: 1.0\n" 16"MIME-Version: 1.0\n"
18"Content-Type: text/plain; charset=UTF-8\n" 17"Content-Type: text/plain; charset=UTF-8\n"
19"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19"pt_BR utf-8\n"
20 20
21#. Type: boolean 21#. Type: boolean
22#. Description 22#. Description
23#: ../openssh-server.templates:1001 23#: ../openssh-server.templates:1001
24msgid "Generate a new configuration file for OpenSSH?"
25msgstr "Gerar um novo arquivo de configuração para o OpenSSH?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"This version of OpenSSH has a considerably changed configuration file from "
32"the version shipped in Debian 'Potato', which you appear to be upgrading "
33"from. This package can now generate a new configuration file (/etc/ssh/sshd."
34"config), which will work with the new server version, but will not contain "
35"any customizations you made with the old version."
36msgstr ""
37"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
38"diferente da versão fornecida com o Debian 'Potato', a versão do Debian a "
39"partir da qual você parece estar atualizando. Este pacote pode agora gerar "
40"um novo arquivo de configuração (/etc/ssh/sshd_config), o qual irá funcionar "
41"com a nova versão do servidor sshd mas não irá conter nenhuma personalização "
42"que você possa ter feito na versão anterior."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"Por favor, note que este novo arquivo de configuração irá definir o valor da "
54"opção 'PermitRootLogin' para 'yes' (o que significa que qualquer pessoa que "
55"conheça a senha do root poderá conectar via ssh diretamente como root). Por "
56"favor, leia os arquivos README.Debian para maiores detalhes sobre essa "
57"escolha de projeto."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:1001
62msgid ""
63"It is strongly recommended that you choose to generate a new configuration "
64"file now."
65msgstr ""
66"É fortemente recomendado que você escolha gerar um novo arquivo de "
67"configuração agora."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid "Do you want to risk killing active SSH sessions?" 24msgid "Do you want to risk killing active SSH sessions?"
73msgstr "Você deseja arriscar matar (\"kill\") as sessões SSH ativas?" 25msgstr "Você deseja arriscar matar (\"kill\") as sessões SSH ativas?"
74 26
75#. Type: boolean 27#. Type: boolean
76#. Description 28#. Description
77#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
78msgid "" 30msgid ""
79"The currently installed version of /etc/init.d/ssh is likely to kill all " 31"The currently installed version of /etc/init.d/ssh is likely to kill all "
80"running sshd instances. If you are doing this upgrade via an SSH session, " 32"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +39,7 @@ msgstr ""
87 39
88#. Type: boolean 40#. Type: boolean
89#. Description 41#. Description
90#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
91msgid "" 43msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 44"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 45"start-stop-daemon line in the stop section of the file."
@@ -97,13 +49,13 @@ msgstr ""
97 49
98#. Type: note 50#. Type: note
99#. Description 51#. Description
100#: ../openssh-server.templates:3001 52#: ../openssh-server.templates:2001
101msgid "New host key mandatory" 53msgid "New host key mandatory"
102msgstr "Nova chave de máquina obrigatória" 54msgstr "Nova chave de máquina obrigatória"
103 55
104#. Type: note 56#. Type: note
105#. Description 57#. Description
106#: ../openssh-server.templates:3001 58#: ../openssh-server.templates:2001
107msgid "" 59msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 60"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 61"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -117,19 +69,19 @@ msgstr ""
117 69
118#. Type: note 70#. Type: note
119#. Description 71#. Description
120#: ../openssh-server.templates:3001 72#: ../openssh-server.templates:2001
121msgid "You need to manually generate a new host key." 73msgid "You need to manually generate a new host key."
122msgstr "Você precisa gerar manualmente uma chave de máquina." 74msgstr "Você precisa gerar manualmente uma chave de máquina."
123 75
124#. Type: boolean 76#. Type: boolean
125#. Description 77#. Description
126#: ../openssh-server.templates:4001 78#: ../openssh-server.templates:3001
127msgid "Disable challenge-response authentication?" 79msgid "Disable challenge-response authentication?"
128msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?" 80msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?"
129 81
130#. Type: boolean 82#. Type: boolean
131#. Description 83#. Description
132#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
133msgid "" 85msgid ""
134"Password authentication appears to be disabled in the current OpenSSH server " 86"Password authentication appears to be disabled in the current OpenSSH server "
135"configuration. In order to prevent users from logging in using passwords " 87"configuration. In order to prevent users from logging in using passwords "
@@ -148,7 +100,7 @@ msgstr ""
148 100
149#. Type: boolean 101#. Type: boolean
150#. Description 102#. Description
151#: ../openssh-server.templates:4001 103#: ../openssh-server.templates:3001
152msgid "" 104msgid ""
153"If you disable challenge-response authentication, then users will not be " 105"If you disable challenge-response authentication, then users will not be "
154"able to log in using passwords. If you leave it enabled (the default " 106"able to log in using passwords. If you leave it enabled (the default "
@@ -163,13 +115,13 @@ msgstr ""
163 115
164#. Type: note 116#. Type: note
165#. Description 117#. Description
166#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
167msgid "Vulnerable host keys will be regenerated" 119msgid "Vulnerable host keys will be regenerated"
168msgstr "Chaves de host vulneráveis serão regeradas" 120msgstr "Chaves de host vulneráveis serão regeradas"
169 121
170#. Type: note 122#. Type: note
171#. Description 123#. Description
172#: ../openssh-server.templates:5001 124#: ../openssh-server.templates:4001
173msgid "" 125msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a " 126"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, " 127"version of OpenSSL that had a broken random number generator. As a result, "
@@ -183,7 +135,7 @@ msgstr ""
183 135
184#. Type: note 136#. Type: note
185#. Description 137#. Description
186#: ../openssh-server.templates:5001 138#: ../openssh-server.templates:4001
187msgid "" 139msgid ""
188"Users of this system should be informed of this change, as they will be " 140"Users of this system should be informed of this change, as they will be "
189"prompted about the host key change the next time they log in. Use 'ssh-" 141"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -197,13 +149,13 @@ msgstr ""
197 149
198#. Type: note 150#. Type: note
199#. Description 151#. Description
200#: ../openssh-server.templates:5001 152#: ../openssh-server.templates:4001
201msgid "The affected host keys are:" 153msgid "The affected host keys are:"
202msgstr "As chaves de host afetadas são:" 154msgstr "As chaves de host afetadas são:"
203 155
204#. Type: note 156#. Type: note
205#. Description 157#. Description
206#: ../openssh-server.templates:5001 158#: ../openssh-server.templates:4001
207msgid "" 159msgid ""
208"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 160"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
209"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 161"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -212,3 +164,40 @@ msgstr ""
212"Chaves de usuários também podem ser afetadas por este problema. O comando " 164"Chaves de usuários também podem ser afetadas por este problema. O comando "
213"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/" 165"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/"
214"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes." 166"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes."
167
168#~ msgid "Generate a new configuration file for OpenSSH?"
169#~ msgstr "Gerar um novo arquivo de configuração para o OpenSSH?"
170
171#~ msgid ""
172#~ "This version of OpenSSH has a considerably changed configuration file "
173#~ "from the version shipped in Debian 'Potato', which you appear to be "
174#~ "upgrading from. This package can now generate a new configuration file (/"
175#~ "etc/ssh/sshd.config), which will work with the new server version, but "
176#~ "will not contain any customizations you made with the old version."
177#~ msgstr ""
178#~ "Esta versão do OpenSSH possui um arquivo de configuração "
179#~ "consideravelmente diferente da versão fornecida com o Debian 'Potato', a "
180#~ "versão do Debian a partir da qual você parece estar atualizando. Este "
181#~ "pacote pode agora gerar um novo arquivo de configuração (/etc/ssh/"
182#~ "sshd_config), o qual irá funcionar com a nova versão do servidor sshd mas "
183#~ "não irá conter nenhuma personalização que você possa ter feito na versão "
184#~ "anterior."
185
186#~ msgid ""
187#~ "Please note that this new configuration file will set the value of "
188#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
189#~ "can ssh directly in as root). Please read the README.Debian file for more "
190#~ "details about this design choice."
191#~ msgstr ""
192#~ "Por favor, note que este novo arquivo de configuração irá definir o valor "
193#~ "da opção 'PermitRootLogin' para 'yes' (o que significa que qualquer "
194#~ "pessoa que conheça a senha do root poderá conectar via ssh diretamente "
195#~ "como root). Por favor, leia os arquivos README.Debian para maiores "
196#~ "detalhes sobre essa escolha de projeto."
197
198#~ msgid ""
199#~ "It is strongly recommended that you choose to generate a new "
200#~ "configuration file now."
201#~ msgstr ""
202#~ "É fortemente recomendado que você escolha gerar um novo arquivo de "
203#~ "configuração agora."
diff --git a/debian/po/ro.po b/debian/po/ro.po
index 3a5574066..87480db23 100644
--- a/debian/po/ro.po
+++ b/debian/po/ro.po
@@ -9,7 +9,7 @@ msgid ""
9msgstr "" 9msgstr ""
10"Project-Id-Version: openssh 1.4\n" 10"Project-Id-Version: openssh 1.4\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2008-05-17 08:51+0200\n" 12"POT-Creation-Date: 2010-01-02 08:55+0000\n"
13"PO-Revision-Date: 2008-05-28 17:54+0200\n" 13"PO-Revision-Date: 2008-05-28 17:54+0200\n"
14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n" 14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n"
15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n" 15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
@@ -23,59 +23,12 @@ msgstr ""
23#. Type: boolean 23#. Type: boolean
24#. Description 24#. Description
25#: ../openssh-server.templates:1001 25#: ../openssh-server.templates:1001
26msgid "Generate a new configuration file for OpenSSH?"
27msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid ""
33"This version of OpenSSH has a considerably changed configuration file from "
34"the version shipped in Debian 'Potato', which you appear to be upgrading "
35"from. This package can now generate a new configuration file (/etc/ssh/sshd."
36"config), which will work with the new server version, but will not contain "
37"any customizations you made with the old version."
38msgstr ""
39"Această versiune de OpenSSH are un fișier de configurare considerabil "
40"modificat față de versiunea care vine cu Debian 'Potato', pe care se pare că "
41"o actualizați. Acest pachet poate genera acum un nou fișier de configurare (/"
42"etc/ssh/sshd.config), care va funcționa cu noua versiune de server, dar nu "
43"va conține nici o personalizare făcută pentru versiunea anterioară."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"Please note that this new configuration file will set the value of "
50"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
51"can ssh directly in as root). Please read the README.Debian file for more "
52"details about this design choice."
