summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
commit21a53192fe3500604a06dc01afa26eaaa34e73cf (patch)
tree233609e6dc30e27d0a46f4659a05b1b24cf15d36 /debian/po
parentedcebe7e07b1d2626cceb312fb2cc2391679a78a (diff)
* Remove the check for vulnerable host keys; this was first added five
years ago, and everyone should have upgraded through a version that applied these checks by now. The ssh-vulnkey tool and the blacklisting support in sshd are still here, at least for the moment. * This removes the last of our uses of debconf (closes: #221531).
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/bg.po169
-rw-r--r--debian/po/ca.po327
-rw-r--r--debian/po/cs.po332
-rw-r--r--debian/po/da.po138
-rw-r--r--debian/po/de.po344
-rw-r--r--debian/po/el.po425
-rw-r--r--debian/po/es.po423
-rw-r--r--debian/po/eu.po172
-rw-r--r--debian/po/fi.po177
-rw-r--r--debian/po/fr.po186
-rw-r--r--debian/po/gl.po212
-rw-r--r--debian/po/id.po139
-rw-r--r--debian/po/it.po177
-rw-r--r--debian/po/ja.po173
-rw-r--r--debian/po/ko.po164
-rw-r--r--debian/po/nb.po172
-rw-r--r--debian/po/nl.po187
-rw-r--r--debian/po/pl.po431
-rw-r--r--debian/po/pt.po172
-rw-r--r--debian/po/pt_BR.po178
-rw-r--r--debian/po/ro.po200
-rw-r--r--debian/po/ru.po185
-rw-r--r--debian/po/sk.po165
-rw-r--r--debian/po/sv.po173
-rw-r--r--debian/po/ta.po156
-rw-r--r--debian/po/templates.pot59
-rw-r--r--debian/po/tr.po353
-rw-r--r--debian/po/uk.po359
-rw-r--r--debian/po/vi.po189
-rw-r--r--debian/po/zh_CN.po342
31 files changed, 0 insertions, 6880 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
deleted file mode 100644
index c619f3451..000000000
--- a/debian/po/POTFILES.in
+++ /dev/null
@@ -1 +0,0 @@
1[type: gettext/rfc822deb] openssh-server.templates
diff --git a/debian/po/bg.po b/debian/po/bg.po
deleted file mode 100644
index 720c2ed0a..000000000
--- a/debian/po/bg.po
+++ /dev/null
@@ -1,169 +0,0 @@
1# translation of bg.po to Bulgarian
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Damyan Ivanov <dmn@debian.org>, 2007, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-19 09:27+0300\n"
12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
14"Language: bg\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Уязвимите ключове на хоста ще бъдат създадени наново"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Някои от ключовете за услугата OpenSSH на хоста са създадени с версия на "
36"OpenSSL, която използва повреден генератор на случайни числа. Тези ключове "
37"са широко известни, уязвими са към атаки и трябва да бъдат сменени."
38
39#. Type: note
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Users of this system should be informed of this change, as they will be "
44"prompted about the host key change the next time they log in. Use 'ssh-"
45"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
46"the new host keys."
47msgstr ""
48"Потребителите на системата трябва да бъдат известени за промяната, понеже "
49"при следващият им опит за връзка чрез SSH ще получат предупреждение за "
50"промяна в ключовете на хоста. За да получите отпечатъците на новите ключове "
51"използвайте „ssh-keygen -l -f файл-с-ключ“."
52
53#. Type: note
54#. Description
55#: ../openssh-server.templates:1001
56msgid "The affected host keys are:"
57msgstr "Засегнатите ключове на хоста са:"
58
59#. Type: note
60#. Description
61#: ../openssh-server.templates:1001
62msgid ""
63"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
64"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
65"README.compromised-keys.gz for more details."
66msgstr ""
67"Възможно е потребителските ключове също да са засегнати от проблема. Можете "
68"да използвате програмата „ssh-vulnkey“ за да ги проверите. За повече "
69"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys."
70"gz."
71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Забрана на удостоверяването challenge-response?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Изглежда че удостоверяването с парола е забранено в настройката на "
84#~ "OpenSSH сървъра. За пълна забрана на използването на пароли за "
85#~ "удостоверяване (вероятно оставяйки само удостоверяването с публичен ключ) "
86#~ "е необходимо да бъде забранено удостоверяването „challenge-response“. В "
87#~ "противен случай е нужно да се настрои PAM да не позволява удостоверяване "
88#~ "чрез файловете с пароли стил Unix."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Ако удостоверяването chalenge-response е забрането, потребителите няма да "
97#~ "могат да използват пароли за удостоверяване. Ако е разрешено (по "
98#~ "подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
99#~ "освен ако не промените настройките за PAM в /etc/pam.d/ssh."
100
101#~ msgid "New host key mandatory"
102#~ msgstr "Необходим е нов ключ за хоста"
103
104#~ msgid ""
105#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
106#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
107#~ "keygen utility from the old (non-free) SSH installation does not appear "
108#~ "to be available."
109#~ msgstr ""
110#~ "В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма "
111#~ "IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от "
112#~ "старата инсталация не е налична."
113
114#~ msgid "You need to manually generate a new host key."
115#~ msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
116
117#~ msgid "Do you want to risk killing active SSH sessions?"
118#~ msgstr "Да се прекъснат ли текущите връзки по SSH?"
119
120#~ msgid ""
121#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
122#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
123#~ "you're likely to be disconnected and leave the upgrade procedure "
124#~ "unfinished."
125#~ msgstr ""
126#~ "Много е вероятно версията на /etc/init.d/ssh, която е инсталирана в "
127#~ "момента да прекъсне активните връзки. Ако извършвате обновяването "
128#~ "отдалечено има опасност връзката да се разпадне и процесът да не завърши "
129#~ "нормално."
130
131#~ msgid ""
132#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
133#~ "the start-stop-daemon line in the stop section of the file."
134#~ msgstr ""
135#~ "Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/"
136#~ "sshd.pid“ към командата start-stop-daemon в раздела „stop“ на файла."
137
138#~ msgid "Generate a new configuration file for OpenSSH?"
139#~ msgstr "Създаване на нов файл с настройки за OpenSSH?"
140
141#~ msgid ""
142#~ "This version of OpenSSH has a considerably changed configuration file "
143#~ "from the version shipped in Debian 'Potato', which you appear to be "
144#~ "upgrading from. This package can now generate a new configuration file (/"
145#~ "etc/ssh/sshd.config), which will work with the new server version, but "
146#~ "will not contain any customizations you made with the old version."
147#~ msgstr ""
148#~ "Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение "
149#~ "с версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
150#~ "създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
151#~ "новата версия, но няма да съдържа евентуални промени от стария файл."
152
153#~ msgid ""
154#~ "Please note that this new configuration file will set the value of "
155#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
156#~ "can ssh directly in as root). Please read the README.Debian file for more "
157#~ "details about this design choice."
158#~ msgstr ""
159#~ "Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен "
160#~ "достъп през ssh за административния потребител root). Подробности за "
161#~ "причините за тази настройка има във файла README.Debian."
162
163#~ msgid ""
164#~ "It is strongly recommended that you choose to generate a new "
165#~ "configuration file now."
166#~ msgstr "Препоръчва се да изберете създаването на нов файл с настройки."
167
168#~ msgid "${HOST_KEYS}"
169#~ msgstr "${HOST_KEYS}"
diff --git a/debian/po/ca.po b/debian/po/ca.po
deleted file mode 100644
index f8f737cd2..000000000
--- a/debian/po/ca.po
+++ /dev/null
@@ -1,327 +0,0 @@
1#
2# Catalan translation for openssh package.
3# Copyright (C) 2007 Matthew Vernon.
4# This file is distributed under the same license as the openssh package.
5#
6# Aleix Badia i Bosch <abadia@ica.es>, 2004
7# Jordà Polo <jorda@ettin.org>, 2007.
8#
9msgid ""
10msgstr ""
11"Project-Id-Version: 1:4.6p1-2\n"
12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
13"POT-Creation-Date: 2013-05-22 00:05+0100\n"
14"PO-Revision-Date: 2007-06-30 01:13+0200\n"
15"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
17"Language: \n"
18"MIME-Version: 1.0\n"
19"Content-Type: text/plain; charset=UTF-8\n"
20"Content-Transfer-Encoding: 8bit\n"
21
22#. Type: note
23#. Description
24#: ../openssh-server.templates:1001
25msgid "Vulnerable host keys will be regenerated"
26msgstr ""
27
28#. Type: note
29#. Description
30#: ../openssh-server.templates:1001
31msgid ""
32"Some of the OpenSSH server host keys on this system were generated with a "
33"version of OpenSSL that had a broken random number generator. As a result, "
34"these host keys are from a well-known set, are subject to brute-force "
35"attacks, and must be regenerated."
36msgstr ""
37
38#. Type: note
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Users of this system should be informed of this change, as they will be "
43"prompted about the host key change the next time they log in. Use 'ssh-"
44"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
45"the new host keys."
46msgstr ""
47
48#. Type: note
49#. Description
50#: ../openssh-server.templates:1001
51msgid "The affected host keys are:"
52msgstr ""
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid ""
58"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
59"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
60"README.compromised-keys.gz for more details."
61msgstr ""
62
63#~ msgid "Disable challenge-response authentication?"
64#~ msgstr "Voleu desactivar l'autenticació «challenge-response»?"
65
66#~ msgid ""
67#~ "Password authentication appears to be disabled in the current OpenSSH "
68#~ "server configuration. In order to prevent users from logging in using "
69#~ "passwords (perhaps using only public key authentication instead) with "
70#~ "recent versions of OpenSSH, you must disable challenge-response "
71#~ "authentication, or else ensure that your PAM configuration does not allow "
72#~ "Unix password file authentication."
73#~ msgstr ""
74#~ "Sembla que l'autenticació per contrasenya està desactivada en l'actual "
75#~ "configuració del servidor OpenSSH. Per tal d'evitar que els usuaris "
76#~ "entrin al sistema utilitzant contrasenyes (i utilitzin només autenticació "
77#~ "basada en clau pública), en les darreres versions d'OpenSSH heu de "
78#~ "desactivar l'autenticació «challenge-response», o altrament assegurar-vos "
79#~ "que la configuració de PAM no permet autenticar mitjançant el fitxer de "
80#~ "contrasenyes de Unix."
81
82#~ msgid ""
83#~ "If you disable challenge-response authentication, then users will not be "
84#~ "able to log in using passwords. If you leave it enabled (the default "
85#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
86#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
87#~ msgstr ""
88#~ "Si desactiveu l'autenticació «challenge-response», aleshores els usuaris "
89#~ "no podran entrar utilitzant contrasenyes. Si la deixeu activada (que és "
90#~ "l'opció predeterminada), aleshores «PasswordAuthentication no» no tindrà "
91#~ "cap valor a menys que ajusteu la configuració de PAM a /etc/pam.d/ssh."
92
93#~ msgid "New host key mandatory"
94#~ msgstr "Nova clau obligatòria"
95
96#~ msgid ""
97#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
98#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
99#~ "keygen utility from the old (non-free) SSH installation does not appear "
100#~ "to be available."
101#~ msgstr ""
102#~ "L'actual clau de la màquina, a /etc/ssh/ssh_host_key, està xifrada amb "
103#~ "l'algorisme IDEA. OpenSSH no pot gestionar aquest fitxer de clau, i no es "
104#~ "pot trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
105
106#~ msgid "You need to manually generate a new host key."
107#~ msgstr "Haureu de generar manualment una nova clau per a la màquina."
108
109#~ msgid "Do you want to risk killing active SSH sessions?"
110#~ msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?"
111
112#~ msgid ""
113#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
114#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
115#~ "you're likely to be disconnected and leave the upgrade procedure "
116#~ "unfinished."
117#~ msgstr ""
118#~ "És possible que la versió de «/etc/init.d/ssh» que teniu instal·lada "
119#~ "actualment aturi les instàncies de l'sshd que s'estan executant. Si esteu "
120#~ "actualitzant des d'una sessió SSH, és possible que es talli la connexió i "
121#~ "quedi el procés d'actualització a mitges."
122
123#~ msgid ""
124#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
125#~ "the start-stop-daemon line in the stop section of the file."
126#~ msgstr ""
127#~ "Ho podeu arreglar afegint «--pidfile /var/run/sshd.pid» a la línia «start-"
128#~ "stop-daemon» de la secció «stop» del mateix fitxer."
129
130#~ msgid "Generate a new configuration file for OpenSSH?"
131#~ msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?"
132
133#~ msgid ""
134#~ "This version of OpenSSH has a considerably changed configuration file "
135#~ "from the version shipped in Debian 'Potato', which you appear to be "
136#~ "upgrading from. This package can now generate a new configuration file (/"
137#~ "etc/ssh/sshd.config), which will work with the new server version, but "
138#~ "will not contain any customizations you made with the old version."
139#~ msgstr ""
140#~ "Els fitxers de configuració de l'OpenSSH s'han modificat considerablement "
141#~ "respecte als de Debian «Potato», versió des de la qual sembla que esteu "
142#~ "actualitzant. Aquest paquet pot generar ara un nou fitxer de configuració "
143#~ "(/etc/sshd/sshd.config), que funcionarà amb la nova versió del servidor "
144#~ "però no contindrà els paràmetres de configuració personalitzats de la "
145#~ "versió anterior."
146
147#~ msgid ""
148#~ "Please note that this new configuration file will set the value of "
149#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
150#~ "can ssh directly in as root). Please read the README.Debian file for more "
151#~ "details about this design choice."
152#~ msgstr ""
153#~ "Tingueu en compte que el nou fitxer de configuració establirà el valor de "
154#~ "«PermitRootLogin» a «yes» (és a dir, qualsevol que conegui la contrasenya "
155#~ "de root podrà connectar-se directament mitjançant ssh). Si us plau, "
156#~ "llegiu el fitxer README.Debian per a més detalls sobre aquesta opció."
157
158#~ msgid ""
159#~ "It is strongly recommended that you choose to generate a new "
160#~ "configuration file now."
161#~ msgstr ""
162#~ "És molt recomanable que trieu generar el nou fitxer de configuració ara."
163
164#~ msgid "Warning: you must create a new host key"
165#~ msgstr "Avís: heu de crear una nova clau del servidor central"
166
167#~ msgid "Warning: telnetd is installed --- probably not a good idea"
168#~ msgstr ""
169#~ "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
170
171#~ msgid ""
172#~ "I'd advise you to either remove the telnetd package (if you don't "
173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
174#~ "there is at least some chance that telnet sessions will not be sending "
175#~ "unencrypted login/password and session information over the network."