53msgstr ""
54"A se reține că acest fișier nou de configurare va stabili valoarea opțiunii "
55"'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola de root se "
56"poate autentifica prin ssh direct ca root). Părerea responsabilului de "
57"pachet este că aceasta trebuie să fie valoarea implicită (a se vedea "
58"fișierul README.Debian pentru detalii suplimentare), dar, dacă doriți, "
59"puteți edita oricând fișierul sshd_config pentru a stabili valoarea opțiunii "
60"la „no”."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Este indicat să alegeți acum generarea un nou fișier de configurare."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?" 26msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Doriți să riscați întreruperea sesiunilor ssh active?" 27msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
75 28
76#. Type: boolean 29#. Type: boolean
77#. Description 30#. Description
78#: ../openssh-server.templates:2001 31#: ../openssh-server.templates:1001
79msgid "" 32msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 33"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 34"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -88,7 +41,7 @@ msgstr ""
88 41
89#. Type: boolean 42#. Type: boolean
90#. Description 43#. Description
91#: ../openssh-server.templates:2001 44#: ../openssh-server.templates:1001
92msgid "" 45msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 46"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file." 47"start-stop-daemon line in the stop section of the file."
@@ -98,13 +51,13 @@ msgstr ""
98 51
99#. Type: note 52#. Type: note
100#. Description 53#. Description
101#: ../openssh-server.templates:3001 54#: ../openssh-server.templates:2001
102msgid "New host key mandatory" 55msgid "New host key mandatory"
103msgstr "O cheie nouă este obligatorie" 56msgstr "O cheie nouă este obligatorie"
104 57
105#. Type: note 58#. Type: note
106#. Description 59#. Description
107#: ../openssh-server.templates:3001 60#: ../openssh-server.templates:2001
108msgid "" 61msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 62"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 63"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -117,19 +70,19 @@ msgstr ""
117 70
118#. Type: note 71#. Type: note
119#. Description 72#. Description
120#: ../openssh-server.templates:3001 73#: ../openssh-server.templates:2001
121msgid "You need to manually generate a new host key." 74msgid "You need to manually generate a new host key."
122msgstr "Va trebui să generați manual o nouă cheie pentru sistem." 75msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
123 76
124#. Type: boolean 77#. Type: boolean
125#. Description 78#. Description
126#: ../openssh-server.templates:4001 79#: ../openssh-server.templates:3001
127msgid "Disable challenge-response authentication?" 80msgid "Disable challenge-response authentication?"
128msgstr "Dezactivează modul de autentificare provocare-răspuns?" 81msgstr "Dezactivează modul de autentificare provocare-răspuns?"
129 82
130#. Type: boolean 83#. Type: boolean
131#. Description 84#. Description
132#: ../openssh-server.templates:4001 85#: ../openssh-server.templates:3001
133msgid "" 86msgid ""
134"Password authentication appears to be disabled in the current OpenSSH server " 87"Password authentication appears to be disabled in the current OpenSSH server "
135"configuration. In order to prevent users from logging in using passwords " 88"configuration. In order to prevent users from logging in using passwords "
@@ -147,7 +100,7 @@ msgstr ""
147 100
148#. Type: boolean 101#. Type: boolean
149#. Description 102#. Description
150#: ../openssh-server.templates:4001 103#: ../openssh-server.templates:3001
151msgid "" 104msgid ""
152"If you disable challenge-response authentication, then users will not be " 105"If you disable challenge-response authentication, then users will not be "
153"able to log in using passwords. If you leave it enabled (the default " 106"able to log in using passwords. If you leave it enabled (the default "
@@ -161,13 +114,13 @@ msgstr ""
161 114
162#. Type: note 115#. Type: note
163#. Description 116#. Description
164#: ../openssh-server.templates:5001 117#: ../openssh-server.templates:4001
165msgid "Vulnerable host keys will be regenerated" 118msgid "Vulnerable host keys will be regenerated"
166msgstr "Cheile vulnerabile vor fi regenerate" 119msgstr "Cheile vulnerabile vor fi regenerate"
167 120
168#. Type: note 121#. Type: note
169#. Description 122#. Description
170#: ../openssh-server.templates:5001 123#: ../openssh-server.templates:4001
171msgid "" 124msgid ""
172"Some of the OpenSSH server host keys on this system were generated with a " 125"Some of the OpenSSH server host keys on this system were generated with a "
173"version of OpenSSL that had a broken random number generator. As a result, " 126"version of OpenSSL that had a broken random number generator. As a result, "
@@ -181,7 +134,7 @@ msgstr ""
181 134
182#. Type: note 135#. Type: note
183#. Description 136#. Description
184#: ../openssh-server.templates:5001 137#: ../openssh-server.templates:4001
185msgid "" 138msgid ""
186"Users of this system should be informed of this change, as they will be " 139"Users of this system should be informed of this change, as they will be "
187"prompted about the host key change the next time they log in. Use 'ssh-" 140"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -195,13 +148,13 @@ msgstr ""
195 148
196#. Type: note 149#. Type: note
197#. Description 150#. Description
198#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
199msgid "The affected host keys are:" 152msgid "The affected host keys are:"
200msgstr "Cheile gazdă afectate sunt:" 153msgstr "Cheile gazdă afectate sunt:"
201 154
202#. Type: note 155#. Type: note
203#. Description 156#. Description
204#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
205msgid "" 158msgid ""
206"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
207"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -212,6 +165,43 @@ msgstr ""
212"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai " 165"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
213"multe detalii." 166"multe detalii."
214 167
168#~ msgid "Generate a new configuration file for OpenSSH?"
169#~ msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
170
171#~ msgid ""
172#~ "This version of OpenSSH has a considerably changed configuration file "
173#~ "from the version shipped in Debian 'Potato', which you appear to be "
174#~ "upgrading from. This package can now generate a new configuration file (/"
175#~ "etc/ssh/sshd.config), which will work with the new server version, but "
176#~ "will not contain any customizations you made with the old version."
177#~ msgstr ""
178#~ "Această versiune de OpenSSH are un fișier de configurare considerabil "
179#~ "modificat față de versiunea care vine cu Debian 'Potato', pe care se pare "
180#~ "că o actualizați. Acest pachet poate genera acum un nou fișier de "
181#~ "configurare (/etc/ssh/sshd.config), care va funcționa cu noua versiune de "
182#~ "server, dar nu va conține nici o personalizare făcută pentru versiunea "
183#~ "anterioară."
184
185#~ msgid ""
186#~ "Please note that this new configuration file will set the value of "
187#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
188#~ "can ssh directly in as root). Please read the README.Debian file for more "
189#~ "details about this design choice."
190#~ msgstr ""
191#~ "A se reține că acest fișier nou de configurare va stabili valoarea "
192#~ "opțiunii 'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola "
193#~ "de root se poate autentifica prin ssh direct ca root). Părerea "
194#~ "responsabilului de pachet este că aceasta trebuie să fie valoarea "
195#~ "implicită (a se vedea fișierul README.Debian pentru detalii "
196#~ "suplimentare), dar, dacă doriți, puteți edita oricând fișierul "
197#~ "sshd_config pentru a stabili valoarea opțiunii la „no”."
198
199#~ msgid ""
200#~ "It is strongly recommended that you choose to generate a new "
201#~ "configuration file now."
202#~ msgstr ""
203#~ "Este indicat să alegeți acum generarea un nou fișier de configurare."
204
215#~ msgid "Warning: you must create a new host key" 205#~ msgid "Warning: you must create a new host key"
216#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem" 206#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem"
217 207
diff --git a/debian/po/ru.po b/debian/po/ru.po
index c6304538b..23b8c0348 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -17,7 +17,7 @@ msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: openssh 1:4.7p1-9\n" 18"Project-Id-Version: openssh 1:4.7p1-9\n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2008-05-17 13:58+0200\n" 20"POT-Creation-Date: 2010-01-02 08:55+0000\n"
21"PO-Revision-Date: 2008-05-18 08:55+0400\n" 21"PO-Revision-Date: 2008-05-18 08:55+0400\n"
22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n" 22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" 23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -31,57 +31,12 @@ msgstr ""
31#. Type: boolean 31#. Type: boolean
32#. Description 32#. Description
33#: ../openssh-server.templates:1001 33#: ../openssh-server.templates:1001
34msgid "Generate a new configuration file for OpenSSH?"
35msgstr "Создать новый файл настроек для OpenSSH?"
36
37#. Type: boolean
38#. Description
39#: ../openssh-server.templates:1001
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"Файл настроек этой версии OpenSSH значительно отличается от файла версии, "
48"которая поставлялась с Debian 'Potato', и которую вы, кажется, обновляете. "
49"Этот пакет может сейчас создать новый файл настроек (/etc/ssh/sshd.config), "
50"который будет работать с сервером новой версии, но не будет содержать "
51"настроек, которые вы сделали в старой версии."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"Please note that this new configuration file will set the value of "
58"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
59"can ssh directly in as root). Please read the README.Debian file for more "
60"details about this design choice."
61msgstr ""
62"Обратите внимание, что этот новый файл настроек установит значение параметра "
63"'PermitRootLogin' в 'yes' (это означает, что каждый знающий пароль "
64"суперпользователя может войти в систему по ssh как суперпользователь). "
65"Пожалуйста, прочтите файл README.Debian для разъяснения деталей этого выбора."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:1001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Настоятельно рекомендуется выбрать сейчас создание нового файла настроек."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid "Do you want to risk killing active SSH sessions?" 34msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Вы хотите пойти на риск потерять активные SSH соединения?" 35msgstr "Вы хотите пойти на риск потерять активные SSH соединения?"
81 36
82#. Type: boolean 37#. Type: boolean
83#. Description 38#. Description
84#: ../openssh-server.templates:2001 39#: ../openssh-server.templates:1001
85msgid "" 40msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all " 41"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, " 42"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -94,7 +49,7 @@ msgstr ""
94 49
95#. Type: boolean 50#. Type: boolean
96#. Description 51#. Description
97#: ../openssh-server.templates:2001 52#: ../openssh-server.templates:1001
98msgid "" 53msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 54"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file." 55"start-stop-daemon line in the stop section of the file."
@@ -104,13 +59,13 @@ msgstr ""
104 59
105#. Type: note 60#. Type: note
106#. Description 61#. Description
107#: ../openssh-server.templates:3001 62#: ../openssh-server.templates:2001
108msgid "New host key mandatory" 63msgid "New host key mandatory"
109msgstr "Необходим новый ключ хоста" 64msgstr "Необходим новый ключ хоста"
110 65
111#. Type: note 66#. Type: note
112#. Description 67#. Description
113#: ../openssh-server.templates:3001 68#: ../openssh-server.templates:2001
114msgid "" 69msgid ""
115"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 70"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
116"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 71"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -124,19 +79,19 @@ msgstr ""
124 79
125#. Type: note 80#. Type: note
126#. Description 81#. Description
127#: ../openssh-server.templates:3001 82#: ../openssh-server.templates:2001
128msgid "You need to manually generate a new host key." 83msgid "You need to manually generate a new host key."