176#~ msgstr ""
177#~ "Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
178#~ "telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per "
179#~ "assegurar que les sessions de telnet no enviaran les informació del nom "
180#~ "d'usuari i contrasenya sense xifrar a través de la xarxa."
181
182#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
183#~ msgstr ""
184#~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui "
185#~ "una bona idea"
186
187#~ msgid ""
188#~ "having rsh-server installed undermines the security that you were "
189#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
190#~ "that package."
191#~ msgstr ""
192#~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperàveu "
193#~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet."
194
195#~ msgid "Do you want ssh-keysign to be installed SUID root?"
196#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
197
198#~ msgid ""
199#~ "You have the option of installing the ssh-keysign helper with the SUID "
200#~ "bit set."
201#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
202
203#~ msgid ""
204#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
205#~ "host-based authentication."
206#~ msgstr ""
207#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
208#~ "l'ordinador central del Protocol 2 de l'SSH."
209
210#~ msgid ""
211#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
212#~ "you can change your mind later by running: dpkg-reconfigure ssh"
213#~ msgstr ""
214#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
215#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
216
217#~ msgid "Allow SSH protocol 2 only"
218#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
219
220#~ msgid ""
221#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
222#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
223#~ "things down on low end machines and might prevent older clients from "
224#~ "connecting (the ssh client shipped with \"potato\" is affected)."
225#~ msgstr ""
226#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
227#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
228#~ "del protocol, tot i que això alentirà el funcionament dels ordinadors més "
229#~ "antics i no permetrà les connexions als clients antics (afectarà al "
230#~ "client proporcionat per la \"potato\")."
231
232#~ msgid ""
233#~ "Also please note that keys used for protocol 1 are different so you will "
234#~ "not be able to use them if you only allow protocol 2 connections."
235#~ msgstr ""
236#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
237#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
238#~ "de la versió 2 del protocol."
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
245#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
246#~ "Debian."
247
248#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
249#~ msgstr ""
250#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
251#~ "inhabilitades per defecte."
252
253#~ msgid ""
254#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
255#~ "ForwardAgent set to ``off'' by default."
256#~ msgstr ""
257#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
258#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
259
260#~ msgid ""
261#~ "You can enable it for servers you trust, either in one of the "
262#~ "configuration files, or with the -X command line option."
263#~ msgstr ""
264#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
265#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
266
267#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
268#~ msgstr ""
269#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
281#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
282#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
283#~ "les versions anteriors."
284
285#~ msgid "Do you want to run the sshd server?"
286#~ msgstr "Voleu executar el servidor d'sshd?"
287
288#~ msgid "This package contains both the ssh client, and the sshd server."
289#~ msgstr "El paquet conté el client i el servidor d'ssh."
290
291#~ msgid ""
292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
293#~ "via ssh."
294#~ msgstr ""
295#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
296#~ "per permetre l'entrada remota a través de l'ssh."
297
298#~ msgid ""
299#~ "If you are only interested in using the ssh client for outbound "
300#~ "connections on this machine, and don't want to log into it at all using "
301#~ "ssh, then you can disable sshd here."
302#~ msgstr ""
303#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
304#~ "connexions a l'exterior i no per acceptar connexions remotes."
305
306#~ msgid "Environment options on keys have been deprecated"
307#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
308
309#~ msgid ""
310#~ "This version of OpenSSH disables the environment option for public keys "
311#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
312#~ "If you are using this option in an authorized_keys file, beware that the "
313#~ "keys in question will no longer work until the option is removed."
314#~ msgstr ""
315#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
316#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
317#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
318#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
319
320#~ msgid ""
321#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
322#~ "sshd_config after the upgrade is complete, taking note of the warning in "
323#~ "the sshd_config(5) manual page."
324#~ msgstr ""
325#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
326#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
327#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
deleted file mode 100644
index dda785c72..000000000
--- a/debian/po/cs.po
+++ /dev/null
@@ -1,332 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
22"Language: cs\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Vulnerable host keys will be regenerated"
31msgstr "Zranitelné serverové klíče budou přegenerovány"
32
33#. Type: note
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Some of the OpenSSH server host keys on this system were generated with a "
38"version of OpenSSL that had a broken random number generator. As a result, "
39"these host keys are from a well-known set, are subject to brute-force "
40"attacks, and must be regenerated."
41msgstr ""
42"Některé serverové klíče OpenSSH na tomto systému byly vytvořeny verzí "
43"OpenSSL, která měla narušený generátor náhodných čísel. Ve výsledku jsou "
44"tyto dobře známé klíče předmětem útoků hrubou silou a musí být přegenerovány."
45
46#. Type: note
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Users of this system should be informed of this change, as they will be "
51"prompted about the host key change the next time they log in. Use 'ssh-"
52"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
53"the new host keys."
54msgstr ""
55"Uživatelé tohoto systému by měli být informováni o změně, protože budou při "
56"příštím přihlášení varováni o změně serverového klíče. Po aktualizaci můžete "
57"zjistit nové otisky serverových klíčů příkazem „ssh-keygen -l -f "
58"SOUBOR_SE_SERVEROVÝM_KLÍČEM“."
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid "The affected host keys are:"
64msgstr "Postižené serverové klíče:"
65
66#. Type: note
67#. Description
68#: ../openssh-server.templates:1001
69msgid ""
70"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
71"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
72"README.compromised-keys.gz for more details."
73msgstr ""
74"Tímto problémem mohou být postiženy také uživatelské klíče. Pro částečnou "
75"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
76"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
77
78#~ msgid "Disable challenge-response authentication?"
79#~ msgstr "Zakázat autentizaci challenge-response?"
80
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci "
90#~ "OpenSSH serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze "
91#~ "pomocí hesla, musíte v posledních verzích OpenSSH zakázat autentizaci "
92#~ "challenge-response, nebo jinak zajistit, aby PAM nepovolilo autentizaci "
93#~ "vůči unixovému souboru hesel."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
102#~ "přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), "
103#~ "pak nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
104#~ "neupravíte nastavení PAM v /etc/pam.d/ssh."
105
106#~ msgid "New host key mandatory"
107#~ msgstr "Nutný nový serverový klíč"
108
109#~ msgid ""
110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
111#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
112#~ "keygen utility from the old (non-free) SSH installation does not appear "
113#~ "to be available."
114#~ msgstr ""
115#~ "Aktuální serverový klíč v /etc/ssh/ssh_host_key je šifrovaný algoritmem "
116#~ "IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-"
117#~ "keygen ze staré (nesvobodné) instalace SSH není k dispozici."
118
119#~ msgid "You need to manually generate a new host key."
120#~ msgstr "Musíte ručně vygenerovat nový serverový klíč"
121
122#~ msgid "Do you want to risk killing active SSH sessions?"
123#~ msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
124
125#~ msgid ""
126#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
127#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
128#~ "you're likely to be disconnected and leave the upgrade procedure "
129#~ "unfinished."
130#~ msgstr ""
131#~ "Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
132#~ "instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
133#~ "odpojeni a aktualizace skončí na půli cesty."
134
135#~ msgid ""
136#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
137#~ "the start-stop-daemon line in the stop section of the file."
138#~ msgstr ""
139#~ "Můžete to spravit ručním přidáním „--pidfile /var/run/sshd.pid“ na řádek "
140#~ "start-stop-daemon v sekci stop."
141
142#~ msgid "Generate a new configuration file for OpenSSH?"
143#~ msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
144
145#~ msgid ""
146#~ "This version of OpenSSH has a considerably changed configuration file "
147#~ "from the version shipped in Debian 'Potato', which you appear to be "
148#~ "upgrading from. This package can now generate a new configuration file (/"
149#~ "etc/ssh/sshd.config), which will work with the new server version, but "
150#~ "will not contain any customizations you made with the old version."
151#~ msgstr ""
152#~ "Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
153#~ "pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík "
154#~ "nyní může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který "
155#~ "bude fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, "
156#~ "které jste provedli ve staré verzi."
157
158#~ msgid ""
159#~ "Please note that this new configuration file will set the value of "
160#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
161#~ "can ssh directly in as root). Please read the README.Debian file for more "
162#~ "details about this design choice."
163#~ msgstr ""
164#~ "V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
165#~ "hodnotu „yes“. To znamená, že se kdokoliv se znalostí rootova hesla může "
166#~ "přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
167#~ "README.Debian."
168
169#~ msgid ""
170#~ "It is strongly recommended that you choose to generate a new "
171#~ "configuration file now."
172#~ msgstr ""
173#~ "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."
174
175#~ msgid "Warning: you must create a new host key"
176#~ msgstr "Varování: musíte vytvořit nový serverový klíč"
177
178#~ msgid "Warning: telnetd is installed --- probably not a good idea"
179#~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
180
181#~ msgid ""
182#~ "I'd advise you to either remove the telnetd package (if you don't "
183#~ "actually need to offer telnet access) or install telnetd-ssl so that "
184#~ "there is at least some chance that telnet sessions will not be sending "
185#~ "unencrypted login/password and session information over the network."
186#~ msgstr ""
187#~ "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup "
188#~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká "
189#~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/"
190#~ "informace."
191
192#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
193#~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
194
195#~ msgid ""
196#~ "having rsh-server installed undermines the security that you were "
197#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
198#~ "that package."
199#~ msgstr ""
200#~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste "
201#~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík "
202#~ "odstranit."
203
204#~ msgid "Do you want ssh-keysign to be installed SUID root?"
205#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
206
207#~ msgid ""
208#~ "You have the option of installing the ssh-keysign helper with the SUID "
209#~ "bit set."
210#~ msgstr ""
211#~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
212#~ "bitem."
213
214#~ msgid ""
215#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
216#~ "host-based authentication."
217#~ msgstr ""
218#~ "Pokud nastavíte ssh-keysign SUID, můžete používat „host-based“ "
219#~ "autentizaci protokolu verze 2."
220
221#~ msgid ""
222#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
223#~ "you can change your mind later by running: dpkg-reconfigure ssh"
224#~ msgstr ""
225#~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
226#~ "problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
227
228#~ msgid "Allow SSH protocol 2 only"
229#~ msgstr "Povolit pouze SSH protokol verze 2"
230
231#~ msgid ""
232#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
233#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
234#~ "things down on low end machines and might prevent older clients from "
235#~ "connecting (the ssh client shipped with \"potato\" is affected)."
236#~ msgstr ""
237#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
238#~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích "
239#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
240#~ "(například těch z Debianu 2.2)."
241
242#~ msgid ""
243#~ "Also please note that keys used for protocol 1 are different so you will "
244#~ "not be able to use them if you only allow protocol 2 connections."
245#~ msgstr ""
246#~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud "
247#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "
248
249#~ msgid ""
250#~ "If you later change your mind about this setting, README.Debian has "
251#~ "instructions on what to do to your sshd_config file."
252#~ msgstr ""
253#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
254#~ "návod, jak upravit soubor sshd_config."
255
256#~ msgid "ssh2 keys merged in configuration files"
257#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
258
259#~ msgid ""
260#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
261#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
262#~ "longer needed. They will still be read in order to maintain backwards "
263#~ "compatibility"
264#~ msgstr ""
265#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
266#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
267#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
268#~ "načítány."
269
270#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
271#~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
272
273#~ msgid ""
274#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
275#~ "ForwardAgent set to ``off'' by default."
276#~ msgstr ""
277#~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené "
278#~ "ForwardX11 a ForwardAgent na hodnotu „off“."
279
280#~ msgid ""
281#~ "You can enable it for servers you trust, either in one of the "
282#~ "configuration files, or with the -X command line option."
283#~ msgstr ""
284#~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z "
285#~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X."
286
287#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
288#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
289
290#~ msgid "Do you want to run the sshd server?"
291#~ msgstr "Chcete spustit sshd server?"
292
293#~ msgid "This package contains both the ssh client, and the sshd server."
294#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
295
296#~ msgid ""
297#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
298#~ "via ssh."
299#~ msgstr ""
300#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
301#~ "mohli přihlašovat přes ssh."
302
303#~ msgid ""
304#~ "If you are only interested in using the ssh client for outbound "
305#~ "connections on this machine, and don't want to log into it at all using "
306#~ "ssh, then you can disable sshd here."
307#~ msgstr ""
308#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
309#~ "spojení, můžete zde sshd zakázat."
310
311#~ msgid "Environment options on keys have been deprecated"
312#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"
313
314#~ msgid ""
315#~ "This version of OpenSSH disables the environment option for public keys "
316#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
317#~ "If you are using this option in an authorized_keys file, beware that the "
318#~ "keys in question will no longer work until the option is removed."
319#~ msgstr ""
320#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
321#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
322#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
323#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
324
325#~ msgid ""
326#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
327#~ "sshd_config after the upgrade is complete, taking note of the warning in "
328#~ "the sshd_config(5) manual page."
329#~ msgstr ""
330#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
331#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
332#~ "„PermitUserEnvironment yes“."
diff --git a/debian/po/da.po b/debian/po/da.po
deleted file mode 100644
index b72b5ff24..000000000
--- a/debian/po/da.po
+++ /dev/null
@@ -1,138 +0,0 @@
1# Danish translation openssh.
2# Copyright (C) 2010 openssh & nedenstående oversættere.
3# This file is distributed under the same license as the openssh package.
4# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
5# Joe Hansen (joedalton2@yahoo.dk), 2010.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2010-08-12 17:30+01:00\n"
13"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
14"Language-Team: Danish <debian-l10n-danish@lists.debian.org> \n"
15"Language: \n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Sårbare værtsnøgler vil blive oprettet"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Nogle af OpenSSh-serverens værtsnøgler på dette system blev oprettet med en "
36"version af OpenSSL, som havde en ødelagt tilfældighedstalgenerator. Derfor "
37"er disse værtsnøgler fra et velkendt sæt, der er sårbare over for brutale "
38"(brute-force) angreb og skal derfor genskabes."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"Brugere af dette system bør informeres om denne ændring, da de vil blive "
50"spurgt om værtsnøgleændringen den næste gang de logger ind. Brug 'ssh-keygen "
51"-l -f HOST_KEY_FILE' efter opgraderingen for at udskrive fingeraftryk på de "
52"nye værtsnøgler."
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "De påvirkede værtsnøgler er:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"Brugernøgler kan måske også være påvirket af dette problem. Kommandoen 'ssh-"
69"vulnkey' kan bruges som en delvis test vedrørende dette. Se /usr/share/doc/"
70"openssh-server/README.compromised-keys.gz for yderligere detaljer."
71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Slå udfordrings-svar godkendelse fra?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
84#~ "OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
85#~ "adgangskoder (måske kun med brug af offentlig nøglegodkendelse) med nyere "
86#~ "versioner af OpenSSH, skal du deaktivere udfordrings-svar godkendelse, "
87#~ "eller sikre at din PAM-opsætning ikke tillader godkendelse via "
88#~ "Unixadgangskodefil."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
97#~ "stand til at logge ind med adgangskoder. Hvis du lader det være slået til "
98#~ "(standardsvaret), så vil indstillingen 'PasswordAuthentication no' ikke "
99#~ "have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/"
100#~ "pam.d/ssh."
101
102#~ msgid "New host key mandatory"
103#~ msgstr "Ny værtsnøgle er krævet"
104
105#~ msgid ""
106#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
107#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
108#~ "keygen utility from the old (non-free) SSH installation does not appear "
109#~ "to be available."
110#~ msgstr ""
111#~ "Den aktuelle værtsnøgle, i /etc/ssh/ssh_host_key, er krypteret med en "
112#~ "IDEA-algoritme. OpenSSH kan ikke håndtere en sådan værtsnøglefil, og "
113#~ "værktøjet ssh-keygen fra den gamle (ikke-frie, 'non-free') SSH-"
114#~ "installation lader ikke til at være tilgængeligt."
115
116#~ msgid "You need to manually generate a new host key."
117#~ msgstr "Du skal manuelt oprette en ny værtsnøgle."
118
119#~ msgid "Do you want to risk killing active SSH sessions?"
120#~ msgstr "Vil du risikere at afbryde aktive SSH-forbindelser?"
121
122#~ msgid ""
123#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
124#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
125#~ "you're likely to be disconnected and leave the upgrade procedure "
126#~ "unfinished."
127#~ msgstr ""
128#~ "Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis "
129#~ "afbryde alle sshd-instanser. Hvis du foretager denne opgradering via en "
130#~ "SSH-session, vil du højst sandsynlig blive afbrudt og efterlade "
131#~ "opgraderingsproceduren uafsluttet."
132
133#~ msgid ""
134#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
135#~ "the start-stop-daemon line in the stop section of the file."
136#~ msgstr ""
137#~ "Du kan afhjælpe dette ved at tilføje »--pidfile /var/run/sshd.pid« til "
138#~ "linjen start-stop-daemon i stop-afsnittet af filen."
diff --git a/debian/po/de.po b/debian/po/de.po
deleted file mode 100644
index c7960c8b7..000000000
--- a/debian/po/de.po
+++ /dev/null
@@ -1,344 +0,0 @@
1# Translation of openssh debconf templates to German
2# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006-2008.
3# This file is distributed under the same license as the openssh package.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-17 23:09+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
13"Language: \n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=ISO-8859-15\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: note
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Vulnerable host keys will be regenerated"
22msgstr "Verwundbare Host-Schlssel werden neu erzeugt"
23
24#. Type: note
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"Some of the OpenSSH server host keys on this system were generated with a "
29"version of OpenSSL that had a broken random number generator. As a result, "
30"these host keys are from a well-known set, are subject to brute-force "
31"attacks, and must be regenerated."
32msgstr ""
33"Einige der OpenSSH-Server-Host-Schlssel auf diesem System wurden mit einer "
34"Version von OpenSSL erzeugt, die einen defekten Zufallszahlengenerator "
35"hatte. Als Ergebnis stammen diese Host-Schlssel aus einer wohlbekannten "
36"Menge, unterliegen Rechen- (brute-force)-angriffen und mssen neu erstellt "
37"werden."
38
39#. Type: note
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Users of this system should be informed of this change, as they will be "
44"prompted about the host key change the next time they log in. Use 'ssh-"
45"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
46"the new host keys."
47msgstr ""
48"Die Benutzer dieses Systems sollten ber diese nderung informiert werden, "
49"da sie ber die nderung des Host-Schlssels bei der nchsten Anmeldung "
50"befragt werden. Fhren Sie nach dem Upgrade ssh-keygen -l -f "
51"HOST_SCHLSSEL_DATEI aus, um die Fingerabdrcke es neuen Host-Schlssels "
52"anzuzeigen."
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "Die betroffenen Host-Schlssel sind:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"Die Schssel der Benutzer knnten auch von diesem Problem betroffen sein. "
69"Der Befehl ssh-vulnkey kann dazu verwandt werden, dieses Problem teilweise "
70"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-"
71"keys.gz fr weitere Details."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Challenge-response-Authentifizierung deaktivieren?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
85#~ "Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
86#~ "verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden "
87#~ "(mglicherweise stattdessen nur unter Verwendung von Public-Key-"
88#~ "Authentifizierung), mssen Sie Challenge-response-Authentifizierung "
89#~ "deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration "
90#~ "keine Authentifizierung ber Unix-Password-Dateien erlaubt."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Falls Sie Challenge-response-Authentifizierung deaktivieren, werden "
99#~ "Benutzer nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls "
100#~ "Sie es aktiviert lassen (die Standard-Antwort) wird die "
101#~ "PasswordAuthentication no-Einstellung keinen ntzlichen Effekt haben, "
102#~ "es sei denn, sie passen auch Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
103
104#~ msgid "New host key mandatory"
105#~ msgstr "Neuer Host-Schlssel verpflichtend"
106
107#~ msgid ""
108#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
109#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
110#~ "keygen utility from the old (non-free) SSH installation does not appear "
111#~ "to be available."
112#~ msgstr ""
113#~ "Der aktuelle Host-Schlssel in /etc/ssh/ssh_host_key ist mit dem IDEA-"
114#~ "Algorithmus verschlsselt. OpenSSH kann diese Host-Schlssel-Datei nicht "
115#~ "verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) "
116#~ "SSH-Installation scheint nicht verfgbar zu sein."
117
118#~ msgid "You need to manually generate a new host key."
119#~ msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen."
120
121#~ msgid "Do you want to risk killing active SSH sessions?"
122#~ msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
123
124#~ msgid ""
125#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
126#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
127#~ "you're likely to be disconnected and leave the upgrade procedure "
128#~ "unfinished."
129#~ msgstr ""
130#~ "Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
131#~ "aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade ber eine SSH-"
132#~ "Sitzung durchfhren, dann wird die Verbindung wahrscheinlich getrennt und "
133#~ "der Upgrade-Vorgang nicht beendet."
134
135#~ msgid ""
136#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
137#~ "the start-stop-daemon line in the stop section of the file."
138#~ msgstr ""
139#~ "Dieses Problem kann behoben werden, indem --pidfile /var/run/sshd.pid "
140#~ "an die start-stop-daemon-Zeile in dem Abschnitt stop der Datei /etc/"
141#~ "init.d/ssh manuell hinzugefgt wird."
142
143#~ msgid "Generate a new configuration file for OpenSSH?"
144#~ msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
145
146#~ msgid ""
147#~ "This version of OpenSSH has a considerably changed configuration file "
148#~ "from the version shipped in Debian 'Potato', which you appear to be "
149#~ "upgrading from. This package can now generate a new configuration file (/"
150#~ "etc/ssh/sshd.config), which will work with the new server version, but "
151#~ "will not contain any customizations you made with the old version."
152#~ msgstr ""
153#~ "Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
154#~ "gegenber der in Potato ausgelieferten Version, von der Sie anscheinend "
155#~ "ein Upgrade durchfhren. Dieses Paket kann jetzt eine neue "
156#~ "Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen "
157#~ "Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten "
158#~ "Version enthlt."
159
160#~ msgid ""
161#~ "Please note that this new configuration file will set the value of "
162#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
163#~ "can ssh directly in as root). Please read the README.Debian file for more "
164#~ "details about this design choice."
165#~ msgstr ""
166#~ "Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin "
167#~ "auf yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, "
168#~ "sich direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei "
169#~ "README.Debian fr weitergehende Informationen ber diese Design-"
170#~ "Entscheidung."
171
172#~ msgid ""
173#~ "It is strongly recommended that you choose to generate a new "
174#~ "configuration file now."
175#~ msgstr ""
176#~ "Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue "
177#~ "Konfigurationsdatei erzeugen."
178
179#~ msgid "Warning: you must create a new host key"
180#~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
181
182#~ msgid "Warning: telnetd is installed --- probably not a good idea"
183#~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
184
185#~ msgid ""
186#~ "I'd advise you to either remove the telnetd package (if you don't "
187#~ "actually need to offer telnet access) or install telnetd-ssl so that "
188#~ "there is at least some chance that telnet sessions will not be sending "
189#~ "unencrypted login/password and session information over the network."
190#~ msgstr ""
191#~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet "
192#~ "Zugang anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern "
193#~ "knnen, da Login und Passwort unverschlsselt durch das Netz gesendet "
194#~ "werden."
195
196#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
197#~ msgstr ""
198#~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
199
200#~ msgid ""
201#~ "having rsh-server installed undermines the security that you were "
202#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
203#~ "that package."
204#~ msgstr ""
205#~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er "
206#~ "die Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
207
208#~ msgid "Do you want ssh-keysign to be installed SUID root?"
209#~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?"
210
211#~ msgid ""
212#~ "You have the option of installing the ssh-keysign helper with the SUID "
213#~ "bit set."
214#~ msgstr ""
215#~ "Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
216#~ "zu installieren."
217
218#~ msgid ""
219#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
220#~ "host-based authentication."
221#~ msgstr ""
222#~ "Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
223#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
224
225#~ msgid ""
226#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
227#~ "you can change your mind later by running: dpkg-reconfigure ssh"
228#~ msgstr ""
229#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
230#~ "Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
231#~ "reconfigure ssh aufrufen."
232
233#~ msgid "Allow SSH protocol 2 only"
234#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
235
236#~ msgid ""
237#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
238#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
239#~ "things down on low end machines and might prevent older clients from "
240#~ "connecting (the ssh client shipped with \"potato\" is affected)."
241#~ msgstr ""
242#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
243#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
244#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an "
245#~ "der Verbindungsaufnahme hindern (der ssh-Client von potato ist davon "
246#~ "betroffen)."
247
248#~ msgid ""
249#~ "Also please note that keys used for protocol 1 are different so you will "
250#~ "not be able to use them if you only allow protocol 2 connections."
251#~ msgstr ""
252#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten "
253#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn "
254#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie "
261#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
262#~ "mssen."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
266
267#~ msgid ""
268#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
269#~ "ForwardAgent set to ``off'' by default."
270#~ msgstr ""
271#~ "Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
272#~ "ForwardAgent auf off gesetzt."
273
274#~ msgid ""
275#~ "You can enable it for servers you trust, either in one of the "
276#~ "configuration files, or with the -X command line option."
277#~ msgstr ""
278#~ "Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
279#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr ""
283#~ "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
284
285#~ msgid "ssh2 keys merged in configuration files"
286#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
287
288#~ msgid ""
289#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
290#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
291#~ "longer needed. They will still be read in order to maintain backwards "
292#~ "compatibility"
293#~ msgstr ""
294#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien fr ssh1 und "
295#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
296#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
297#~ "Abwrtskompatibilitt zu gewhren."
298
299#~ msgid "Do you want to run the sshd server?"
300#~ msgstr "Mchten Sie den sshd Server starten?"
301
302#~ msgid "This package contains both the ssh client, and the sshd server."
303#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
304
305#~ msgid ""
306#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
307#~ "via ssh."
308#~ msgstr ""
309#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
310#~ "sshgestartet."
311
312#~ msgid ""
313#~ "If you are only interested in using the ssh client for outbound "
314#~ "connections on this machine, and don't want to log into it at all using "
315#~ "ssh, then you can disable sshd here."
316#~ msgstr ""
317#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
318#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
319#~ "dann knnen Sie hier den sshd abschalten."
320
321#~ msgid "Environment options on keys have been deprecated"
322#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
323
324#~ msgid ""
325#~ "This version of OpenSSH disables the environment option for public keys "
326#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
327#~ "If you are using this option in an authorized_keys file, beware that the "
328#~ "keys in question will no longer work until the option is removed."
329#~ msgstr ""
330#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
331#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
332#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
333#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
334#~ "funktionieren werden bis diese Option entfernt wurde."
335
336#~ msgid ""
337#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
338#~ "sshd_config after the upgrade is complete, taking note of the warning in "
339#~ "the sshd_config(5) manual page."
340#~ msgstr ""
341#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
342#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
343#~ "PermitUserEnvironment yes in /etc/ssh/sshd_config nachdem das Upgrade "
344#~ "erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
deleted file mode 100644
index b66125dd3..000000000
--- a/debian/po/el.po
+++ /dev/null
@@ -1,425 +0,0 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2013-05-22 00:05+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"Language: el\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=UTF-8\n"
26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.0.2\n"
28
29#. Type: note
30#. Description
31#: ../openssh-server.templates:1001
32msgid "Vulnerable host keys will be regenerated"
33msgstr ""
34
35#. Type: note
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"Some of the OpenSSH server host keys on this system were generated with a "
40"version of OpenSSL that had a broken random number generator. As a result, "
41"these host keys are from a well-known set, are subject to brute-force "
42"attacks, and must be regenerated."
43msgstr ""
44
45#. Type: note
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"Users of this system should be informed of this change, as they will be "
50"prompted about the host key change the next time they log in. Use 'ssh-"
51"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
52"the new host keys."
53msgstr ""
54
55#. Type: note
56#. Description
57#: ../openssh-server.templates:1001
58msgid "The affected host keys are:"
59msgstr ""
60
61#. Type: note
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
67"README.compromised-keys.gz for more details."
68msgstr ""
69
70#~ msgid "Disable challenge-response authentication?"
71#~ msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
72
73#, fuzzy
74#~| msgid ""
75#~| "Password authentication appears to be disabled in your current OpenSSH "
76#~| "server configuration. In order to prevent users from logging in using "
77#~| "passwords (perhaps using only public key authentication instead) with "
78#~| "recent versions of OpenSSH, you must disable challenge-response "
79#~| "authentication, or else ensure that your PAM configuration does not "
80#~| "allow Unix password file authentication."
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
90#~ "εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού "
91#~ "(για παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την "
92#~ "πρόσφατες εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την "
93#~ "πιστοποίηση challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του "
94#~ "PAM δεν επιτρέπει την πιστοποίηση με αρχείο κωδικών."