129msgstr "Вам нужно вручную создать новый ключ хоста." 84msgstr "Вам нужно вручную создать новый ключ хоста."
130 85
131#. Type: boolean 86#. Type: boolean
132#. Description 87#. Description
133#: ../openssh-server.templates:4001 88#: ../openssh-server.templates:3001
134msgid "Disable challenge-response authentication?" 89msgid "Disable challenge-response authentication?"
135msgstr "Отключить аутентификацию запрос-ответ?" 90msgstr "Отключить аутентификацию запрос-ответ?"
136 91
137#. Type: boolean 92#. Type: boolean
138#. Description 93#. Description
139#: ../openssh-server.templates:4001 94#: ../openssh-server.templates:3001
140msgid "" 95msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server " 96"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords " 97"configuration. In order to prevent users from logging in using passwords "
@@ -154,7 +109,7 @@ msgstr ""
154 109
155#. Type: boolean 110#. Type: boolean
156#. Description 111#. Description
157#: ../openssh-server.templates:4001 112#: ../openssh-server.templates:3001
158msgid "" 113msgid ""
159"If you disable challenge-response authentication, then users will not be " 114"If you disable challenge-response authentication, then users will not be "
160"able to log in using passwords. If you leave it enabled (the default " 115"able to log in using passwords. If you leave it enabled (the default "
@@ -168,13 +123,13 @@ msgstr ""
168 123
169#. Type: note 124#. Type: note
170#. Description 125#. Description
171#: ../openssh-server.templates:5001 126#: ../openssh-server.templates:4001
172msgid "Vulnerable host keys will be regenerated" 127msgid "Vulnerable host keys will be regenerated"
173msgstr "Уязвимые ключи хоста будут созданы заново" 128msgstr "Уязвимые ключи хоста будут созданы заново"
174 129
175#. Type: note 130#. Type: note
176#. Description 131#. Description
177#: ../openssh-server.templates:5001 132#: ../openssh-server.templates:4001
178msgid "" 133msgid ""
179"Some of the OpenSSH server host keys on this system were generated with a " 134"Some of the OpenSSH server host keys on this system were generated with a "
180"version of OpenSSL that had a broken random number generator. As a result, " 135"version of OpenSSL that had a broken random number generator. As a result, "
@@ -189,7 +144,7 @@ msgstr ""
189 144
190#. Type: note 145#. Type: note
191#. Description 146#. Description
192#: ../openssh-server.templates:5001 147#: ../openssh-server.templates:4001
193msgid "" 148msgid ""
194"Users of this system should be informed of this change, as they will be " 149"Users of this system should be informed of this change, as they will be "
195"prompted about the host key change the next time they log in. Use 'ssh-" 150"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -203,13 +158,13 @@ msgstr ""
203 158
204#. Type: note 159#. Type: note
205#. Description 160#. Description
206#: ../openssh-server.templates:5001 161#: ../openssh-server.templates:4001
207msgid "The affected host keys are:" 162msgid "The affected host keys are:"
208msgstr "Ключи хоста, которые будут заменены:" 163msgstr "Ключи хоста, которые будут заменены:"
209 164
210#. Type: note 165#. Type: note
211#. Description 166#. Description
212#: ../openssh-server.templates:5001 167#: ../openssh-server.templates:4001
213msgid "" 168msgid ""
214"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 169"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
215"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 170"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -218,3 +173,37 @@ msgstr ""
218"Пользовательские ключи также имеют данную проблему. Для частичной проверки " 173"Пользовательские ключи также имеют данную проблему. Для частичной проверки "
219"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-" 174"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-"
220"server/README.compromised-keys.gz дано более подробное описание." 175"server/README.compromised-keys.gz дано более подробное описание."
176
177#~ msgid "Generate a new configuration file for OpenSSH?"
178#~ msgstr "Создать новый файл настроек для OpenSSH?"
179
180#~ msgid ""
181#~ "This version of OpenSSH has a considerably changed configuration file "
182#~ "from the version shipped in Debian 'Potato', which you appear to be "
183#~ "upgrading from. This package can now generate a new configuration file (/"
184#~ "etc/ssh/sshd.config), which will work with the new server version, but "
185#~ "will not contain any customizations you made with the old version."
186#~ msgstr ""
187#~ "Файл настроек этой версии OpenSSH значительно отличается от файла версии, "
188#~ "которая поставлялась с Debian 'Potato', и которую вы, кажется, "
189#~ "обновляете. Этот пакет может сейчас создать новый файл настроек (/etc/ssh/"
190#~ "sshd.config), который будет работать с сервером новой версии, но не будет "
191#~ "содержать настроек, которые вы сделали в старой версии."
192
193#~ msgid ""
194#~ "Please note that this new configuration file will set the value of "
195#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
196#~ "can ssh directly in as root). Please read the README.Debian file for more "
197#~ "details about this design choice."
198#~ msgstr ""
199#~ "Обратите внимание, что этот новый файл настроек установит значение "
200#~ "параметра 'PermitRootLogin' в 'yes' (это означает, что каждый знающий "
201#~ "пароль суперпользователя может войти в систему по ssh как "
202#~ "суперпользователь). Пожалуйста, прочтите файл README.Debian для "
203#~ "разъяснения деталей этого выбора."
204
205#~ msgid ""
206#~ "It is strongly recommended that you choose to generate a new "
207#~ "configuration file now."
208#~ msgstr ""
209#~ "Настоятельно рекомендуется выбрать сейчас создание нового файла настроек."
diff --git a/debian/po/sk.po b/debian/po/sk.po
index f89cba167..a10e09b6c 100644
--- a/debian/po/sk.po
+++ b/debian/po/sk.po
@@ -2,7 +2,7 @@ msgid ""
2msgstr "" 2msgstr ""
3"Project-Id-Version: openssh 1_4.6p1-5\n" 3"Project-Id-Version: openssh 1_4.6p1-5\n"
4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
5"POT-Creation-Date: 2008-05-17 08:51+0200\n" 5"POT-Creation-Date: 2010-01-02 08:55+0000\n"
6"PO-Revision-Date: 2008-05-29 08:51+0100\n" 6"PO-Revision-Date: 2008-05-29 08:51+0100\n"
7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n" 7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n" 8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
@@ -13,58 +13,12 @@ msgstr ""
13#. Type: boolean 13#. Type: boolean
14#. Description 14#. Description
15#: ../openssh-server.templates:1001 15#: ../openssh-server.templates:1001
16msgid "Generate a new configuration file for OpenSSH?"
17msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid ""
23"This version of OpenSSH has a considerably changed configuration file from "
24"the version shipped in Debian 'Potato', which you appear to be upgrading "
25"from. This package can now generate a new configuration file (/etc/ssh/sshd."
26"config), which will work with the new server version, but will not contain "
27"any customizations you made with the old version."
28msgstr ""
29"Táto verzia OpenSSH má podstatne zmenený konfiguračný súbor v porovnaní s "
30"versiou, ktorá sa dodávala s Debian „Potato“, z ktorej, zdá sa, "
31"aktualizujete. Tento balík teraz môže vytvoriť nový konfiguračný súbor (/etc/"
32"ssh/sshd.config), ktorý bude fungovať s novou verziou servera, ale nebude "
33"obsahovať akékoľvek zmeny, ktoré ste urobili v starej verzii."
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"Please note that this new configuration file will set the value of "
40"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
41"can ssh directly in as root). Please read the README.Debian file for more "
42"details about this design choice."
43msgstr ""
44"Prosím, majte na pamäti, že tento nový konfiguračný súbor nastaví hodnotu "
45"„'PermitRootLogin“ na „áno“ (čo znamená, že každý, kto pozná heslo účtu "
46"root, sa bude môcť pomocou ssh prihlásiť priamo ako root). Prosím, "
47"prečítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid ""
53"It is strongly recommended that you choose to generate a new configuration "
54"file now."
55msgstr ""
56"Silne sa odporúča, aby ste teraz zvolili vytvorenie nového konfiguračného "
57"súboru."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:2001
62msgid "Do you want to risk killing active SSH sessions?" 16msgid "Do you want to risk killing active SSH sessions?"
63msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?" 17msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"
64 18
65#. Type: boolean 19#. Type: boolean
66#. Description 20#. Description
67#: ../openssh-server.templates:2001 21#: ../openssh-server.templates:1001
68msgid "" 22msgid ""
69"The currently installed version of /etc/init.d/ssh is likely to kill all " 23"The currently installed version of /etc/init.d/ssh is likely to kill all "
70"running sshd instances. If you are doing this upgrade via an SSH session, " 24"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -76,7 +30,7 @@ msgstr ""
76 30
77#. Type: boolean 31#. Type: boolean
78#. Description 32#. Description
79#: ../openssh-server.templates:2001 33#: ../openssh-server.templates:1001
80msgid "" 34msgid ""
81"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 35"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
82"start-stop-daemon line in the stop section of the file." 36"start-stop-daemon line in the stop section of the file."
@@ -86,13 +40,13 @@ msgstr ""
86 40
87#. Type: note 41#. Type: note
88#. Description 42#. Description
89#: ../openssh-server.templates:3001 43#: ../openssh-server.templates:2001
90msgid "New host key mandatory" 44msgid "New host key mandatory"
91msgstr "Nový kľúč hostiteľa je povinný" 45msgstr "Nový kľúč hostiteľa je povinný"
92 46
93#. Type: note 47#. Type: note
94#. Description 48#. Description
95#: ../openssh-server.templates:3001 49#: ../openssh-server.templates:2001
96msgid "" 50msgid ""
97"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 51"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
98"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 52"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -105,19 +59,19 @@ msgstr ""
105 59
106#. Type: note 60#. Type: note
107#. Description 61#. Description
108#: ../openssh-server.templates:3001 62#: ../openssh-server.templates:2001
109msgid "You need to manually generate a new host key." 63msgid "You need to manually generate a new host key."
110msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa." 64msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa."
111 65
112#. Type: boolean 66#. Type: boolean
113#. Description 67#. Description
114#: ../openssh-server.templates:4001 68#: ../openssh-server.templates:3001
115msgid "Disable challenge-response authentication?" 69msgid "Disable challenge-response authentication?"