95
96#~ msgid ""
97#~ "If you disable challenge-response authentication, then users will not be "
98#~ "able to log in using passwords. If you leave it enabled (the default "
99#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
100#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
101#~ msgstr ""
102#~ "Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν "
103#~ "θα μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
104#~ "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' "
105#~ "δεν θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/"
106#~ "ssh."
107
108#, fuzzy
109#~ msgid ""
110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
111#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
112#~ "keygen utility from the old (non-free) SSH installation does not appear "
113#~ "to be available."
114#~ msgstr ""
115#~ "Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
116#~ "κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
117#~ "αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά "
118#~ "(μη ελεύθερη) εγκατάσταση του SSH."
119
120#, fuzzy
121#~| msgid "You will need to generate a new host key."
122#~ msgid "You need to manually generate a new host key."
123#~ msgstr ""
124#~ "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
125
126#, fuzzy
127#~| msgid "Do you want to continue (and risk killing active ssh sessions)?"
128#~ msgid "Do you want to risk killing active SSH sessions?"
129#~ msgstr ""
130#~ "Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
131
132#, fuzzy
133#~| msgid ""
134#~| "The version of /etc/init.d/ssh that you have installed, is likely to "
135#~| "kill all running sshd instances. If you are doing this upgrade via an "
136#~| "ssh session, that would be a Bad Thing(tm)."
137#~ msgid ""
138#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
139#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
140#~ "you're likely to be disconnected and leave the upgrade procedure "
141#~ "unfinished."
142#~ msgstr ""
143#~ "Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα "
144#~ "θα τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την "
145#~ "αναβάθμιση μέσω μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
146
147#, fuzzy
148#~| msgid ""
149#~| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
150#~| "stop-daemon line in the stop section of the file."
151#~ msgid ""
152#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
153#~ "the start-stop-daemon line in the stop section of the file."
154#~ msgstr ""
155#~ "Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid"
156#~ "\" στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
157
158#, fuzzy
159#~ msgid "Generate a new configuration file for OpenSSH?"
160#~ msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
161
162#, fuzzy
163#~ msgid ""
164#~ "This version of OpenSSH has a considerably changed configuration file "
165#~ "from the version shipped in Debian 'Potato', which you appear to be "
166#~ "upgrading from. This package can now generate a new configuration file (/"
167#~ "etc/ssh/sshd.config), which will work with the new server version, but "
168#~ "will not contain any customizations you made with the old version."
169#~ msgstr ""
170#~ "Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
171#~ "από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από "
172#~ "την οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, "
173#~ "σας δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/"
174#~ "ssh/sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, "
175#~ "αλλά δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην "
176#~ "παλιά έκδοση."
177
178#, fuzzy
179#~| msgid ""
180#~| "Please note that this new configuration file will set the value of "
181#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
182#~| "can ssh directly in as root). It is the opinion of the maintainer that "
183#~| "this is the correct default (see README.Debian for more details), but "
184#~| "you can always edit sshd_config and set it to no if you wish."
185#~ msgid ""
186#~ "Please note that this new configuration file will set the value of "
187#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
188#~ "can ssh directly in as root). Please read the README.Debian file for more "
189#~ "details about this design choice."
190#~ msgstr ""
191#~ "Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
192#~ "'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
193#~ "πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον "
194#~ "συντηρητή αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README."
195#~ "Debian για περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή "
196#~ "να αλλάξετε την τιμή σε no στο αρχείο sshd_config."
197
198#, fuzzy
199#~ msgid ""
200#~ "It is strongly recommended that you choose to generate a new "
201#~ "configuration file now."
202#~ msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
203
204#~ msgid "Warning: you must create a new host key"
205#~ msgstr ""
206#~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host "
207#~ "key)"
208
209#~ msgid "Warning: telnetd is installed --- probably not a good idea"
210#~ msgstr ""
211#~ "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
212
213#~ msgid ""
214#~ "I'd advise you to either remove the telnetd package (if you don't "
215#~ "actually need to offer telnet access) or install telnetd-ssl so that "
216#~ "there is at least some chance that telnet sessions will not be sending "
217#~ "unencrypted login/password and session information over the network."
218#~ msgstr ""
219#~ "Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
220#~ "απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-"
221#~ "ssl, ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να "
222#~ "μην αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και "
223#~ "συνεδριών μέσω δικτύου."
224
225#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
226#~ msgstr ""
227#~ "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
228
229#~ msgid ""
230#~ "having rsh-server installed undermines the security that you were "
231#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
232#~ "that package."
233#~ msgstr ""
234#~ "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την "
235#~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η "
236#~ "αφαίρεση αυτού του πακέτου."
237
238#~ msgid "Do you want ssh-keysign to be installed SUID root?"
239#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
240
241#~ msgid ""
242#~ "You have the option of installing the ssh-keysign helper with the SUID "
243#~ "bit set."
244#~ msgstr ""
245#~ "Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit "
246#~ "SUID ενεργοποιημένο."
247
248#~ msgid ""
249#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
250#~ "host-based authentication."
251#~ msgstr ""
252#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
253#~ "πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
254
255#~ msgid ""
256#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
257#~ "you can change your mind later by running: dpkg-reconfigure ssh"
258#~ msgstr ""
259#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
260#~ "διαπιστώσετε προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: "
261#~ "dpkg-reconfigure ssh"
262
263#~ msgid "Allow SSH protocol 2 only"
264#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
265
266#~ msgid ""
267#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
268#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
269#~ "things down on low end machines and might prevent older clients from "
270#~ "connecting (the ssh client shipped with \"potato\" is affected)."
271#~ msgstr ""
272#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, "
273#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, "
274#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων "
275#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες "
276#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
277
278#~ msgid ""
279#~ "Also please note that keys used for protocol 1 are different so you will "
280#~ "not be able to use them if you only allow protocol 2 connections."
281#~ msgstr ""
282#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 "
283#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο "
284#~ "τις συνδέσεις με το πρωτόκολλο 2."
285
286#~ msgid ""
287#~ "If you later change your mind about this setting, README.Debian has "
288#~ "instructions on what to do to your sshd_config file."
289#~ msgstr ""
290#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
291#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
292
293#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
294#~ msgstr ""
295#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
296#~ "απενεργοποιημένηεξ ορισμού."
297
298#~ msgid ""
299#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
300#~ "ForwardAgent set to ``off'' by default."
301#~ msgstr ""
302#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
303#~ "ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
304
305#~ msgid ""
306#~ "You can enable it for servers you trust, either in one of the "
307#~ "configuration files, or with the -X command line option."
308#~ msgstr ""
309#~ "Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε "
310#~ "ένα από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
311
312#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
313#~ msgstr ""
314#~ "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/"
315#~ "ssh/README.Debian"
316
317#~ msgid "ssh2 keys merged in configuration files"
318#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
319
320#~ msgid ""
321#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
322#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
323#~ "longer needed. They will still be read in order to maintain backwards "
324#~ "compatibility"
325#~ msgstr ""
326#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
327#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
328#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
329#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
330
331#~ msgid "Do you want to run the sshd server?"
332#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
333
334#~ msgid "This package contains both the ssh client, and the sshd server."
335#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
336
337#~ msgid ""
338#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
339#~ "via ssh."
340#~ msgstr ""
341#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
342#~ "απομακρυσμένες συνδέσεις μέσω ssh."
343
344#~ msgid ""
345#~ "If you are only interested in using the ssh client for outbound "
346#~ "connections on this machine, and don't want to log into it at all using "
347#~ "ssh, then you can disable sshd here."
348#~ msgstr ""
349#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
350#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
351#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
352#~ "αυτό."
353
354#~ msgid "Environment options on keys have been deprecated"
355#~ msgstr ""
356#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
357
358#~ msgid ""
359#~ "This version of OpenSSH disables the environment option for public keys "
360#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
361#~ "If you are using this option in an authorized_keys file, beware that the "
362#~ "keys in question will no longer work until the option is removed."
363#~ msgstr ""
364#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
365#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
366#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
367#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
368#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
369#~ "αυτή."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
377#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
378#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
379#~ "οδηγιών του sshd_config(5)."
380
381#~ msgid "Privilege separation"
382#~ msgstr "Διαχωρισμός Προνομίων"
383
384#~ msgid ""
385#~ "Privilege separation is turned on by default, so if you decide you want "
386#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
387#~ "sshd_config."
388#~ msgstr ""
389#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
390#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
391#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
392
393#~ msgid "Enable Privilege separation"
394#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
395
396#~ msgid ""
397#~ "This version of OpenSSH contains the new privilege separation option. "
398#~ "This significantly reduces the quantity of code that runs as root, and "
399#~ "therefore reduces the impact of security holes in sshd."
400#~ msgstr ""
401#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
402#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
403#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
404
405#~ msgid ""
406#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
407#~ "session modules that need to run as root (pam_mkhomedir, for example) "
408#~ "will fail, and PAM keyboard-interactive authentication won't work."
409#~ msgstr ""
410#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
411#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
412#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
413#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
414
415#~ msgid ""
416#~ "Since you've opted to have me generate an sshd_config file for you, you "
417#~ "can choose whether or not to have privilege separation turned on or not. "
418#~ "Unless you know you need to use PAM features that won't work with this "
419#~ "option, you should enable it."
420#~ msgstr ""
421#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
422#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
423#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
424#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
425#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
deleted file mode 100644
index 460e10c5b..000000000
--- a/debian/po/es.po
+++ /dev/null
@@ -1,423 +0,0 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003-2007 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11# - Translation updates
12# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2006-2008
13#
14# Traductores, si no conoce el formato PO, merece la pena leer la
15# documentacin de gettext, especialmente las secciones dedicadas a este
16# formato, por ejemplo ejecutando:
17# info -n '(gettext)PO Files'
18# info -n '(gettext)Header Entry'
19#
20# Equipo de traduccin al espaol, por favor lean antes de traducir
21# los siguientes documentos:
22#
23# - El proyecto de traduccin de Debian al espaol
24# http://www.debian.org/intl/spanish/coordinacion
25# especialmente las notas de traduccin en
26# http://www.debian.org/intl/spanish/notas
27#
28# - La gua de traduccin de po's de debconf:
29# /usr/share/doc/po-debconf/README-trans
30# o http://www.debian.org/intl/l10n/po-debconf/README-trans
31#
32msgid ""
33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
36"POT-Creation-Date: 2013-05-22 00:05+0100\n"
37"PO-Revision-Date: 2008-05-22 00:56+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
40"Language: \n"
41"MIME-Version: 1.0\n"
42"Content-Type: text/plain; charset=ISO-8859-15\n"
43"Content-Transfer-Encoding: 8bit\n"
44"X-POFile-SpellExtra: usr pid PasswordAuthentication PermitRootLogin server\n"
45"X-POFile-SpellExtra: PAM start OpenSSH OpenSSL init sshhostkey daemon var\n"
46"X-POFile-SpellExtra: config pam pidfile vulnkey run Potato keys share stop\n"
47"X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n"
48"X-POFile-SpellExtra: openssh root compromised\n"
49
50#. Type: note
51#. Description
52#: ../openssh-server.templates:1001
53msgid "Vulnerable host keys will be regenerated"
54msgstr "Se regenerarn las claves vulnerables del sistema"
55
56#. Type: note
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"Some of the OpenSSH server host keys on this system were generated with a "
61"version of OpenSSL that had a broken random number generator. As a result, "
62"these host keys are from a well-known set, are subject to brute-force "
63"attacks, and must be regenerated."
64msgstr ""
65"Algunas de las claves de sistema del servidor OpenSSH en este equipo se "
66"generaron con una versin de OpenSSL que tena un generador de nmeros "
67"aleatorios defectuoso. Consecuentemente, estas claves de sistema son de un "
68"conjunto de claves conocidas y estn sujetas a ataques de fuerza bruta por "
69"lo que conviene regenerarlas."
70
71#. Type: note
72#. Description
73#: ../openssh-server.templates:1001
74msgid ""
75"Users of this system should be informed of this change, as they will be "
76"prompted about the host key change the next time they log in. Use 'ssh-"
77"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
78"the new host keys."
79msgstr ""
80"Se informar a los usuarios de este sistema ya que se les informar del "
81"cambio de clave la siguiente vez que se conecten. Utilice ssh-keygen -l -f "
82"ARCHIVO_CLAVE_SISTEMA despus de la actualizacin para obtener la huella "
83"digital de las nuevas claves del sistema."
84
85#. Type: note
86#. Description
87#: ../openssh-server.templates:1001
88msgid "The affected host keys are:"
89msgstr "Las claves del sistema afectadas son:"
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates:1001
94msgid ""
95"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
96"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
97"README.compromised-keys.gz for more details."
98msgstr ""
99"Las claves de los usuarios tambin pueden estar afectadas por este problema. "
100"Se puede utilizar el programa ssh-vulnkey como un test parcial para "
101"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-"
102"server/README.compromised-keys.gz para conocer los detalles."
103
104#~ msgid "Disable challenge-response authentication?"
105#~ msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
106
107#~ msgid ""
108#~ "Password authentication appears to be disabled in the current OpenSSH "
109#~ "server configuration. In order to prevent users from logging in using "
110#~ "passwords (perhaps using only public key authentication instead) with "
111#~ "recent versions of OpenSSH, you must disable challenge-response "
112#~ "authentication, or else ensure that your PAM configuration does not allow "
113#~ "Unix password file authentication."
114#~ msgstr ""
115#~ "Parece que la configuracin actual de su servidor de OpenSSH tiene "
116#~ "deshabilitada la autenticacin mediante contraseas. En las versiones "
117#~ "recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
118#~ "contraseas (y obligar la utilizacin de sistemas de autenticacin con "
119#~ "clave pblica) debe deshabilitar la autenticacin basada en desafo-"
120#~ "respuesta o asegurarse de que su configuracin PAM no permite "
121#~ "autenticacin basada en el fichero de contraseas Unix."
122
123#~ msgid ""
124#~ "If you disable challenge-response authentication, then users will not be "
125#~ "able to log in using passwords. If you leave it enabled (the default "
126#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
127#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
128#~ msgstr ""
129#~ "Si deshabilita la autenticacin mediante desafo-respuesta los usuarios "
130#~ "no podrn acceder con contraseas. Si la deja habilitada (respuesta por "
131#~ "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
132#~ "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
133
134#~ msgid "New host key mandatory"
135#~ msgstr "Nueva clave de sistema obligatoria"
136
137#~ msgid ""
138#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
139#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
140#~ "keygen utility from the old (non-free) SSH installation does not appear "
141#~ "to be available."