116msgstr "Vypnúť autentifikáciu výzva-odpoveď?" 70msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
117 71
118#. Type: boolean 72#. Type: boolean
119#. Description 73#. Description
120#: ../openssh-server.templates:4001 74#: ../openssh-server.templates:3001
121msgid "" 75msgid ""
122"Password authentication appears to be disabled in the current OpenSSH server " 76"Password authentication appears to be disabled in the current OpenSSH server "
123"configuration. In order to prevent users from logging in using passwords " 77"configuration. In order to prevent users from logging in using passwords "
@@ -135,7 +89,7 @@ msgstr ""
135 89
136#. Type: boolean 90#. Type: boolean
137#. Description 91#. Description
138#: ../openssh-server.templates:4001 92#: ../openssh-server.templates:3001
139msgid "" 93msgid ""
140"If you disable challenge-response authentication, then users will not be " 94"If you disable challenge-response authentication, then users will not be "
141"able to log in using passwords. If you leave it enabled (the default " 95"able to log in using passwords. If you leave it enabled (the default "
@@ -149,13 +103,13 @@ msgstr ""
149 103
150#. Type: note 104#. Type: note
151#. Description 105#. Description
152#: ../openssh-server.templates:5001 106#: ../openssh-server.templates:4001
153msgid "Vulnerable host keys will be regenerated" 107msgid "Vulnerable host keys will be regenerated"
154msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové" 108msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové"
155 109
156#. Type: note 110#. Type: note
157#. Description 111#. Description
158#: ../openssh-server.templates:5001 112#: ../openssh-server.templates:4001
159msgid "" 113msgid ""
160"Some of the OpenSSH server host keys on this system were generated with a " 114"Some of the OpenSSH server host keys on this system were generated with a "
161"version of OpenSSL that had a broken random number generator. As a result, " 115"version of OpenSSL that had a broken random number generator. As a result, "
@@ -169,7 +123,7 @@ msgstr ""
169 123
170#. Type: note 124#. Type: note
171#. Description 125#. Description
172#: ../openssh-server.templates:5001 126#: ../openssh-server.templates:4001
173msgid "" 127msgid ""
174"Users of this system should be informed of this change, as they will be " 128"Users of this system should be informed of this change, as they will be "
175"prompted about the host key change the next time they log in. Use 'ssh-" 129"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -183,13 +137,13 @@ msgstr ""
183 137
184#. Type: note 138#. Type: note
185#. Description 139#. Description
186#: ../openssh-server.templates:5001 140#: ../openssh-server.templates:4001
187msgid "The affected host keys are:" 141msgid "The affected host keys are:"
188msgstr "Postihnuté kľúče sú:" 142msgstr "Postihnuté kľúče sú:"
189 143
190#. Type: note 144#. Type: note
191#. Description 145#. Description
192#: ../openssh-server.templates:5001 146#: ../openssh-server.templates:4001
193msgid "" 147msgid ""
194"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 148"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
195"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 149"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -198,3 +152,37 @@ msgstr ""
198"Používateľské kľúče tiež mohol ovplyvniť tento problém. Na čiastočný test " 152"Používateľské kľúče tiež mohol ovplyvniť tento problém. Na čiastočný test "
199"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /" 153"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /"
200"usr/share/doc/openssh-server/README.compromised-keys.gz" 154"usr/share/doc/openssh-server/README.compromised-keys.gz"
155
156#~ msgid "Generate a new configuration file for OpenSSH?"
157#~ msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?"
158
159#~ msgid ""
160#~ "This version of OpenSSH has a considerably changed configuration file "
161#~ "from the version shipped in Debian 'Potato', which you appear to be "
162#~ "upgrading from. This package can now generate a new configuration file (/"
163#~ "etc/ssh/sshd.config), which will work with the new server version, but "
164#~ "will not contain any customizations you made with the old version."
165#~ msgstr ""
166#~ "Táto verzia OpenSSH má podstatne zmenený konfiguračný súbor v porovnaní s "
167#~ "versiou, ktorá sa dodávala s Debian „Potato“, z ktorej, zdá sa, "
168#~ "aktualizujete. Tento balík teraz môže vytvoriť nový konfiguračný súbor (/"
169#~ "etc/ssh/sshd.config), ktorý bude fungovať s novou verziou servera, ale "
170#~ "nebude obsahovať akékoľvek zmeny, ktoré ste urobili v starej verzii."
171
172#~ msgid ""
173#~ "Please note that this new configuration file will set the value of "
174#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
175#~ "can ssh directly in as root). Please read the README.Debian file for more "
176#~ "details about this design choice."
177#~ msgstr ""
178#~ "Prosím, majte na pamäti, že tento nový konfiguračný súbor nastaví hodnotu "
179#~ "„'PermitRootLogin“ na „áno“ (čo znamená, že každý, kto pozná heslo účtu "
180#~ "root, sa bude môcť pomocou ssh prihlásiť priamo ako root). Prosím, "
181#~ "prečítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian."
182
183#~ msgid ""
184#~ "It is strongly recommended that you choose to generate a new "
185#~ "configuration file now."
186#~ msgstr ""
187#~ "Silne sa odporúča, aby ste teraz zvolili vytvorenie nového konfiguračného "
188#~ "súboru."
diff --git a/debian/po/sv.po b/debian/po/sv.po
index f4ded891a..cd28386d0 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2008-05-25 23:32+0200\n" 11"PO-Revision-Date: 2008-05-25 23:32+0200\n"
12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n" 12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n"
13"Language-Team: swedish <sv@li.org>\n" 13"Language-Team: swedish <sv@li.org>\n"
@@ -19,59 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generera en ny konfigurationsfil för OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från den "
36"version som skickades med i Debians \"Potato\"-utgåva som du verkar "
37"uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/etc/"
38"ssh/sshd.config) som kommer att fungera med den nya serverversionen men "
39"kommer inte att innehålla några anpassningar som du gjorde med den gamla "
40"versionen."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Observera att den nya konfigurationsfilen kommer att ställa in värdet för "
52"\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan "
53"root-lösenordet kan logga in direkt som root). Läs filen README.Debian för "
54"mer information om det här designvalet."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"Det rekommenderas starkt att du väljer att generera en ny konfigurationsfil "
64"nu."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates:2001
69msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Vill du riskera att döda aktiva SSH-sessioner?" 23msgstr "Vill du riskera att döda aktiva SSH-sessioner?"
71 24
72#. Type: boolean 25#. Type: boolean
73#. Description 26#. Description
74#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
75msgid "" 28msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -84,7 +37,7 @@ msgstr ""
84 37
85#. Type: boolean 38#. Type: boolean
86#. Description 39#. Description
87#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
88msgid "" 41msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -94,13 +47,13 @@ msgstr ""
94 47
95#. Type: note 48#. Type: note
96#. Description 49#. Description
97#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
98msgid "New host key mandatory" 51msgid "New host key mandatory"
99msgstr "Ny värdnyckel är obligatorisk" 52msgstr "Ny värdnyckel är obligatorisk"
100 53
101#. Type: note 54#. Type: note
102#. Description 55#. Description
103#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
104msgid "" 57msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -114,19 +67,19 @@ msgstr ""
114 67
115#. Type: note 68#. Type: note
116#. Description 69#. Description
117#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
118msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
119msgstr "Du behöver manuellt generera en ny värdnyckel." 72msgstr "Du behöver manuellt generera en ny värdnyckel."
120 73
121#. Type: boolean 74#. Type: boolean
122#. Description 75#. Description
123#: ../openssh-server.templates:4001 76#: ../openssh-server.templates:3001
124msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
125msgstr "Inaktivera challenge-response-autentisering?" 78msgstr "Inaktivera challenge-response-autentisering?"
126 79
127#. Type: boolean 80#. Type: boolean
128#. Description 81#. Description
129#: ../openssh-server.templates:4001 82#: ../openssh-server.templates:3001
130msgid "" 83msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -144,7 +97,7 @@ msgstr ""
144 97
145#. Type: boolean 98#. Type: boolean
146#. Description 99#. Description
147#: ../openssh-server.templates:4001 100#: ../openssh-server.templates:3001
148msgid "" 101msgid ""
149"If you disable challenge-response authentication, then users will not be " 102"If you disable challenge-response authentication, then users will not be "
150"able to log in using passwords. If you leave it enabled (the default " 103"able to log in using passwords. If you leave it enabled (the default "
@@ -158,13 +111,13 @@ msgstr ""
158 111
159#. Type: note 112#. Type: note
160#. Description 113#. Description
161#: ../openssh-server.templates:5001 114#: ../openssh-server.templates:4001
162msgid "Vulnerable host keys will be regenerated" 115msgid "Vulnerable host keys will be regenerated"
163msgstr "Sårbara värdnycklar kommer att omskapas" 116msgstr "Sårbara värdnycklar kommer att omskapas"
164 117
165#. Type: note 118#. Type: note
166#. Description 119#. Description
167#: ../openssh-server.templates:5001 120#: ../openssh-server.templates:4001
168msgid "" 121msgid ""
169"Some of the OpenSSH server host keys on this system were generated with a " 122"Some of the OpenSSH server host keys on this system were generated with a "
170"version of OpenSSL that had a broken random number generator. As a result, " 123"version of OpenSSL that had a broken random number generator. As a result, "
@@ -178,7 +131,7 @@ msgstr ""
178 131
179#. Type: note 132#. Type: note
180#. Description 133#. Description
181#: ../openssh-server.templates:5001 134#: ../openssh-server.templates:4001
182msgid "" 135msgid ""
183"Users of this system should be informed of this change, as they will be " 136"Users of this system should be informed of this change, as they will be "
184"prompted about the host key change the next time they log in. Use 'ssh-" 137"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -192,13 +145,13 @@ msgstr ""
192 145
193#. Type: note 146#. Type: note
194#. Description 147#. Description
195#: ../openssh-server.templates:5001 148#: ../openssh-server.templates:4001
196msgid "The affected host keys are:" 149msgid "The affected host keys are:"
197msgstr "De drabbade värdnycklarna är:" 150msgstr "De drabbade värdnycklarna är:"
198 151
199#. Type: note 152#. Type: note
200#. Description 153#. Description
201#: ../openssh-server.templates:5001 154#: ../openssh-server.templates:4001
202msgid "" 155msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 156"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 157"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -207,3 +160,38 @@ msgstr ""
207"Användarnycklar kan också vara drabbade av detta fel. Kommandot 'ssh-" 160"Användarnycklar kan också vara drabbade av detta fel. Kommandot 'ssh-"
208"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/" 161"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/"
209"README.compromised-keys.gz för mer ingående detaljer." 162"README.compromised-keys.gz för mer ingående detaljer."
163
164#~ msgid "Generate a new configuration file for OpenSSH?"
165#~ msgstr "Generera en ny konfigurationsfil för OpenSSH?"
166
167#~ msgid ""
168#~ "This version of OpenSSH has a considerably changed configuration file "
169#~ "from the version shipped in Debian 'Potato', which you appear to be "
170#~ "upgrading from. This package can now generate a new configuration file (/"
171#~ "etc/ssh/sshd.config), which will work with the new server version, but "
172#~ "will not contain any customizations you made with the old version."
173#~ msgstr ""
174#~ "Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från "
175#~ "den version som skickades med i Debians \"Potato\"-utgåva som du verkar "
176#~ "uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/"
177#~ "etc/ssh/sshd.config) som kommer att fungera med den nya serverversionen "
178#~ "men kommer inte att innehålla några anpassningar som du gjorde med den "
179#~ "gamla versionen."