142#~ msgstr ""
143#~ "La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con "
144#~ "el algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y "
145#~ "tampoco parece estar disponible la utilidad ssh-keygen de la "
146#~ "instalacin antigua de SSH (no libre)."
147
148#~ msgid "You need to manually generate a new host key."
149#~ msgstr "Debe generar manualmente una nueva clave de sistema."
150
151#~ msgid "Do you want to risk killing active SSH sessions?"
152#~ msgstr "Desea correr el riesgo de matar las sesiones SSH activas?"
153
154#~ msgid ""
155#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
156#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
157#~ "you're likely to be disconnected and leave the upgrade procedure "
158#~ "unfinished."
159#~ msgstr ""
160#~ "La versin de /etc/init.d/ssh que tiene instalada es muy probable que "
161#~ "mate todas las estancias que estn ejecutndose de sshd. Es muy probable "
162#~ "que se le desconecte y el procedimiento de actualizacin quede a medidas "
163#~ "si contina y est realizando esta actualizando."
164
165#~ msgid ""
166#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
167#~ "the start-stop-daemon line in the stop section of the file."
168#~ msgstr ""
169#~ "Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la "
170#~ "lnea start-stop-daemon, en la seccin stop del fichero."
171
172#~ msgid "Generate a new configuration file for OpenSSH?"
173#~ msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
174
175#~ msgid ""
176#~ "This version of OpenSSH has a considerably changed configuration file "
177#~ "from the version shipped in Debian 'Potato', which you appear to be "
178#~ "upgrading from. This package can now generate a new configuration file (/"
179#~ "etc/ssh/sshd.config), which will work with the new server version, but "
180#~ "will not contain any customizations you made with the old version."
181#~ msgstr ""
182#~ "Esta versin de OpenSSH ha cambiado considerablemente el fichero de "
183#~ "configuracin del incluido en Debian 'Potato', que es la versin desde la "
184#~ "que parece estar actualizando. Puede crear automticamente un nuevo "
185#~ "fichero de configuracin (/etc/ssh/sshd.config), que funcionar con la "
186#~ "nueva versin del servidor, pero no incluir las modificaciones que "
187#~ "hiciera en la versin antigua."
188
189#~ msgid ""
190#~ "Please note that this new configuration file will set the value of "
191#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
192#~ "can ssh directly in as root). Please read the README.Debian file for more "
193#~ "details about this design choice."
194#~ msgstr ""
195#~ "Adems, recuerde que este nuevo fichero de configuracin dir s en la "
196#~ "opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea "
197#~ "de root podr entrar mediante ssh directamente como root. Puede leer "
198#~ "README.Debian si quiere conocer ms informacin sobre esta eleccin de "
199#~ "diseo."
200
201#~ msgid ""
202#~ "It is strongly recommended that you choose to generate a new "
203#~ "configuration file now."
204#~ msgstr ""
205#~ "Es muy recomendable que elija generar un nuevo fichero de configuracin "
206#~ "ahora."
207
208#~ msgid "Warning: you must create a new host key"
209#~ msgstr "Aviso: debe crear una nueva clave para su servidor"
210
211#~ msgid "Warning: telnetd is installed --- probably not a good idea"
212#~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
213
214#~ msgid ""
215#~ "I'd advise you to either remove the telnetd package (if you don't "
216#~ "actually need to offer telnet access) or install telnetd-ssl so that "
217#~ "there is at least some chance that telnet sessions will not be sending "
218#~ "unencrypted login/password and session information over the network."
219#~ msgstr ""
220#~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
221#~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
222#~ "contraseas, nombres de usuario y dems informacin de las sesiones "
223#~ "telnet no viajen sin cifrar por la red."
224
225#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
226#~ msgstr ""
227#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
228
229#~ msgid ""
230#~ "having rsh-server installed undermines the security that you were "
231#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
232#~ "that package."
233#~ msgstr ""
234#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
235#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
236#~ "ese paquete."
237
238#~ msgid "Do you want ssh-keysign to be installed SUID root?"
239#~ msgstr "Quiere instalar ssh-keysign SUID root?"
240
241#~ msgid ""
242#~ "You have the option of installing the ssh-keysign helper with the SUID "
243#~ "bit set."
244#~ msgstr ""
245#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios "
246#~ "de root)."
247
248#~ msgid ""
249#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
250#~ "host-based authentication."
251#~ msgstr ""
252#~ "Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor "
253#~ "de la versin 2 del protocolo SSH."
254
255#~ msgid ""
256#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
257#~ "you can change your mind later by running: dpkg-reconfigure ssh"
258#~ msgstr ""
259#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
260#~ "cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
261
262#~ msgid "Allow SSH protocol 2 only"
263#~ msgstr "Permitir slo la versin 2 del protocolo SSH"
264
265#~ msgid ""
266#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
267#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
268#~ "things down on low end machines and might prevent older clients from "
269#~ "connecting (the ssh client shipped with \"potato\" is affected)."
270#~ msgstr ""
271#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es "
272#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, "
273#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se "
274#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato."
275
276#~ msgid ""
277#~ "Also please note that keys used for protocol 1 are different so you will "
278#~ "not be able to use them if you only allow protocol 2 connections."
279#~ msgstr ""
280#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
281#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones "
282#~ "mediante la versin 2 del protocolo."
283
284#~ msgid ""
285#~ "If you later change your mind about this setting, README.Debian has "
286#~ "instructions on what to do to your sshd_config file."
287#~ msgstr ""
288#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene "
289#~ "instrucciones sobre cmo modificar en el fichero sshd_config."
290
291#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
292#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
293
294#~ msgid ""
295#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
296#~ "ForwardAgent set to ``off'' by default."
297#~ msgstr ""
298#~ "Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
299#~ "ForwardX11 y ForwardAgent desactivadas."
300
301#~ msgid ""
302#~ "You can enable it for servers you trust, either in one of the "
303#~ "configuration files, or with the -X command line option."
304#~ msgstr ""
305#~ "Puede activar estas opciones para los servidores en los que confe, en "
306#~ "los ficheros de configuracin o con la opcin -X en lnea de comandos."
307
308#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
309#~ msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
310
311#~ msgid "ssh2 keys merged in configuration files"
312#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
313
314#~ msgid ""
315#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
316#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
317#~ "longer needed. They will still be read in order to maintain backwards "
318#~ "compatibility"
319#~ msgstr ""
320#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
321#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
322#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
323#~ "para mantener compatibilidad hacia atrs."
324
325#~ msgid "Do you want to run the sshd server?"
326#~ msgstr "Quiere ejecutar el servidor sshd?"
327
328#~ msgid "This package contains both the ssh client, and the sshd server."
329#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
330
331#~ msgid ""
332#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
333#~ "via ssh."
334#~ msgstr ""
335#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
336#~ "permitir el acceso remoto mediante ssh."
337
338#~ msgid ""
339#~ "If you are only interested in using the ssh client for outbound "
340#~ "connections on this machine, and don't want to log into it at all using "
341#~ "ssh, then you can disable sshd here."
342#~ msgstr ""
343#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
344#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
345#~ "desactivar sshd."
346
347#~ msgid "Environment options on keys have been deprecated"
348#~ msgstr "Las opciones de entorno para las claves, en desuso"
349
350#~ msgid ""
351#~ "This version of OpenSSH disables the environment option for public keys "
352#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
353#~ "If you are using this option in an authorized_keys file, beware that the "
354#~ "keys in question will no longer work until the option is removed."
355#~ msgstr ""
356#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
357#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
358#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
359#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
360#~ "opcin."
361
362#~ msgid ""
363#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
364#~ "sshd_config after the upgrade is complete, taking note of the warning in "
365#~ "the sshd_config(5) manual page."
366#~ msgstr ""
367#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes "
368#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta "
369#~ "el aviso de la pgina de manual de sshd_config(5)."
370
371#~ msgid "Privilege separation"
372#~ msgstr "Separacin de privilegios"
373
374#~ msgid ""
375#~ "Privilege separation is turned on by default, so if you decide you want "
376#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
377#~ "sshd_config."
378#~ msgstr ""
379#~ "La separacin de privilegios est activa por defecto, por lo que si "
380#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
381#~ "fichero /etc/ssh/sshd_config."
382
383#~ msgid "Enable Privilege separation"
384#~ msgstr "Activar separacin de privilegios"
385
386#~ msgid ""
387#~ "This version of OpenSSH contains the new privilege separation option. "
388#~ "This significantly reduces the quantity of code that runs as root, and "
389#~ "therefore reduces the impact of security holes in sshd."
390#~ msgstr ""
391#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
392#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
393#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
394#~ "seguridad en sshd."
395
396#~ msgid ""
397#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
398#~ "session modules that need to run as root (pam_mkhomedir, for example) "
399#~ "will fail, and PAM keyboard-interactive authentication won't work."
400#~ msgstr ""
401#~ "Desafortunadamente, la separacin de privilegios no funciona "
402#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
403#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
404#~ "PAM con teclado no funcionarn."
405
406#~ msgid ""
407#~ "Since you've opted to have me generate an sshd_config file for you, you "
408#~ "can choose whether or not to have privilege separation turned on or not. "
409#~ "Unless you know you need to use PAM features that won't work with this "
410#~ "option, you should enable it."
411#~ msgstr ""
412#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
413#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
414#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
415#~ "con esta opcin, debera responder s a esta pregunta."
416
417#~ msgid ""
418#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
419#~ "separation will not work at all, and your sshd will fail to start unless "
420#~ "you explicitly turn privilege separation off."
421#~ msgstr ""
422#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
423#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/eu.po b/debian/po/eu.po
deleted file mode 100644
index 86a7c1fc2..000000000
--- a/debian/po/eu.po
+++ /dev/null
@@ -1,172 +0,0 @@
1# translation of openssh-templates.po to basque
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Piarres Beobide <pi@beobide.net>, 2007, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n"
14"Language: \n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: Pootle 0.11\n"
19"Plural-Forms: nplurals=2; plural=(n != 1);\n"
20
21#. Type: note
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Vulnerable host keys will be regenerated"
25msgstr "Ostalari gako ahulak birsortu egingo dira"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Some of the OpenSSH server host keys on this system were generated with a "
32"version of OpenSSL that had a broken random number generator. As a result, "
33"these host keys are from a well-known set, are subject to brute-force "
34"attacks, and must be regenerated."
35msgstr ""
36"Sistema honetako zenbait OpenSSH ostalari gako hondaturiko ausazko zenbasi "
37"sortzaile bat zuen OpenSSL bertsio batez sortuak izan ziren. Hau dela eta, "
38"ostalari gako horiek ezagutza handiko pertsona batek indarrezko erasoei "
39"ahulak dira eta birsortuak izango dira."
40
41#. Type: note
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Users of this system should be informed of this change, as they will be "
46"prompted about the host key change the next time they log in. Use 'ssh-"
47"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
48"the new host keys."
49msgstr ""
50"Sistema honetako erabiltzaileak aldaketa honetaz ohartu beharko ziren, saio "
51"hasten duten hurrengoan ostalari gako aldaketaz galdetuko zaie eta. 'ssh-"
52"keygen -l -f OSTALARI_GAKO_FITX' erabili bertsio-berritzearen ondoren "
53"ostalari gako berrien hatzmarkak inprimatzeko."
54
55#. Type: note
56#. Description
57#: ../openssh-server.templates:1001
58msgid "The affected host keys are:"
59msgstr "Ostalari gako hauei eragingo die:"
60
61#. Type: note
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
67"README.compromised-keys.gz for more details."
68msgstr ""
69"Erabiltzaile gakoak ere arazo honengatik eragindak egon daitezke. 'ssh-"
70"vulnkey' komandoak honetarako proba bezala erdi-ziur erabili daiteke. Ikusi /"
71"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun "
72"gehiagorako."
73
74#~ msgid "Disable challenge-response authentication?"
75#~ msgstr "erronka-erantzun autentifikazioa desgaitu?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "Pasahitz egiaztapena dirudienez desgaiturik dago instalaturik dagoen "
86#~ "OpenSSH konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan "
87#~ "saio hastea ezintzeko (agian gako publiko autentifikazioa bakarrik "
88#~ "erabiliaz), erronka-erantzun (challenge-response) autentifikazioa "
89#~ "desgaitu edo zure PAM konfigurazioak UNIX pasahitz fitxategi "
90#~ "autentifikazioa onartzen ez duela ziurtatu beharko duzu."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Erronka-erantzun autentifikazioa des\tgaituaz gero erabiltzaileak ez dira "
99#~ "pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
100#~ "(lehenetsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
101#~ "ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
102
103#~ msgid "New host key mandatory"
104#~ msgstr "Ostalari gako berria beharrezkoa"
105
106#~ msgid ""
107#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
108#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
109#~ "keygen utility from the old (non-free) SSH installation does not appear "
110#~ "to be available."
111#~ msgstr ""
112#~ "/etc/ssh/ssh_host_key-ko ostalari gakoa IDEA algoritmoaren bidez "
113#~ "enkriptaturik dago. OpenSSH ez da ostalari gako mota hau kudeatzeko gai "
114#~ "eta SSH instalazio zaharreko (ez-librea) ssh-keygen lanabesa dirudienez "
115#~ "ez dago erabilgarri."
116
117#~ msgid "You need to manually generate a new host key."
118#~ msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119
120#~ msgid "Do you want to risk killing active SSH sessions?"
121#~ msgstr "Irekirik dauden SSH saioak ixteko arriskua hartu nahi duzu?"
122
123#~ msgid ""
124#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
125#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
126#~ "you're likely to be disconnected and leave the upgrade procedure "
127#~ "unfinished."
128#~ msgstr ""
129#~ "Instalaturik dagoen /etc/init.d/ssh bertsioak martxan dauden sshd "
130#~ "instantziak hilko ditu. Bertsio berritze hau SSH bidez egiten ari bazara, "
131#~ "ziurrenik deskonektatu egingo zara eta bertsio berritze prozedura ez da "
132#~ "behar bezala amaituko."
133
134#~ msgid ""
135#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
136#~ "the start-stop-daemon line in the stop section of the file."
137#~ msgstr ""
138#~ "Hau eskuz konpondu daiteke \"--pidfile /var/run/sshd.pid\" gehituaz "
139#~ "start-stop-daemon lerroan fitxategiaren \"stop\" atalean."
140
141#~ msgid "Generate a new configuration file for OpenSSH?"
142#~ msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
143
144#~ msgid ""
145#~ "This version of OpenSSH has a considerably changed configuration file "
146#~ "from the version shipped in Debian 'Potato', which you appear to be "
147#~ "upgrading from. This package can now generate a new configuration file (/"
148#~ "etc/ssh/sshd.config), which will work with the new server version, but "
149#~ "will not contain any customizations you made with the old version."
150#~ msgstr ""
151#~ "OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
152#~ "'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
153#~ "eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
154#~ "dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
155#~ "ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun "
156#~ "pertsonalizazioak edukiko."
157
158#~ msgid ""
159#~ "Please note that this new configuration file will set the value of "
160#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
161#~ "can ssh directly in as root). Please read the README.Debian file for more "
162#~ "details about this design choice."
163#~ msgstr ""
164#~ "Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
165#~ "parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
166#~ "ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
167#~ "fitxategia ezarpen honen xehetasun gehiagorako."
168
169#~ msgid ""
170#~ "It is strongly recommended that you choose to generate a new "
171#~ "configuration file now."
172#~ msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
diff --git a/debian/po/fi.po b/debian/po/fi.po
deleted file mode 100644
index 31975aed5..000000000
--- a/debian/po/fi.po
+++ /dev/null
@@ -1,177 +0,0 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
21"POT-Creation-Date: 2013-05-22 00:05+0100\n"
22"PO-Revision-Date: 2008-05-17 16:38+0200\n"
23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"Language: fi\n"
26"MIME-Version: 1.0\n"
27"Content-Type: text/plain; charset=UTF-8\n"
28"Content-Transfer-Encoding: 8bit\n"
29
30#. Type: note
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Vulnerable host keys will be regenerated"
34msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen"
35
36#. Type: note
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Some of the OpenSSH server host keys on this system were generated with a "
41"version of OpenSSL that had a broken random number generator. As a result, "
42"these host keys are from a well-known set, are subject to brute-force "
43"attacks, and must be regenerated."
44msgstr ""
45"Jotkin tämän järjestelmän OpenSSH-palvelimen järjestelmäavaimista on luotu "
46"OpenSSL:n versiolla, jossa oli rikkinäinen satunnaislukugeneraattori. Tämän "
47"tuloksena nämä avaimet voidaan murtaa järjestelmällisellä läpikäynnillä ja "
48"ne tulee vaihtaa."
49
50#. Type: note
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"Users of this system should be informed of this change, as they will be "
55"prompted about the host key change the next time they log in. Use 'ssh-"
56"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
57"the new host keys."
58msgstr ""
59"Järjestelmän käyttäjille tulisi tiedottaa tästä muutoksesta, koska heitä "
60"pyydetään hyväksymään muuttunut järjestelmäavain, kun he seuraavan kerran "
61"kirjautuvat järjestelmään. Komennolla ”ssh-keygen -l -f HOST_KEY_FILE” "
62"voidaan tulostaa uusien järjestelmäavainten sormenjäljet päivityksen jälkeen."
63
64#. Type: note
65#. Description
66#: ../openssh-server.templates:1001
67msgid "The affected host keys are:"
68msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:"
69
70#. Type: note
71#. Description
72#: ../openssh-server.templates:1001
73msgid ""
74"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
75"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
76"README.compromised-keys.gz for more details."
77msgstr ""
78"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-"
79"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-"
80"server/README.compromised-keys.gz on lisätietoja."
81
82#~ msgid "Disable challenge-response authentication?"
83#~ msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
84
85#~ msgid ""
86#~ "Password authentication appears to be disabled in the current OpenSSH "
87#~ "server configuration. In order to prevent users from logging in using "
88#~ "passwords (perhaps using only public key authentication instead) with "
89#~ "recent versions of OpenSSH, you must disable challenge-response "
90#~ "authentication, or else ensure that your PAM configuration does not allow "
91#~ "Unix password file authentication."
92#~ msgstr ""
93#~ "OpenSSH-palvelimen nykyisissä asetuksissa salasana-autentikointi näyttää "
94#~ "olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa käyttäen "
95#~ "(esim. salliaksesi kirjautumisen vain julkista avainta käyttäen), OpenSSH:"
96#~ "n uusissa versioissa haaste-vaste-autentikointi tulee poistaa käytöstä "
97#~ "tai muutoin varmistaa, että PAM-asetukset eivät salli Unixin "
98#~ "salasanatiedostoon perustuvaa autentikointia."
99
100#~ msgid ""
101#~ "If you disable challenge-response authentication, then users will not be "
102#~ "able to log in using passwords. If you leave it enabled (the default "
103#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
104#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
105#~ msgstr ""
106#~ "Jos poistat haaste-vaste-autentikoinnin käytöstä, käyttäjät eivät voi "
107#~ "kirjautua käyttäen salasanaa. Jos jätät sen päälle (oletus), asetuksella "
108#~ "”PasswordAuthentication no” ei ole vaikutusta, ellet muuta myös PAM-"
109#~ "asetuksia tiedostossa /etc/pam.d/ssh."
110
111#~ msgid "New host key mandatory"
112#~ msgstr "Uusi järjestelmäavain pakollinen"
113
114#~ msgid ""
115#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
116#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
117#~ "keygen utility from the old (non-free) SSH installation does not appear "
118#~ "to be available."
119#~ msgstr ""
120#~ "Olemassa oleva järjestelmäavain /etc/ssh/ssh_host_key on salattu IDEA-"
121#~ "algoritmilla. OpenSSH ei voi käsitellä tätä järjestelmäavaintiedostoa, "
122#~ "eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
123
124#~ msgid "You need to manually generate a new host key."
125#~ msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen."
126
127#~ msgid "Do you want to risk killing active SSH sessions?"
128#~ msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?"
129
130#~ msgid ""
131#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
132#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
133#~ "you're likely to be disconnected and leave the upgrade procedure "
134#~ "unfinished."
135#~ msgstr ""
136#~ "Tiedoston /etc/init.d/ssh asennettuna oleva versio tappaa todennäköisesti "
137#~ "kaikki käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-"
138#~ "yhteyden yli, yhteytesi luultavasti katkeaa ja päivitysprosessi keskeytyy."
139
140#~ msgid ""
141#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
142#~ "the start-stop-daemon line in the stop section of the file."
143#~ msgstr ""
144#~ "Tämä voidaan korjata lisäämällä merkkijono ”--pidfile /var/run/sshd.pid” "
145#~ "kyseisen tiedoston stop-osion start-stop-daemon-riville."
146
147#~ msgid "Generate a new configuration file for OpenSSH?"
148#~ msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
149
150#~ msgid ""
151#~ "This version of OpenSSH has a considerably changed configuration file "
152#~ "from the version shipped in Debian 'Potato', which you appear to be "
153#~ "upgrading from. This package can now generate a new configuration file (/"
154#~ "etc/ssh/sshd.config), which will work with the new server version, but "
155#~ "will not contain any customizations you made with the old version."
156#~ msgstr ""
157#~ "Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
158#~ "huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
159#~ "jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) "
160#~ "voidaan luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, "
161#~ "mutta vanhaan versioon itse tehdyt muokkaukset menetetään."
162
163#~ msgid ""
164#~ "Please note that this new configuration file will set the value of "
165#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
166#~ "can ssh directly in as root). Please read the README.Debian file for more "
167#~ "details about this design choice."
168#~ msgstr ""
169#~ "Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
170#~ "”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
171#~ "kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä "
172#~ "valinnasta löytyy (englanniksi) tiedostosta README.Debian."
173
174#~ msgid ""
175#~ "It is strongly recommended that you choose to generate a new "
176#~ "configuration file now."
177#~ msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."
diff --git a/debian/po/fr.po b/debian/po/fr.po
deleted file mode 100644
index aab7548d2..000000000
--- a/debian/po/fr.po
+++ /dev/null
@@ -1,186 +0,0 @@
1# translation of fr.po to French
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8#
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans
12#
13# Developers do not need to manually edit POT or PO files.
14#
15# Christian Perrier <bubulle@debian.org>, 2007, 2008.
16msgid ""
17msgstr ""
18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2008-05-15 10:23+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
24"Language: fr\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28"X-Generator: KBabel 1.11.4\n"
29
30#. Type: note
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Vulnerable host keys will be regenerated"
34msgstr "Recréation des clés d'hôte vulnérables"
35
36#. Type: note
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Some of the OpenSSH server host keys on this system were generated with a "
41"version of OpenSSL that had a broken random number generator. As a result, "
42"these host keys are from a well-known set, are subject to brute-force "
43"attacks, and must be regenerated."
44msgstr ""
45"Certaines clés d'hôte OpenSSH de ce serveur ont été créées avec une version "
46"d'OpenSSL affligée d'un défaut dans le générateur de nombres aléatoires. En "
47"conséquence, ces clés ont un contenu prévisible et peuvent être vulnérables "
48"à des attaques par force brute. Elles doivent être recréées."
49
50#. Type: note
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"Users of this system should be informed of this change, as they will be "
55"prompted about the host key change the next time they log in. Use 'ssh-"
56"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
57"the new host keys."
58msgstr ""
59"Les utilisateurs de ce système devraient être informés de cette modification "
60"car le système leur signalera le changement de clé d'hôte à leur prochaine "
61"connexion. Vous pouvez utiliser la commande « ssh-keygen -l -f "
62"HOST_KEY_FILE » après la mise à jour pour afficher l'empreinte des nouvelles "
63"clés d'hôte."
64
65#. Type: note
66#. Description
67#: ../openssh-server.templates:1001
68msgid "The affected host keys are:"
69msgstr "Les clés concernées sont les suivantes :"
70
71#. Type: note
72#. Description
73#: ../openssh-server.templates:1001
74msgid ""
75"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
76"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
77"README.compromised-keys.gz for more details."
78msgstr ""
79"Les clés OpenSSH des utilisateurs sont aussi potentiellement affectées par "
80"ce problème. La commande « ssh-vulnkey » offre un test partiel pour cette "
81"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/"
82"README.compromised-keys.gz pour plus d'informations."
83
84#~ msgid "Disable challenge-response authentication?"
85#~ msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
86
87#~ msgid ""
88#~ "Password authentication appears to be disabled in the current OpenSSH "
89#~ "server configuration. In order to prevent users from logging in using "
90#~ "passwords (perhaps using only public key authentication instead) with "
91#~ "recent versions of OpenSSH, you must disable challenge-response "
92#~ "authentication, or else ensure that your PAM configuration does not allow "
93#~ "Unix password file authentication."
94#~ msgstr ""
95#~ "L'authentification par mots de passe semble être désactivée dans la "
96#~ "configuration actuelle du serveur OpenSSH. Afin d'empêcher les "
97#~ "utilisateurs de se connecter avec un mot de passe (pour, par exemple "
98#~ "n'autoriser que l'authentification par clé publique) avec les versions "
99#~ "récentes d'OpenSSH, vous devez aussi désactiver l'authentification par "
100#~ "défi-réponse, ou alors vous assurer que votre configuration de PAM "
101#~ "n'autorise pas l'authentification avec le fichier de mots de passe Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Si vous désactivez l'authentification par défi-réponse, alors les "
110#~ "utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
111#~ "vous la laissez active (ce qui est la valeur par défaut), alors l'option "
112#~ "« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
113#~ "configuration de PAM dans /etc/pam.d/ssh."
114
115#~ msgid "New host key mandatory"
116#~ msgstr "Nouvelle clé d'hôte obligatoire"
117
118#~ msgid ""
119#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
120#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
121#~ "keygen utility from the old (non-free) SSH installation does not appear "
122#~ "to be available."
123#~ msgstr ""
124#~ "La clé d'hôte actuelle, /etc/ssh/ssh_host_key, est chiffrée avec IDEA. "
125#~ "OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de "
126#~ "l'installation précédente (non libre) de SSH n'a pas été trouvé."
127
128#~ msgid "You need to manually generate a new host key."
129#~ msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130
131#~ msgid "Do you want to risk killing active SSH sessions?"
132#~ msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
133
134#~ msgid ""
135#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
136#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
137#~ "you're likely to be disconnected and leave the upgrade procedure "
138#~ "unfinished."
139#~ msgstr ""
140#~ "La version de /etc/init.d/ssh actuellement installée va vraisemblablement "
141#~ "interrompre toutes les instances de sshd en cours. Si vous êtes en train "
142#~ "de faire cette mise à niveau à l'aide de SSH, la connexion sera "
143#~ "probablement coupée et la mise à jour sera interrompue."
144
145#~ msgid ""
146#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
147#~ "the start-stop-daemon line in the stop section of the file."
148#~ msgstr ""
149#~ "Cela peut être corrigé en ajoutant « --pidfile /var/run/sshd.pid » à la "
150#~ "ligne « start-stop-daemon » dans /etc/init.d/ssh, dans la section "
151#~ "« stop » du fichier."
152
153#~ msgid "Generate a new configuration file for OpenSSH?"
154#~ msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
155
156#~ msgid ""
157#~ "This version of OpenSSH has a considerably changed configuration file "
158#~ "from the version shipped in Debian 'Potato', which you appear to be "
159#~ "upgrading from. This package can now generate a new configuration file (/"
160#~ "etc/ssh/sshd.config), which will work with the new server version, but "
161#~ "will not contain any customizations you made with the old version."
162#~ msgstr ""
163#~ "Cette version d'OpenSSH utilise un fichier de configuration qui a "
164#~ "fortement changé depuis la version contenue dans la distribution Debian "
165#~ "« Potato », depuis laquelle vous semblez faire une mise à jour. Un "
166#~ "nouveau fichier de configuration (/etc/ssh/sshd.config) qui fonctionnera "
167#~ "avec la nouvelle version du serveur peut être créé, mais ne contiendra "
168#~ "aucun des réglages que vous aviez faits avec la version précédente."
169
170#~ msgid ""
171#~ "Please note that this new configuration file will set the value of "
172#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
173#~ "can ssh directly in as root). Please read the README.Debian file for more "
174#~ "details about this design choice."
175#~ msgstr ""
176#~ "Veuillez noter que ce nouveau fichier de configuration positionnera la "
177#~ "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
178#~ "connaissant le mot de passe du superutilisateur peut se connecter en tant "
179#~ "que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
180#~ "plus d'informations à propos de ce choix."
181
182#~ msgid ""
183#~ "It is strongly recommended that you choose to generate a new "
184#~ "configuration file now."
185#~ msgstr ""
186#~ "Il est fortement recommandé de créer un nouveau fichier de configuration."
diff --git a/debian/po/gl.po b/debian/po/gl.po
deleted file mode 100644
index f218ab4f0..000000000
--- a/debian/po/gl.po
+++ /dev/null
@@ -1,212 +0,0 @@
1# Galician translation of openssh's debconf templates.