180
181#~ msgid ""
182#~ "Please note that this new configuration file will set the value of "
183#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
184#~ "can ssh directly in as root). Please read the README.Debian file for more "
185#~ "details about this design choice."
186#~ msgstr ""
187#~ "Observera att den nya konfigurationsfilen kommer att ställa in värdet för "
188#~ "\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som "
189#~ "kan root-lösenordet kan logga in direkt som root). Läs filen README."
190#~ "Debian för mer information om det här designvalet."
191
192#~ msgid ""
193#~ "It is strongly recommended that you choose to generate a new "
194#~ "configuration file now."
195#~ msgstr ""
196#~ "Det rekommenderas starkt att du väljer att generera en ny "
197#~ "konfigurationsfil nu."
diff --git a/debian/po/ta.po b/debian/po/ta.po
index f059488c3..cab323a83 100644
--- a/debian/po/ta.po
+++ b/debian/po/ta.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n" 11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n" 12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n" 13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
@@ -19,57 +19,13 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை "
36"காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை "
37"உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். "
38"ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என அறியவும். "
50"அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே உள்நுழையலாம். இந்த "
51"வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக "
61"பரிந்துரைக்கப்படுகிறது."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
67msgstr "" 23msgstr ""
68"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?" 24"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?"
69 25
70#. Type: boolean 26#. Type: boolean
71#. Description 27#. Description
72#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
73msgid "" 29msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all " 30"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, " 31"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +37,7 @@ msgstr ""
81 37
82#. Type: boolean 38#. Type: boolean
83#. Description 39#. Description
84#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
85msgid "" 41msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -91,13 +47,13 @@ msgstr ""
91 47
92#. Type: note 48#. Type: note
93#. Description 49#. Description
94#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
95msgid "New host key mandatory" 51msgid "New host key mandatory"
96msgstr "புதிய புரவலன் விசை கட்டாயமாகும்" 52msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "" 57msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -110,19 +66,19 @@ msgstr ""
110 66
111#. Type: note 67#. Type: note
112#. Description 68#. Description
113#: ../openssh-server.templates:3001 69#: ../openssh-server.templates:2001
114msgid "You need to manually generate a new host key." 70msgid "You need to manually generate a new host key."
115msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்." 71msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்."
116 72
117#. Type: boolean 73#. Type: boolean
118#. Description 74#. Description
119#: ../openssh-server.templates:4001 75#: ../openssh-server.templates:3001
120msgid "Disable challenge-response authentication?" 76msgid "Disable challenge-response authentication?"
121msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?" 77msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
122 78
123#. Type: boolean 79#. Type: boolean
124#. Description 80#. Description
125#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
126msgid "" 82msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server " 83"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords " 84"configuration. In order to prevent users from logging in using passwords "
@@ -139,7 +95,7 @@ msgstr ""
139 95
140#. Type: boolean 96#. Type: boolean
141#. Description 97#. Description
142#: ../openssh-server.templates:4001 98#: ../openssh-server.templates:3001
143msgid "" 99msgid ""
144"If you disable challenge-response authentication, then users will not be " 100"If you disable challenge-response authentication, then users will not be "
145"able to log in using passwords. If you leave it enabled (the default " 101"able to log in using passwords. If you leave it enabled (the default "
@@ -153,13 +109,13 @@ msgstr ""
153 109
154#. Type: note 110#. Type: note
155#. Description 111#. Description
156#: ../openssh-server.templates:5001 112#: ../openssh-server.templates:4001
157msgid "Vulnerable host keys will be regenerated" 113msgid "Vulnerable host keys will be regenerated"
158msgstr "" 114msgstr ""
159 115
160#. Type: note 116#. Type: note
161#. Description 117#. Description
162#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
163msgid "" 119msgid ""
164"Some of the OpenSSH server host keys on this system were generated with a " 120"Some of the OpenSSH server host keys on this system were generated with a "
165"version of OpenSSL that had a broken random number generator. As a result, " 121"version of OpenSSL that had a broken random number generator. As a result, "
@@ -169,7 +125,7 @@ msgstr ""
169 125
170#. Type: note 126#. Type: note
171#. Description 127#. Description
172#: ../openssh-server.templates:5001 128#: ../openssh-server.templates:4001
173msgid "" 129msgid ""
174"Users of this system should be informed of this change, as they will be " 130"Users of this system should be informed of this change, as they will be "
175"prompted about the host key change the next time they log in. Use 'ssh-" 131"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -179,15 +135,47 @@ msgstr ""
179 135
180#. Type: note 136#. Type: note
181#. Description 137#. Description
182#: ../openssh-server.templates:5001 138#: ../openssh-server.templates:4001
183msgid "The affected host keys are:" 139msgid "The affected host keys are:"
184msgstr "" 140msgstr ""
185 141
186#. Type: note 142#. Type: note
187#. Description 143#. Description
188#: ../openssh-server.templates:5001 144#: ../openssh-server.templates:4001
189msgid "" 145msgid ""
190"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 146"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
191"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 147"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
192"README.compromised-keys.gz for more details." 148"README.compromised-keys.gz for more details."
193msgstr "" 149msgstr ""
150
151#~ msgid "Generate a new configuration file for OpenSSH?"
152#~ msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
153
154#~ msgid ""
155#~ "This version of OpenSSH has a considerably changed configuration file "
156#~ "from the version shipped in Debian 'Potato', which you appear to be "
157#~ "upgrading from. This package can now generate a new configuration file (/"
158#~ "etc/ssh/sshd.config), which will work with the new server version, but "
159#~ "will not contain any customizations you made with the old version."
160#~ msgstr ""
161#~ "இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை "
162#~ "காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை "
163#~ "உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். "
164#~ "ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது."
165
166#~ msgid ""
167#~ "Please note that this new configuration file will set the value of "
168#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
169#~ "can ssh directly in as root). Please read the README.Debian file for more "
170#~ "details about this design choice."
171#~ msgstr ""
172#~ "இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என "
173#~ "அறியவும். அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே "
174#~ "உள்நுழையலாம். இந்த வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்."
175
176#~ msgid ""
177#~ "It is strongly recommended that you choose to generate a new "
178#~ "configuration file now."
179#~ msgstr ""
180#~ "நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக "
181#~ "பரிந்துரைக்கப்படுகிறது."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 9c041969c..de8023b07 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n" 9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 08:51+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n" 14"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -19,47 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr ""
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Please note that this new configuration file will set the value of "
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
42"can ssh directly in as root). Please read the README.Debian file for more "
43"details about this design choice."
44msgstr ""
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"It is strongly recommended that you choose to generate a new configuration "
51"file now."
52msgstr ""
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates:2001
57msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
58msgstr "" 23msgstr ""
59 24
60#. Type: boolean 25#. Type: boolean
61#. Description 26#. Description
62#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
63msgid "" 28msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -68,7 +33,7 @@ msgstr ""
68 33
69#. Type: boolean 34#. Type: boolean
70#. Description 35#. Description
71#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
72msgid "" 37msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 38"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file." 39"start-stop-daemon line in the stop section of the file."
@@ -76,13 +41,13 @@ msgstr ""
76 41
77#. Type: note 42#. Type: note
78#. Description 43#. Description
79#: ../openssh-server.templates:3001 44#: ../openssh-server.templates:2001
80msgid "New host key mandatory" 45msgid "New host key mandatory"
81msgstr "" 46msgstr ""
82 47
83#. Type: note 48#. Type: note
84#. Description 49#. Description
85#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
86msgid "" 51msgid ""
87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 52"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 53"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -92,19 +57,19 @@ msgstr ""
92 57
93#. Type: note 58#. Type: note
94#. Description 59#. Description
95#: ../openssh-server.templates:3001 60#: ../openssh-server.templates:2001
96msgid "You need to manually generate a new host key." 61msgid "You need to manually generate a new host key."
97msgstr "" 62msgstr ""
98 63
99#. Type: boolean 64#. Type: boolean
100#. Description 65#. Description
101#: ../openssh-server.templates:4001 66#: ../openssh-server.templates:3001
102msgid "Disable challenge-response authentication?" 67msgid "Disable challenge-response authentication?"
103msgstr "" 68msgstr ""
104 69
105#. Type: boolean 70#. Type: boolean
106#. Description 71#. Description
107#: ../openssh-server.templates:4001 72#: ../openssh-server.templates:3001
108msgid "" 73msgid ""
109"Password authentication appears to be disabled in the current OpenSSH server " 74"Password authentication appears to be disabled in the current OpenSSH server "
110"configuration. In order to prevent users from logging in using passwords " 75"configuration. In order to prevent users from logging in using passwords "
@@ -116,7 +81,7 @@ msgstr ""
116 81
117#. Type: boolean 82#. Type: boolean
118#. Description 83#. Description
119#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
120msgid "" 85msgid ""
121"If you disable challenge-response authentication, then users will not be " 86"If you disable challenge-response authentication, then users will not be "
122"able to log in using passwords. If you leave it enabled (the default " 87"able to log in using passwords. If you leave it enabled (the default "
@@ -126,13 +91,13 @@ msgstr ""
126 91
127#. Type: note 92#. Type: note
128#. Description 93#. Description
129#: ../openssh-server.templates:5001 94#: ../openssh-server.templates:4001
130msgid "Vulnerable host keys will be regenerated" 95msgid "Vulnerable host keys will be regenerated"
131msgstr "" 96msgstr ""
132 97
133#. Type: note 98#. Type: note
134#. Description 99#. Description
135#: ../openssh-server.templates:5001 100#: ../openssh-server.templates:4001
136msgid "" 101msgid ""
137"Some of the OpenSSH server host keys on this system were generated with a " 102"Some of the OpenSSH server host keys on this system were generated with a "
138"version of OpenSSL that had a broken random number generator. As a result, " 103"version of OpenSSL that had a broken random number generator. As a result, "
@@ -142,7 +107,7 @@ msgstr ""
142 107
143#. Type: note 108#. Type: note
144#. Description 109#. Description
145#: ../openssh-server.templates:5001 110#: ../openssh-server.templates:4001
146msgid "" 111msgid ""
147"Users of this system should be informed of this change, as they will be " 112"Users of this system should be informed of this change, as they will be "
148"prompted about the host key change the next time they log in. Use 'ssh-" 113"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -152,13 +117,13 @@ msgstr ""
152 117
153#. Type: note 118#. Type: note
154#. Description 119#. Description
155#: ../openssh-server.templates:5001 120#: ../openssh-server.templates:4001
156msgid "The affected host keys are:" 121msgid "The affected host keys are:"
157msgstr "" 122msgstr ""
158 123
159#. Type: note 124#. Type: note
160#. Description 125#. Description
161#: ../openssh-server.templates:5001 126#: ../openssh-server.templates:4001
162msgid "" 127msgid ""
163"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 128"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
164"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 129"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
diff --git a/debian/po/tr.po b/debian/po/tr.po
index b7c09748e..cff4ffae9 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: ssh\n" 8"Project-Id-Version: ssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n" 10"POT-Creation-Date: 2010-01-02 08:55+0000\n"
11"PO-Revision-Date: 2008-05-23 16:24+0200\n" 11"PO-Revision-Date: 2008-05-23 16:24+0200\n"
12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n" 12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -19,71 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "OpenSSH için yeni yapılandırma dosyası oluşturulsun mu?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Debian 'Potato' dağıtımından yükseltme yapmış gibi görünüyorsunuz. "
36"OpenSSH'ın bu sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı "
37"bir yapılandırma dosyası kullanmakta. Bu paket şimdi sizin için yeni bir "
38"yapılandırma dosyası (/etc/ssh/sshd.config) üretebilir. Bu dosya yeni sunucu "
39"sürümüyle çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri "
40"içermeyecek."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45#| msgid ""
46#| "Please note that this new configuration file will set the value of "
47#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
48#| "can ssh directly in as root). It is the opinion of the maintainer that "
49#| "this is the correct default (see README.Debian for more details), but you "
50#| "can always edit sshd_config and set it to no if you wish."