2# This file is distributed under the same license as the openssh package.
3#
4# 2006, 2007, 2008 Jacobo Tarrio <jtarrio@debian.org>
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n"
14"Language: gl\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: note
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Vulnerable host keys will be regenerated"
23msgstr "Hanse rexenerar as claves de servidor vulnerables"
24
25#. Type: note
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"Some of the OpenSSH server host keys on this system were generated with a "
30"version of OpenSSL that had a broken random number generator. As a result, "
31"these host keys are from a well-known set, are subject to brute-force "
32"attacks, and must be regenerated."
33msgstr ""
34"Algunhas das claves de servidor de OpenSSH deste sistema xeráronse cunha "
35"versión de OpenSSL que tiña un xerador de números aleatorios que non "
36"funcionaba correctamente. Coma resultado, esas claves de servidor pertencen "
37"a un conxunto coñecido, son vulnerables a ataques por forza bruta, e teñen "
38"que se rexenerar."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"É preciso informar deste cambio aos usuarios deste sistema, xa que se lles "
50"ha avisar do cambio de clave de servidor a próxima vez que se conecten. "
51"Empregue a orde \"ssh-keygen -l -f FICHEIRO_DE_CLAVE\" trala actualización "
52"para amosar as pegadas dactilares das novas claves de servidor."
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "As claves de servidor afectadas son:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"As claves dos usuarios tamén poden estar afectadas por este problema. Pódese "
69"empregar a orde \"ssh-vulnkey\" para facer unha comprobación parcial disto. "
70"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
71"detalles."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "¿Desactivar a autenticación por desafío-resposta?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Semella que a autenticación por contrasinal está desactivada na "
85#~ "configuración actual do servidor de OpenSSH. Para impedir que os usuarios "
86#~ "se conecten empregando contrasinais (empregando no seu canto, por "
87#~ "exemplo, autenticación mediante clave pública), nas versións recentes de "
88#~ "OpenSSH ten que desactivar a autenticación por desafío-resposta ou "
89#~ "asegurarse de que a súa configuración de PAM non permita a autenticación "
90#~ "por ficheiro de contrasinais de Unix."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Se desactiva a autenticación por desafío-resposta, os usuarios non han "
99#~ "poder conectarse empregando contrasinais. Se a deixa activada (a resposta "
100#~ "por defecto) a opción \"PasswordAuthentication no\" non ha ter ningún "
101#~ "efecto útil a menos que tamén axuste a súa configuración de PAM en /etc/"
102#~ "pam.d/ssh."
103
104#~ msgid "New host key mandatory"
105#~ msgstr "É obrigatorio ter unha nova clave de servidor"
106
107#~ msgid ""
108#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
109#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
110#~ "keygen utility from the old (non-free) SSH installation does not appear "
111#~ "to be available."
112#~ msgstr ""
113#~ "A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está "
114#~ "cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este "
115#~ "ficheiro de clave de servidor, e non semella que estea dispoñible a "
116#~ "utilidade ssh-keygen da anterior instalación de SSH (non libre)."
117
118#~ msgid "You need to manually generate a new host key."
119#~ msgstr "Ten que xerar unha nova clave de servidor."
120
121#~ msgid "Do you want to risk killing active SSH sessions?"
122#~ msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
123
124#~ msgid ""
125#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
126#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
127#~ "you're likely to be disconnected and leave the upgrade procedure "
128#~ "unfinished."
129#~ msgstr ""
130#~ "É posible que a versión de /etc/init.d/ssh que instalou vaia matar "
131#~ "tódalas instancias de sshd en execución. Se está a facer esta "
132#~ "actualización mediante unha sesión SSH, é probable que se desconecte e "
133#~ "este procedemento de actualización quede sen rematar."
134
135#~ msgid ""
136#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
137#~ "the start-stop-daemon line in the stop section of the file."
138#~ msgstr ""
139#~ "Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña "
140#~ "start-stop-daemon da sección stop do ficheiro."
141
142#~ msgid "Generate a new configuration file for OpenSSH?"
143#~ msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
144
145#~ msgid ""
146#~ "This version of OpenSSH has a considerably changed configuration file "
147#~ "from the version shipped in Debian 'Potato', which you appear to be "
148#~ "upgrading from. This package can now generate a new configuration file (/"
149#~ "etc/ssh/sshd.config), which will work with the new server version, but "
150#~ "will not contain any customizations you made with the old version."
151#~ msgstr ""
152#~ "Esta versión de OpenSSH ten un ficheiro de configuración que cambiou "
153#~ "moito con respecto á versión que se subministrou con Debian \"Potato\", "
154#~ "desde a que semella que se está a actualizar. Este paquete pode xerar "
155#~ "agora un novo ficheiro de configuración (/etc/ssh/sshd.config) que ha "
156#~ "funcionar coa nova versión do servidor, pero que non ha conter ningunha "
157#~ "personalización que teña feito na versión antiga."
158
159# | msgid ""
160# | "Please note that this new configuration file will set the value of "
161# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
162# | "can ssh directly in as root). Please read the README.Debian file for more "
163# | "details about this design choice."
164#~ msgid ""
165#~ "Please note that this new configuration file will set the value of "
166#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
167#~ "can ssh directly in as root). Please read the README.Debian file for more "
168#~ "details about this design choice."
169#~ msgstr ""
170#~ "Teña en conta que este novo ficheiro de configuración ha establecer o "
171#~ "valor de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera "
172#~ "que coñeza o contrasinal do administrador ha poder conectarse "
173#~ "directamente coma \"root\" mediante ssh). Consulte o ficheiro README."
174#~ "Debian para ter máis detalles sobre esta decisión de deseño."
175
176#~ msgid ""
177#~ "It is strongly recommended that you choose to generate a new "
178#~ "configuration file now."
179#~ msgstr ""
180#~ "Recoméndase encarecidamente que xere agora un novo ficheiro de "
181#~ "configuración."
182
183#~ msgid "Warning: you must create a new host key"
184#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
185
186#~ msgid "Warning: telnetd is installed --- probably not a good idea"
187#~ msgstr ""
188#~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
189
190#~ msgid ""
191#~ "I'd advise you to either remove the telnetd package (if you don't "
192#~ "actually need to offer telnet access) or install telnetd-ssl so that "
193#~ "there is at least some chance that telnet sessions will not be sending "
194#~ "unencrypted login/password and session information over the network."
195#~ msgstr ""
196#~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer "
197#~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos "
198#~ "algunha posibilidade de que as sesións telnet non envíen información de "
199#~ "usuario/contrasinal e das sesións sen cifrar pola rede."
200
201#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
202#~ msgstr ""
203#~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
204
205#~ msgid ""
206#~ "having rsh-server installed undermines the security that you were "
207#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
208#~ "that package."
209#~ msgstr ""
210#~ "ao ter rsh-server instalado pérdese a seguridade que probablemente "
211#~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese "
212#~ "paquete."
diff --git a/debian/po/id.po b/debian/po/id.po
deleted file mode 100644
index 83f30c0b8..000000000
--- a/debian/po/id.po
+++ /dev/null
@@ -1,139 +0,0 @@
1# openssh debconf translation into Indonesian
2# Copyright (C) 2012 THE openssh'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the OpenSSH package.
4# Andika Triwidada <andika@gmail.com>, 2012.
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh debconf 1-6.0p1-2\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2012-07-15 18:29+0700\n"
12"Last-Translator: Andika Triwidada <andika@gmail.com>\n"
13"Language-Team: Indonesian <id@li.org>\n"
14"Language: id\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Poedit-Language: Indonesian\n"
19"X-Poedit-Country: INDONESIA\n"
20
21#. Type: note
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Vulnerable host keys will be regenerated"
25msgstr "Kunci host yang vulnerable akan dibuat ulang"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Some of the OpenSSH server host keys on this system were generated with a "
32"version of OpenSSL that had a broken random number generator. As a result, "
33"these host keys are from a well-known set, are subject to brute-force "
34"attacks, and must be regenerated."
35msgstr ""
36"Beberapa kunci host server OpenSSH pada sistem ini dibuat dengan versi "
37"OpenSSH yang memiliki pembangkit bilangan acak yang rusak. Akibatnya, kunci "
38"host ini berasal dari set yang dikenal luas, berresiko terhadap serangan "
39"brute-force, dan mesti dibuat ulang."
40
41#. Type: note
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Users of this system should be informed of this change, as they will be "
46"prompted about the host key change the next time they log in. Use 'ssh-"
47"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
48"the new host keys."
49msgstr ""
50"Pengguna sistem ini mesti diberitahu atas perubahan ini, karena mereka akan "
51"ditanyai tentang perubahan kunci host saat berikutnya mereka log masuk. "
52"Gunakan 'ssh-keygen -l -f HOST_KEY_FILE' setelah upgrade untuk mencetak "
53"sidik jari dari kunci host baru."
54
55#. Type: note
56#. Description
57#: ../openssh-server.templates:1001
58msgid "The affected host keys are:"
59msgstr "Kunci host yang terpengaruh adalah:"
60
61#. Type: note
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
67"README.compromised-keys.gz for more details."
68msgstr ""
69"Kunci pengguna mungkin juga terpengaruh oleh masalah ini. Perintah 'ssh-"
70"vulnkey' dapat dipakai sebagai uji parsial untuk ini. Lihat /usr/share/doc/"
71"openssh-server/README.compromised-keys.gz untuk rincian lebih lanjut."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Nonaktifkan otentikasi challenge-response?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Otentikasi sandi nampaknya dinonaktifkan dalam konfigurasi server OpenSSH "
85#~ "saat ini. Untuk mencegah pengguna log masuk memakai sandi (mungkin "
86#~ "digantikan hanya dengan memakai otentikasi kunci publik) dengan versi "
87#~ "OpenSSH terkini, Anda mesti menonaktifkan otentikasi challenge-response, "
88#~ "atau bisa juga dengan memastikan bahwa konfigurasi PAM Anda tak "
89#~ "mengijinkan otentikasi berkas sandi Unix."
90
91#~ msgid ""
92#~ "If you disable challenge-response authentication, then users will not be "
93#~ "able to log in using passwords. If you leave it enabled (the default "
94#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
95#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
96#~ msgstr ""
97#~ "Bila Anda menonaktifkan otentikasi challenge-response, maka pengguna tak "
98#~ "akan bisa log masuk memakai sandi. Bila Anda membiarkannya aktif (jawaban "
99#~ "baku), maka opsi 'PasswordAuthentication no' tak akan memiliki efek yang "
100#~ "berguna kecuali Anda juga mengubah konfigurasi PAM Anda dalam /etc/pam.d/"
101#~ "ssh."
102
103#~ msgid "New host key mandatory"
104#~ msgstr "Kunci host baru wajib"
105
106#~ msgid ""
107#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
108#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
109#~ "keygen utility from the old (non-free) SSH installation does not appear "
110#~ "to be available."
111#~ msgstr ""
112#~ "Kunci host saat ini, dalam /etc/ssh/ssh_host_key, dienkripsi memakai "
113#~ "algoritma IDEA. OpenSSH tak bisa menangani berkas kunci host ini, dan "
114#~ "utilitas ssh-keygen dari instalasi SSH lama (non-free) sepertinya tak "
115#~ "tersedia."
116
117#~ msgid "You need to manually generate a new host key."
118#~ msgstr "Anda perlu membuat kunci host baru secara manual."
119
120#~ msgid "Do you want to risk killing active SSH sessions?"
121#~ msgstr "Apakah Anda mau menanggung resiko mematikan sesi SSH aktif?"
122
123#~ msgid ""
124#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
125#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
126#~ "you're likely to be disconnected and leave the upgrade procedure "
127#~ "unfinished."
128#~ msgstr ""
129#~ "Versi /etc/init.d/ssh yang kini terpasang mungkin akan mematikan semua "
130#~ "instansi sshd yang berjalan. Bila Anda melakukan upgrade ini melalui sesi "
131#~ "SSH, Anda mungkin akan diputus dan meninggalkan prosedur upgrade tak "
132#~ "terselesaikan."
133
134#~ msgid ""
135#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
136#~ "the start-stop-daemon line in the stop section of the file."
137#~ msgstr ""
138#~ "Ini dapat diperbaiki secara manual dengan menambahkan \"--pidfile /var/"
139#~ "run/sshd.pid\" ke baris start-stop-daemon pada bagian stop dari berkas."
diff --git a/debian/po/it.po b/debian/po/it.po
deleted file mode 100644
index b31b20a6e..000000000
--- a/debian/po/it.po
+++ /dev/null
@@ -1,177 +0,0 @@
1# Italian (it) translation of debconf templates for openssh
2# Copyright (C) 2006 Software in the Public Interest
3# This file is distributed under the same license as the openssh package.
4# Renato Gini <rgini@openlabs.it>, 2003 - 2005
5# Luca Monducci <luca.mo@tiscali.it>, 2006, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-18 12:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
15"Language: it\n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Le chiavi host vulnerabili devono essere rigenerate"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Alcune delle chiavi host OpenSSH per server presenti su questo sistema sono "
36"state create con una versione di OpenSSL afflitta da un problema al "
37"generatore di numeri casuali. Di conseguenza queste chiavi host appartengono "
38"a un insieme noto, quindi sono vulnerabili ad attacchi di tipo forza bruta e "
39"devono essere rigenerate."
40
41#. Type: note
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Users of this system should be informed of this change, as they will be "
46"prompted about the host key change the next time they log in. Use 'ssh-"
47"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
48"the new host keys."
49msgstr ""
50"Gli utenti del sistema dovrebbero essere informati di questo cambiamento "
51"poiché al prossimo accesso al sistema verrà loro mostrato un avvertimento "
52"relativo al cambiamento della chiave host. Dopo l'aggiornamento usare \"ssh-"
53"keygen -l -f FILE_CHIAVE_HOST\" per stampare i fingerprint delle nuove "
54"chiavi host."
55
56#. Type: note
57#. Description
58#: ../openssh-server.templates:1001
59msgid "The affected host keys are:"
60msgstr "Le chiavi host vulnerabili sono:"
61
62#. Type: note
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
68"README.compromised-keys.gz for more details."
69msgstr ""
70"Anche le chiavi utente potrebbero essere afflitte dallo stesso problema. È "
71"possibile usare il comando \"ssh-vulnkey\" per fare un test parziale sulla "
72"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-"
73"keys.gz per ulteriori informazioni."