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
58"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
59"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
60"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
61"dosyasını okuyun)."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:1001
66msgid ""
67"It is strongly recommended that you choose to generate a new configuration "
68"file now."
69msgstr ""
70"Şimdi yeni bir yapılandırma dosyası üretmeyi seçmeniz kuvvetle tavsiye "
71"edilir."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
77msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
78msgstr "Etkin SSH oturumlarının öldürülmesi riskini göze alıyor musunuz?" 23msgstr "Etkin SSH oturumlarının öldürülmesi riskini göze alıyor musunuz?"
79 24
80#. Type: boolean 25#. Type: boolean
81#. Description 26#. Description
82#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
83#| msgid ""
84#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
85#| "all running sshd instances. If you are doing this upgrade via an ssh "
86#| "session, that would be a Bad Thing(tm)."
87msgid "" 28msgid ""
88"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
89"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -96,10 +37,7 @@ msgstr ""
96 37
97#. Type: boolean 38#. Type: boolean
98#. Description 39#. Description
99#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
100#| msgid ""
101#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
102#| "stop-daemon line in the stop section of the file."
103msgid "" 41msgid ""
104"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
105"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -109,13 +47,13 @@ msgstr ""
109 47
110#. Type: note 48#. Type: note
111#. Description 49#. Description
112#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
113msgid "New host key mandatory" 51msgid "New host key mandatory"
114msgstr "Yeni makine anahtarı zorunlu" 52msgstr "Yeni makine anahtarı zorunlu"
115 53
116#. Type: note 54#. Type: note
117#. Description 55#. Description
118#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
119msgid "" 57msgid ""
120"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
121"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -129,20 +67,19 @@ msgstr ""
129 67
130#. Type: note 68#. Type: note
131#. Description 69#. Description
132#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
133#| msgid "You will need to generate a new host key."
134msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
135msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." 72msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
136 73
137#. Type: boolean 74#. Type: boolean
138#. Description 75#. Description
139#: ../openssh-server.templates:4001 76#: ../openssh-server.templates:3001
140msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
141msgstr "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?" 78msgstr "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?"
142 79
143#. Type: boolean 80#. Type: boolean
144#. Description 81#. Description
145#: ../openssh-server.templates:4001 82#: ../openssh-server.templates:3001
146msgid "" 83msgid ""
147"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
148"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -161,7 +98,7 @@ msgstr ""
161 98
162#. Type: boolean 99#. Type: boolean
163#. Description 100#. Description
164#: ../openssh-server.templates:4001 101#: ../openssh-server.templates:3001
165msgid "" 102msgid ""
166"If you disable challenge-response authentication, then users will not be " 103"If you disable challenge-response authentication, then users will not be "
167"able to log in using passwords. If you leave it enabled (the default " 104"able to log in using passwords. If you leave it enabled (the default "
@@ -176,13 +113,13 @@ msgstr ""
176 113
177#. Type: note 114#. Type: note
178#. Description 115#. Description
179#: ../openssh-server.templates:5001 116#: ../openssh-server.templates:4001
180msgid "Vulnerable host keys will be regenerated" 117msgid "Vulnerable host keys will be regenerated"
181msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak" 118msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak"
182 119
183#. Type: note 120#. Type: note
184#. Description 121#. Description
185#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
186msgid "" 123msgid ""
187"Some of the OpenSSH server host keys on this system were generated with a " 124"Some of the OpenSSH server host keys on this system were generated with a "
188"version of OpenSSL that had a broken random number generator. As a result, " 125"version of OpenSSL that had a broken random number generator. As a result, "
@@ -196,7 +133,7 @@ msgstr ""
196 133
197#. Type: note 134#. Type: note
198#. Description 135#. Description
199#: ../openssh-server.templates:5001 136#: ../openssh-server.templates:4001
200msgid "" 137msgid ""
201"Users of this system should be informed of this change, as they will be " 138"Users of this system should be informed of this change, as they will be "
202"prompted about the host key change the next time they log in. Use 'ssh-" 139"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -211,13 +148,13 @@ msgstr ""
211 148
212#. Type: note 149#. Type: note
213#. Description 150#. Description
214#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
215msgid "The affected host keys are:" 152msgid "The affected host keys are:"
216msgstr "Etkilenmiş makine anahtarları:" 153msgstr "Etkilenmiş makine anahtarları:"
217 154
218#. Type: note 155#. Type: note
219#. Description 156#. Description
220#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
221msgid "" 158msgid ""
222"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
223"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -227,6 +164,48 @@ msgstr ""
227"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/" 164"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/"
228"doc/openssh-server/README.compromised-keys.gz belgesine bakın." 165"doc/openssh-server/README.compromised-keys.gz belgesine bakın."
229 166
167#~ msgid "Generate a new configuration file for OpenSSH?"
168#~ msgstr "OpenSSH için yeni yapılandırma dosyası oluşturulsun mu?"
169
170#~ msgid ""
171#~ "This version of OpenSSH has a considerably changed configuration file "
172#~ "from the version shipped in Debian 'Potato', which you appear to be "
173#~ "upgrading from. This package can now generate a new configuration file (/"
174#~ "etc/ssh/sshd.config), which will work with the new server version, but "
175#~ "will not contain any customizations you made with the old version."
176#~ msgstr ""
177#~ "Debian 'Potato' dağıtımından yükseltme yapmış gibi görünüyorsunuz. "
178#~ "OpenSSH'ın bu sürümü Debian 'Potato' ile birlikte gelen sürümden çok "
179#~ "farklı bir yapılandırma dosyası kullanmakta. Bu paket şimdi sizin için "
180#~ "yeni bir yapılandırma dosyası (/etc/ssh/sshd.config) üretebilir. Bu dosya "
181#~ "yeni sunucu sürümüyle çalışacak, fakat eski sürümde yaptığınız "
182#~ "özelleştirmeleri içermeyecek."
183
184#~| msgid ""
185#~| "Please note that this new configuration file will set the value of "
186#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
187#~| "can ssh directly in as root). It is the opinion of the maintainer that "
188#~| "this is the correct default (see README.Debian for more details), but "
189#~| "you can always edit sshd_config and set it to no if you wish."
190#~ msgid ""
191#~ "Please note that this new configuration file will set the value of "
192#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
193#~ "can ssh directly in as root). Please read the README.Debian file for more "
194#~ "details about this design choice."
195#~ msgstr ""
196#~ "Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
197#~ "ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
198#~ "doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
199#~ "gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README."
200#~ "Debian dosyasını okuyun)."
201
202#~ msgid ""
203#~ "It is strongly recommended that you choose to generate a new "
204#~ "configuration file now."
205#~ msgstr ""
206#~ "Şimdi yeni bir yapılandırma dosyası üretmeyi seçmeniz kuvvetle tavsiye "
207#~ "edilir."
208
230#~ msgid "Warning: you must create a new host key" 209#~ msgid "Warning: you must create a new host key"
231#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" 210#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
232 211
diff --git a/debian/po/uk.po b/debian/po/uk.po
index 215f8c300..7663a96c0 100644
--- a/debian/po/uk.po
+++ b/debian/po/uk.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh-uk\n" 16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n" 19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" 20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n" 21"Language-Team: Ukrainian\n"
@@ -30,62 +30,6 @@ msgstr ""
30#. Description 30#. Description
31#: ../openssh-server.templates:1001 31#: ../openssh-server.templates:1001
32#, fuzzy 32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Створити новий файл налаштувань"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
48"версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
49"можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
50"працювати з новою версією сервера, але не буде містити будь-які зміни, які "
51"ви внесли у стару версію."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' буде "
70"мати значення yes (що означає, що будь-яка людина, котра знає пароль "
71"користувача root, зможе увійти в систему через ssh). На думку "
72"супроводжуючого пакунку - це вірне значення за замовчанням (дивіться також "
73"README.Debian), але ви завжди можете змінити значення цього параметра у "
74"файлі sshd_config."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:1001
79#, fuzzy
80msgid ""
81"It is strongly recommended that you choose to generate a new configuration "
82"file now."
83msgstr "Рекомендується дозволити створити новий файл налаштувань."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates:2001
88#, fuzzy
89#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 33#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
90msgid "Do you want to risk killing active SSH sessions?" 34msgid "Do you want to risk killing active SSH sessions?"
91msgstr "" 35msgstr ""
@@ -93,7 +37,7 @@ msgstr ""
93 37
94#. Type: boolean 38#. Type: boolean
95#. Description 39#. Description
96#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
97#, fuzzy 41#, fuzzy
98#| msgid "" 42#| msgid ""
99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 43#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -109,7 +53,7 @@ msgstr ""
109 53
110#. Type: boolean 54#. Type: boolean
111#. Description 55#. Description
112#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
113#, fuzzy 57#, fuzzy
114#| msgid "" 58#| msgid ""
115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 59#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -123,13 +67,13 @@ msgstr ""
123 67
124#. Type: note 68#. Type: note
125#. Description 69#. Description
126#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
127msgid "New host key mandatory" 71msgid "New host key mandatory"
128msgstr "" 72msgstr ""
129 73
130#. Type: note 74#. Type: note
131#. Description 75#. Description
132#: ../openssh-server.templates:3001 76#: ../openssh-server.templates:2001
133#, fuzzy 77#, fuzzy
134msgid "" 78msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 79"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -143,7 +87,7 @@ msgstr ""
143 87
144#. Type: note 88#. Type: note
145#. Description 89#. Description
146#: ../openssh-server.templates:3001 90#: ../openssh-server.templates:2001
147#, fuzzy 91#, fuzzy
148#| msgid "You will need to generate a new host key." 92#| msgid "You will need to generate a new host key."
149msgid "You need to manually generate a new host key." 93msgid "You need to manually generate a new host key."
@@ -151,13 +95,13 @@ msgstr "Вам потрібно створити новий ключ вузла.
151 95
152#. Type: boolean 96#. Type: boolean
153#. Description 97#. Description
154#: ../openssh-server.templates:4001 98#: ../openssh-server.templates:3001
155msgid "Disable challenge-response authentication?" 99msgid "Disable challenge-response authentication?"
156msgstr "Заборонити автентифікацію запит-відповідь?" 100msgstr "Заборонити автентифікацію запит-відповідь?"
157 101
158#. Type: boolean 102#. Type: boolean
159#. Description 103#. Description
160#: ../openssh-server.templates:4001 104#: ../openssh-server.templates:3001
161#, fuzzy 105#, fuzzy
162#| msgid "" 106#| msgid ""
163#| "Password authentication appears to be disabled in your current OpenSSH " 107#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -183,7 +127,7 @@ msgstr ""
183 127
184#. Type: boolean 128#. Type: boolean
185#. Description 129#. Description
186#: ../openssh-server.templates:4001 130#: ../openssh-server.templates:3001
187msgid "" 131msgid ""
188"If you disable challenge-response authentication, then users will not be " 132"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default " 133"able to log in using passwords. If you leave it enabled (the default "
@@ -198,13 +142,13 @@ msgstr ""
198 142
199#. Type: note 143#. Type: note
200#. Description 144#. Description
201#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
202msgid "Vulnerable host keys will be regenerated" 146msgid "Vulnerable host keys will be regenerated"
203msgstr "" 147msgstr ""
204 148
205#. Type: note 149#. Type: note
206#. Description 150#. Description
207#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
208msgid "" 152msgid ""
209"Some of the OpenSSH server host keys on this system were generated with a " 153"Some of the OpenSSH server host keys on this system were generated with a "
210"version of OpenSSL that had a broken random number generator. As a result, " 154"version of OpenSSL that had a broken random number generator. As a result, "
@@ -214,7 +158,7 @@ msgstr ""
214 158
215#. Type: note 159#. Type: note
216#. Description 160#. Description
217#: ../openssh-server.templates:5001 161#: ../openssh-server.templates:4001
218msgid "" 162msgid ""
219"Users of this system should be informed of this change, as they will be " 163"Users of this system should be informed of this change, as they will be "
220"prompted about the host key change the next time they log in. Use 'ssh-" 164"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -224,19 +168,63 @@ msgstr ""
224 168
225#. Type: note 169#. Type: note
226#. Description 170#. Description
227#: ../openssh-server.templates:5001 171#: ../openssh-server.templates:4001
228msgid "The affected host keys are:" 172msgid "The affected host keys are:"
229msgstr "" 173msgstr ""
230 174
231#. Type: note 175#. Type: note
232#. Description 176#. Description
233#: ../openssh-server.templates:5001 177#: ../openssh-server.templates:4001
234msgid "" 178msgid ""
235"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 179"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
236"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 180"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
237"README.compromised-keys.gz for more details." 181"README.compromised-keys.gz for more details."
238msgstr "" 182msgstr ""
239 183
184#, fuzzy
185#~ msgid "Generate a new configuration file for OpenSSH?"
186#~ msgstr "Створити новий файл налаштувань"
187
188#, fuzzy
189#~ msgid ""
190#~ "This version of OpenSSH has a considerably changed configuration file "
191#~ "from the version shipped in Debian 'Potato', which you appear to be "
192#~ "upgrading from. This package can now generate a new configuration file (/"
193#~ "etc/ssh/sshd.config), which will work with the new server version, but "
194#~ "will not contain any customizations you made with the old version."
195#~ msgstr ""
196#~ "В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
197#~ "версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
198#~ "можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
199#~ "працювати з новою версією сервера, але не буде містити будь-які зміни, "
200#~ "які ви внесли у стару версію."
201
202#, fuzzy
203#~| msgid ""
204#~| "Please note that this new configuration file will set the value of "
205#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
206#~| "can ssh directly in as root). It is the opinion of the maintainer that "
207#~| "this is the correct default (see README.Debian for more details), but "
208#~| "you can always edit sshd_config and set it to no if you wish."
209#~ msgid ""
210#~ "Please note that this new configuration file will set the value of "
211#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
212#~ "can ssh directly in as root). Please read the README.Debian file for more "
213#~ "details about this design choice."
214#~ msgstr ""
215#~ "Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' "
216#~ "буде мати значення yes (що означає, що будь-яка людина, котра знає пароль "
217#~ "користувача root, зможе увійти в систему через ssh). На думку "
218#~ "супроводжуючого пакунку - це вірне значення за замовчанням (дивіться "
219#~ "також README.Debian), але ви завжди можете змінити значення цього "
220#~ "параметра у файлі sshd_config."
221
222#, fuzzy
223#~ msgid ""
224#~ "It is strongly recommended that you choose to generate a new "
225#~ "configuration file now."
226#~ msgstr "Рекомендується дозволити створити новий файл налаштувань."
227
240#~ msgid "Warning: you must create a new host key" 228#~ msgid "Warning: you must create a new host key"
241#~ msgstr "Попередження: ви повинні створити новий ключ вузла" 229#~ msgstr "Попередження: ви повинні створити новий ключ вузла"
242 230
diff --git a/debian/po/vi.po b/debian/po/vi.po
index ea03cbae6..a94514c22 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n" 7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n" 9"POT-Creation-Date: 2010-01-02 08:55+0000\n"
10"PO-Revision-Date: 2008-05-19 16:49+0930\n" 10"PO-Revision-Date: 2008-05-19 16:49+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" 11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n" 12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
@@ -19,55 +19,6 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với phiên "
36"bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ là bạn "
37"đang cập nhật. Gói hiện thời có khả năng tạo ra một tập tin cấu hình mới (/"
38"etc/ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình phục vụ mới, "
39"nhưng không còn chứa lại mục sửa đổi nào bạn đã tạo trong phiên bản cũ."
40
41# Please note that this new configuration file will set the value of
42# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
43# can ssh directly in as root). It is the opinion of the maintainer that
44# this is the correct default (see README.Debian for more details), but you
45# can always edit sshd_config and set it to no if you wish.
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin » "
56"thành « yes » (có : nghĩa là ai đó biết mật khẩu người chủ thì có khả năng "
57"truy cập trực tiếp qua ssh với tư cách là người chủ). Xem tập tin Đọc Đi « "
58"README.Debian » để tìm thêm chi tiết về sự chọn thiết kế này."
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"It is strongly recommended that you choose to generate a new configuration "
65"file now."
66msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ."
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates:2001
71msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
72msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?" 23msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?"
73 24
@@ -76,7 +27,7 @@ msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?"
76# session, that would be a Bad Thing(tm). 27# session, that would be a Bad Thing(tm).
77#. Type: boolean 28#. Type: boolean
78#. Description 29#. Description
79#: ../openssh-server.templates:2001 30#: ../openssh-server.templates:1001
80msgid "" 31msgid ""
81"The currently installed version of /etc/init.d/ssh is likely to kill all " 32"The currently installed version of /etc/init.d/ssh is likely to kill all "
82"running sshd instances. If you are doing this upgrade via an SSH session, " 33"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -90,7 +41,7 @@ msgstr ""
90# stop-daemon line in the stop section of the file. 41# stop-daemon line in the stop section of the file.
91#. Type: boolean 42#. Type: boolean
92#. Description 43#. Description
93#: ../openssh-server.templates:2001 44#: ../openssh-server.templates:1001
94msgid "" 45msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 46"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file." 47"start-stop-daemon line in the stop section of the file."
@@ -101,13 +52,13 @@ msgstr ""
101 52
102#. Type: note 53#. Type: note
103#. Description 54#. Description
104#: ../openssh-server.templates:3001 55#: ../openssh-server.templates:2001
105msgid "New host key mandatory" 56msgid "New host key mandatory"
106msgstr "Bắt buộc phải có khoá máy mới" 57msgstr "Bắt buộc phải có khoá máy mới"
107 58
108#. Type: note 59#. Type: note
109#. Description 60#. Description
110#: ../openssh-server.templates:3001 61#: ../openssh-server.templates:2001
111msgid "" 62msgid ""
112"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 63"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
113"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 64"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -121,13 +72,13 @@ msgstr ""
121 72
122#. Type: note 73#. Type: note
123#. Description 74#. Description
124#: ../openssh-server.templates:3001 75#: ../openssh-server.templates:2001
125msgid "You need to manually generate a new host key." 76msgid "You need to manually generate a new host key."
126msgstr "Vậy bạn cần phải tự tạo một khoá máy mới." 77msgstr "Vậy bạn cần phải tự tạo một khoá máy mới."
127 78
128#. Type: boolean 79#. Type: boolean
129#. Description 80#. Description
130#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
131msgid "Disable challenge-response authentication?" 82msgid "Disable challenge-response authentication?"
132msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?" 83msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
133 84
@@ -139,7 +90,7 @@ msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
139# Unix password file authentication. 90# Unix password file authentication.
140#. Type: boolean 91#. Type: boolean
141#. Description 92#. Description
142#: ../openssh-server.templates:4001 93#: ../openssh-server.templates:3001
143msgid "" 94msgid ""
144"Password authentication appears to be disabled in the current OpenSSH server " 95"Password authentication appears to be disabled in the current OpenSSH server "
145"configuration. In order to prevent users from logging in using passwords " 96"configuration. In order to prevent users from logging in using passwords "
@@ -157,7 +108,7 @@ msgstr ""
157 108
158#. Type: boolean 109#. Type: boolean
159#. Description 110#. Description
160#: ../openssh-server.templates:4001 111#: ../openssh-server.templates:3001
161msgid "" 112msgid ""
162"If you disable challenge-response authentication, then users will not be " 113"If you disable challenge-response authentication, then users will not be "
163"able to log in using passwords. If you leave it enabled (the default " 114"able to log in using passwords. If you leave it enabled (the default "
@@ -171,13 +122,13 @@ msgstr ""
171 122
172#. Type: note 123#. Type: note
173#. Description 124#. Description
174#: ../openssh-server.templates:5001 125#: ../openssh-server.templates:4001
175msgid "Vulnerable host keys will be regenerated" 126msgid "Vulnerable host keys will be regenerated"
176msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại" 127msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại"
177 128
178#. Type: note 129#. Type: note
179#. Description 130#. Description
180#: ../openssh-server.templates:5001 131#: ../openssh-server.templates:4001
181msgid "" 132msgid ""
182"Some of the OpenSSH server host keys on this system were generated with a " 133"Some of the OpenSSH server host keys on this system were generated with a "
183"version of OpenSSL that had a broken random number generator. As a result, " 134"version of OpenSSL that had a broken random number generator. As a result, "
@@ -191,7 +142,7 @@ msgstr ""
191 142
192#. Type: note 143#. Type: note
193#. Description 144#. Description
194#: ../openssh-server.templates:5001 145#: ../openssh-server.templates:4001
195msgid "" 146msgid ""
196"Users of this system should be informed of this change, as they will be " 147"Users of this system should be informed of this change, as they will be "
197"prompted about the host key change the next time they log in. Use 'ssh-" 148"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -205,13 +156,13 @@ msgstr ""
205 156
206#. Type: note 157#. Type: note
207#. Description 158#. Description
208#: ../openssh-server.templates:5001 159#: ../openssh-server.templates:4001
209msgid "The affected host keys are:" 160msgid "The affected host keys are:"
210msgstr "Những máy khoá bị ảnh hưởng:" 161msgstr "Những máy khoá bị ảnh hưởng:"
211 162
212#. Type: note 163#. Type: note
213#. Description 164#. Description
214#: ../openssh-server.templates:5001 165#: ../openssh-server.templates:4001
215msgid "" 166msgid ""
216"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 167"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
217"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 168"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -221,3 +172,41 @@ msgstr ""
221"vulnkey » có thể được sử dụng làm thử bộ phận để phát hiện các khoá vẫn còn " 172"vulnkey » có thể được sử dụng làm thử bộ phận để phát hiện các khoá vẫn còn "
222"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README." 173"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README."
223"compromised-keys.gz » để tìm thêm chi tiết." 174"compromised-keys.gz » để tìm thêm chi tiết."
175
176#~ msgid "Generate a new configuration file for OpenSSH?"
177#~ msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
178
179#~ msgid ""
180#~ "This version of OpenSSH has a considerably changed configuration file "
181#~ "from the version shipped in Debian 'Potato', which you appear to be "
182#~ "upgrading from. This package can now generate a new configuration file (/"
183#~ "etc/ssh/sshd.config), which will work with the new server version, but "
184#~ "will not contain any customizations you made with the old version."
185#~ msgstr ""
186#~ "Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với "
187#~ "phiên bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ "
188#~ "là bạn đang cập nhật. Gói hiện thời có khả năng tạo ra một tập tin cấu "
189#~ "hình mới (/etc/ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình "
190#~ "phục vụ mới, nhưng không còn chứa lại mục sửa đổi nào bạn đã tạo trong "
191#~ "phiên bản cũ."
192
193# Please note that this new configuration file will set the value of
194# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
195# can ssh directly in as root). It is the opinion of the maintainer that
196# this is the correct default (see README.Debian for more details), but you
197# can always edit sshd_config and set it to no if you wish.
198#~ msgid ""
199#~ "Please note that this new configuration file will set the value of "
200#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
201#~ "can ssh directly in as root). Please read the README.Debian file for more "
202#~ "details about this design choice."
203#~ msgstr ""
204#~ "Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin "
205#~ "» thành « yes » (có : nghĩa là ai đó biết mật khẩu người chủ thì có khả "
206#~ "năng truy cập trực tiếp qua ssh với tư cách là người chủ). Xem tập tin "
207#~ "Đọc Đi « README.Debian » để tìm thêm chi tiết về sự chọn thiết kế này."
208
209#~ msgid ""
210#~ "It is strongly recommended that you choose to generate a new "
211#~ "configuration file now."
212#~ msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index a845920c0..9eee59af9 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -27,65 +27,13 @@ msgstr ""
27#. Description 27#. Description
28#: ../openssh-server.templates:1001 28#: ../openssh-server.templates:1001
29#, fuzzy 29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "生成新的配置文件"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
45"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
46"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51#, fuzzy
52#| msgid ""
53#| "Please note that this new configuration file will set the value of "
54#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
55#| "can ssh directly in as root). It is the opinion of the maintainer that "
56#| "this is the correct default (see README.Debian for more details), but you "
57#| "can always edit sshd_config and set it to no if you wish."
58msgid ""
59"Please note that this new configuration file will set the value of "
60"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
61"can ssh directly in as root). Please read the README.Debian file for more "
62"details about this design choice."
63msgstr ""
64"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
65"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
66"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
67"no。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:1001
72#, fuzzy
73msgid ""
74"It is strongly recommended that you choose to generate a new configuration "
75"file now."
76msgstr "强烈建议让我为您生成一份新的配置文件。"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates:2001
81#, fuzzy
82#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 30#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgid "Do you want to risk killing active SSH sessions?" 31msgid "Do you want to risk killing active SSH sessions?"
84msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" 32msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
85 33
86#. Type: boolean 34#. Type: boolean
87#. Description 35#. Description
88#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
89#, fuzzy 37#, fuzzy
90#| msgid "" 38#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 39#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -101,7 +49,7 @@ msgstr ""
101 49
102#. Type: boolean 50#. Type: boolean
103#. Description 51#. Description
104#: ../openssh-server.templates:2001 52#: ../openssh-server.templates:1001
105#, fuzzy 53#, fuzzy
106#| msgid "" 54#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 55#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -115,13 +63,13 @@ msgstr ""
115 63
116#. Type: note 64#. Type: note
117#. Description 65#. Description
118#: ../openssh-server.templates:3001 66#: ../openssh-server.templates:2001
119msgid "New host key mandatory" 67msgid "New host key mandatory"
120msgstr "" 68msgstr ""
121 69
122#. Type: note 70#. Type: note
123#. Description 71#. Description
124#: ../openssh-server.templates:3001 72#: ../openssh-server.templates:2001
125#, fuzzy 73#, fuzzy
126msgid "" 74msgid ""
127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 75"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -134,7 +82,7 @@ msgstr ""
134 82
135#. Type: note 83#. Type: note
136#. Description 84#. Description
137#: ../openssh-server.templates:3001 85#: ../openssh-server.templates:2001
138#, fuzzy 86#, fuzzy
139#| msgid "You will need to generate a new host key." 87#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key." 88msgid "You need to manually generate a new host key."
@@ -142,13 +90,13 @@ msgstr "您需要创建一个新的主机密钥。"
142 90
143#. Type: boolean 91#. Type: boolean
144#. Description 92#. Description
145#: ../openssh-server.templates:4001 93#: ../openssh-server.templates:3001
146msgid "Disable challenge-response authentication?" 94msgid "Disable challenge-response authentication?"
147msgstr "" 95msgstr ""
148 96
149#. Type: boolean 97#. Type: boolean
150#. Description 98#. Description
151#: ../openssh-server.templates:4001 99#: ../openssh-server.templates:3001
152msgid "" 100msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server " 101"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords " 102"configuration. In order to prevent users from logging in using passwords "
@@ -160,7 +108,7 @@ msgstr ""
160 108
161#. Type: boolean 109#. Type: boolean
162#. Description 110#. Description
163#: ../openssh-server.templates:4001 111#: ../openssh-server.templates:3001
164msgid "" 112msgid ""
165"If you disable challenge-response authentication, then users will not be " 113"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default " 114"able to log in using passwords. If you leave it enabled (the default "
@@ -170,13 +118,13 @@ msgstr ""
170 118
171#. Type: note 119#. Type: note
172#. Description 120#. Description
173#: ../openssh-server.templates:5001 121#: ../openssh-server.templates:4001
174msgid "Vulnerable host keys will be regenerated" 122msgid "Vulnerable host keys will be regenerated"
175msgstr "" 123msgstr ""
176 124
177#. Type: note 125#. Type: note
178#. Description 126#. Description
179#: ../openssh-server.templates:5001 127#: ../openssh-server.templates:4001
180msgid "" 128msgid ""
181"Some of the OpenSSH server host keys on this system were generated with a " 129"Some of the OpenSSH server host keys on this system were generated with a "
182"version of OpenSSL that had a broken random number generator. As a result, " 130"version of OpenSSL that had a broken random number generator. As a result, "
@@ -186,7 +134,7 @@ msgstr ""
186 134
187#. Type: note 135#. Type: note
188#. Description 136#. Description
189#: ../openssh-server.templates:5001 137#: ../openssh-server.templates:4001
190msgid "" 138msgid ""
191"Users of this system should be informed of this change, as they will be " 139"Users of this system should be informed of this change, as they will be "
192"prompted about the host key change the next time they log in. Use 'ssh-" 140"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -196,19 +144,60 @@ msgstr ""
196 144
197#. Type: note 145#. Type: note
198#. Description 146#. Description
199#: ../openssh-server.templates:5001 147#: ../openssh-server.templates:4001
200msgid "The affected host keys are:" 148msgid "The affected host keys are:"
201msgstr "" 149msgstr ""
202 150
203#. Type: note 151#. Type: note
204#. Description 152#. Description
205#: ../openssh-server.templates:5001 153#: ../openssh-server.templates:4001
206msgid "" 154msgid ""
207"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 155"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
208"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 156"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
209"README.compromised-keys.gz for more details." 157"README.compromised-keys.gz for more details."
210msgstr "" 158msgstr ""
211 159
160#, fuzzy
161#~ msgid "Generate a new configuration file for OpenSSH?"
162#~ msgstr "生成新的配置文件"
163
164#, fuzzy
165#~ msgid ""
166#~ "This version of OpenSSH has a considerably changed configuration file "
167#~ "from the version shipped in Debian 'Potato', which you appear to be "
168#~ "upgrading from. This package can now generate a new configuration file (/"
169#~ "etc/ssh/sshd.config), which will work with the new server version, but "
170#~ "will not contain any customizations you made with the old version."
171#~ msgstr ""
172#~ "看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 "
173#~ "OpenSSH 版本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版"
174#~ "本的新配置文件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何"
175#~ "配置。"
176
177#, fuzzy
178#~| msgid ""
179#~| "Please note that this new configuration file will set the value of "
180#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
181#~| "can ssh directly in as root). It is the opinion of the maintainer that "
182#~| "this is the correct default (see README.Debian for more details), but "
183#~| "you can always edit sshd_config and set it to no if you wish."
184#~ msgid ""
185#~ "Please note that this new configuration file will set the value of "
186#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
187#~ "can ssh directly in as root). Please read the README.Debian file for more "
188#~ "details about this design choice."
189#~ msgstr ""
190#~ "请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个"
191#~ "知道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 "
192#~ "(详情请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其"
193#~ "设置为 no。"
194
195#, fuzzy
196#~ msgid ""
197#~ "It is strongly recommended that you choose to generate a new "
198#~ "configuration file now."
199#~ msgstr "强烈建议让我为您生成一份新的配置文件。"
200
212#~ msgid "Warning: you must create a new host key" 201#~ msgid "Warning: you must create a new host key"
213#~ msgstr "警告:您必须创建一个新的主机密钥" 202#~ msgstr "警告:您必须创建一个新的主机密钥"
214 203