74
75#~ msgid "Disable challenge-response authentication?"
76#~ msgstr "Disabilitare l'autenticazione interattiva?"
77
78#~ msgid ""
79#~ "Password authentication appears to be disabled in the current OpenSSH "
80#~ "server configuration. In order to prevent users from logging in using "
81#~ "passwords (perhaps using only public key authentication instead) with "
82#~ "recent versions of OpenSSH, you must disable challenge-response "
83#~ "authentication, or else ensure that your PAM configuration does not allow "
84#~ "Unix password file authentication."
85#~ msgstr ""
86#~ "Nell'attuale configurazione del server OpenSSH è disabilitata "
87#~ "l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
88#~ "per impedire l'accesso degli utenti al sistema con la password (per "
89#~ "esempio l'accesso deve essere possibile solo tramite chiavi pubbliche) si "
90#~ "deve disabilitare l'autenticazione interattiva oppure si deve verificare "
91#~ "che PAM sia configurato in modo da non consentire l'autenticazione "
92#~ "tramite il file delle password Unix."
93
94#~ msgid ""
95#~ "If you disable challenge-response authentication, then users will not be "
96#~ "able to log in using passwords. If you leave it enabled (the default "
97#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
98#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
99#~ msgstr ""
100#~ "Se l'autenticazione interattiva è disabilitata gli utenti non possono "
101#~ "effettuare l'accesso al sistema con la password. Invece se, come previsto "
102#~ "dalla configurazione predefinita, è abilitata allora l'opzione "
103#~ "«PasswordAuthentication no» non ha effetto fino a quando non si "
104#~ "interviene anche sulla configurazione di PAM in /etc/pam.d/ssh."
105
106#~ msgid "New host key mandatory"
107#~ msgstr "Necessaria una nuova chiave host"
108
109#~ msgid ""
110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
111#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
112#~ "keygen utility from the old (non-free) SSH installation does not appear "
113#~ "to be available."
114#~ msgstr ""
115#~ "L'attuale chiave host, contenuta in /etc/ssh/ssh_host_key, è cifrata con "
116#~ "l'algoritmo IDEA. OpenSSH non è in grado di gestire questa chiave host e "
117#~ "non è disponibile il programma (non-free) ssh-keygen dalla precedente "
118#~ "installazione di SSH."
119
120#~ msgid "You need to manually generate a new host key."
121#~ msgstr "È necessario generare manualmente una nuova chiave host."
122
123#~ msgid "Do you want to risk killing active SSH sessions?"
124#~ msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
125
126#~ msgid ""
127#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
128#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
129#~ "you're likely to be disconnected and leave the upgrade procedure "
130#~ "unfinished."
131#~ msgstr ""
132#~ "È probabile che la versione di /etc/init.d/ssh attualmente installata "
133#~ "termini tutte le istanze di sshd attive. Se si sta effettuando questo "
134#~ "aggiornamento tramite una sessione SSH, è possibile che la sessione venga "
135#~ "chiusa e che la procedura di aggiornamento rimanga incompleta."
136
137#~ msgid ""
138#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
139#~ "the start-stop-daemon line in the stop section of the file."
140#~ msgstr ""
141#~ "È possibile evitare ciò aggiungendo manualmente «--pidfile /var/run/sshd."
142#~ "pid» alla riga start-stop-daemon nella sezione stop del file."
143
144#~ msgid "Generate a new configuration file for OpenSSH?"
145#~ msgstr "Generare un nuovo file di configurazione per OpenSSH?"
146
147#~ msgid ""
148#~ "This version of OpenSSH has a considerably changed configuration file "
149#~ "from the version shipped in Debian 'Potato', which you appear to be "
150#~ "upgrading from. This package can now generate a new configuration file (/"
151#~ "etc/ssh/sshd.config), which will work with the new server version, but "
152#~ "will not contain any customizations you made with the old version."
153#~ msgstr ""
154#~ "Questa versione di OpenSSH contiene un file di configurazione decisamente "
155#~ "diverso da quello distribuito in Debian \"Potato\", che sembra essere "
156#~ "quello che si sta aggiornando. Questo pacchetto è in grado di generare "
157#~ "automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
158#~ "adatto alla nuova versione del server, ma che non contiene nessuna delle "
159#~ "personalizzazioni apportate nella precedente versione."
160
161#~ msgid ""
162#~ "Please note that this new configuration file will set the value of "
163#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
164#~ "can ssh directly in as root). Please read the README.Debian file for more "
165#~ "details about this design choice."
166#~ msgstr ""
167#~ "Notare che nel nuovo file di configurazione il valore di "
168#~ "«PermitRootLogin» è impostato a «yes» (quindi chiunque conosca la "
169#~ "password di root può collegarsi tramite ssh direttamente come root). Per "
170#~ "ulteriori dettagli su questa scelta si veda il file README.Debian."
171
172#~ msgid ""
173#~ "It is strongly recommended that you choose to generate a new "
174#~ "configuration file now."
175#~ msgstr ""
176#~ "È vivamente raccomandata la scelta di far generare automaticamente un "
177#~ "nuovo file di configurazione."
diff --git a/debian/po/ja.po b/debian/po/ja.po
deleted file mode 100644
index 01ed53cb3..000000000
--- a/debian/po/ja.po
+++ /dev/null
@@ -1,173 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-17 21:28+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"Language: ja\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Vulnerable host keys will be regenerated"
31msgstr "脆弱なホストキーは再生成されます"
32
33#. Type: note
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Some of the OpenSSH server host keys on this system were generated with a "
38"version of OpenSSL that had a broken random number generator. As a result, "
39"these host keys are from a well-known set, are subject to brute-force "
40"attacks, and must be regenerated."
41msgstr ""
42"このシステムの OpenSSH サーバのホストキーのいくつかが、壊れた乱数生成器を持"
43"つ OpenSSL バージョンで生成されていました。結果として、これらのホストキーは既"
44"知の組み合わせから成り、ブルートフォース攻撃を受けやすいものになっているた"
45"め、再生成する必要があります。"
46
47#. Type: note
48#. Description
49#: ../openssh-server.templates:1001
50msgid ""
51"Users of this system should be informed of this change, as they will be "
52"prompted about the host key change the next time they log in. Use 'ssh-"
53"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
54"the new host keys."
55msgstr ""
56"次回のログイン時にホストキーの変更が示されることで、このシステムのユーザは、"
57"この変更の通知を受け取ることになります。更新後に新しいホストキーの指紋を表示"
58"するには、'ssh-keygen -l -f HOST_KEY_FILE' を使います。"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid "The affected host keys are:"
64msgstr "影響を受けるホストキーは次のとおりです:"
65
66#. Type: note
67#. Description
68#: ../openssh-server.templates:1001
69msgid ""
70"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
71"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
72"README.compromised-keys.gz for more details."
73msgstr ""
74"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし"
75"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/"
76"openssh-server/README.compromised-keys.gz を参照してください。"
77
78#~ msgid "Disable challenge-response authentication?"
79#~ msgstr "チャレンジ-レスポンス認証を無効にしますか?"
80
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
90#~ "OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防"
91#~ "ぐ (多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証"
92#~ "を無効にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないよ"
93#~ "うにする必要があります。"
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログ"
102#~ "インできなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/"
103#~ "ssh にある PAM 設定を調節しない限り、'PasswordAuthentication no' オプショ"
104#~ "ンは効果を持たなくなります。"
105
106#~ msgid "New host key mandatory"
107#~ msgstr "新しいホストキーが必要です"
108
109#~ msgid ""
110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
111#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
112#~ "keygen utility from the old (non-free) SSH installation does not appear "
113#~ "to be available."
114#~ msgstr ""
115#~ "/etc/ssh/ssh_host_key にある現在のホストキーは IDEA で暗号化されていあす。"
116#~ "OpenSSH はこのホストキーファイルを扱えず、古い (フリーではない) SSH の "
117#~ "ssh-keygen ユーティリティはもう利用できません。"
118
119#~ msgid "You need to manually generate a new host key."
120#~ msgstr "新しいホストキーを手動で生成する必要があります。"
121
122#~ msgid "Do you want to risk killing active SSH sessions?"
123#~ msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
124
125#~ msgid ""
126#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
127#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
128#~ "you're likely to be disconnected and leave the upgrade procedure "
129#~ "unfinished."
130#~ msgstr ""
131#~ "現在インストールされたバージョンの /etc/init.d/ssh は、おそらく実行中の "
132#~ "sshd インスタンスをすべて殺します。このアップグレードを SSH セッション経由"
133#~ "で行っている場合、あなたは切断され、アップグレード処理は不完全なままになる"
134#~ "でしょう。"
135
136#~ msgid ""
137#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
138#~ "the start-stop-daemon line in the stop section of the file."
139#~ msgstr ""
140#~ "この状況を修正するには、ファイルの stop セクションの start-stop-daemon の"
141#~ "行に「--pidfile /var/run/sshd.pid」と手動で追加します。"
142
143#~ msgid "Generate a new configuration file for OpenSSH?"
144#~ msgstr "OpenSSH の新しい設定ファイルを作りますか?"
145
146#~ msgid ""
147#~ "This version of OpenSSH has a considerably changed configuration file "
148#~ "from the version shipped in Debian 'Potato', which you appear to be "
149#~ "upgrading from. This package can now generate a new configuration file (/"
150#~ "etc/ssh/sshd.config), which will work with the new server version, but "
151#~ "will not contain any customizations you made with the old version."
152#~ msgstr ""
153#~ "OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (い"
154#~ "ま、そのバージョンからのバージョンアップを試みているところ) から、設定ファ"
155#~ "イルが大幅に変化しています。このパッケージは、新しいバージョンのサーバで使"
156#~ "うことができる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することが"
157#~ "できますが、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも"
158#~ "含まれません。"
159
160#~ msgid ""
161#~ "Please note that this new configuration file will set the value of "
162#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
163#~ "can ssh directly in as root). Please read the README.Debian file for more "
164#~ "details about this design choice."
165#~ msgstr ""
166#~ "この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つま"
167#~ "り、root のパスワードを知っている人なら誰でも直接ログインできます)。このよ"
168#~ "うな設計を選んでいる理由の詳細については、README.Debian を読んでください。"
169
170#~ msgid ""
171#~ "It is strongly recommended that you choose to generate a new "
172#~ "configuration file now."
173#~ msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
diff --git a/debian/po/ko.po b/debian/po/ko.po
deleted file mode 100644
index 8e3cef225..000000000
--- a/debian/po/ko.po
+++ /dev/null
@@ -1,164 +0,0 @@
1# Korean translations for openssh package
2# openssh 패키지에 대한 한국어 번역문.
3# Copyright (C) 2007 THE openssh'S COPYRIGHT HOLDER
4# This file is distributed under the same license as the openssh package.
5# Sunjae Park <darehanl@gmail.com>, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-06-06 16:06-0400\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
15"Language: ko\n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n"
19"Plural-Forms: nplurals=1; plural=0;\n"
20
21#. Type: note
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Vulnerable host keys will be regenerated"
25msgstr "취약한 호스트키를 다시 생성합니다"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Some of the OpenSSH server host keys on this system were generated with a "
32"version of OpenSSL that had a broken random number generator. As a result, "
33"these host keys are from a well-known set, are subject to brute-force "
34"attacks, and must be regenerated."
35msgstr ""
36"이 시스템에 있는 OpenSSH 서버의 호스트키는 잘못된 난수생성기를 사용한 버전의 "
37"OpenSSL를 통해 만들어졌습니다. 이러한 호스트키들은 잘 알려진 범위 내에 있게 "
38"되므로 brute-force 공격에 약할 수 있으며, 따라서 다시 만들어야 합니다."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"이 시스템을 사용한 사람들은 다음에 로그인할 때 호스트키가 변경되었다는 사실"
50"을 감지하게 되기 때문에 사용자들에게 이 사항을 알려주셔야 합니다. 업그레이드 "
51"후 'ssh-keygen -l -f 호스트키 파일명'을 사용하여 새로운 호스트키의 핑거프린트"
52"를 출력받을 수 있습니다."
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "관련된 호스트키의 목록은:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"사용자 키 역시 이 문제에 영향을 받을 수 있습니다. 'ssh-vulnkey' 명령을 사용하"
69"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/"
70"doc/openssh-server/README.compromised-keys.gz를 참조하십시오."
71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "제기-응답 인증방식을 해제하도록 할까요?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버"
84#~ "전의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비"
85#~ "밀번호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유"
86#~ "닉스 password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다."
87
88#~ msgid ""
89#~ "If you disable challenge-response authentication, then users will not be "
90#~ "able to log in using passwords. If you leave it enabled (the default "
91#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
92#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
93#~ msgstr ""
94#~ "제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못"
95#~ "하게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM "
96#~ "설정을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향"
97#~ "을 주지 못합니다."
98
99#~ msgid "New host key mandatory"
100#~ msgstr "호스트키 새로 만들어야 함"
101
102#~ msgid ""
103#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
104#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
105#~ "keygen utility from the old (non-free) SSH installation does not appear "
106#~ "to be available."
107#~ msgstr ""
108#~ "/etc/ssh/ssh_host_key에 있는 현재 호스트키늘 IDEA 알고리즘으로 암호화되어"
109#~ "있습니다. OpenSSH는 이 호스트키 파일을 다루지 못하며, 이전에 설치되었던 "
110#~ "(비자유) SSH 프로그램의 ssh-keygen 응용프로그램이 없는 것 같습니다."
111
112#~ msgid "You need to manually generate a new host key."
113#~ msgstr "호스트키를 직접 새로 생성하셔야 합니다."
114
115#~ msgid "Do you want to risk killing active SSH sessions?"
116#~ msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?"
117
118#~ msgid ""
119#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
120#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
121#~ "you're likely to be disconnected and leave the upgrade procedure "
122#~ "unfinished."
123#~ msgstr ""
124#~ "현재 설치된 /etc/init.d/ssh 버전은 사용중인 sshd 인스턴스를 모두 죽일 것입"
125#~ "니다. 만약 SSH 세션을 통해 이 업그레이드를 하고 있다면 도중에 연결이 해제"
126#~ "되어 업그레이드 작업이 도중에 중단될 수 있습니다."
127
128#~ msgid ""
129#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
130#~ "the start-stop-daemon line in the stop section of the file."
131#~ msgstr ""
132#~ "파일의 stop 구역에 있는 start-stop-daemon에 \"--pidfile /var/run/sshd.pid"
133#~ "\"을 추가하시면 이 문제를 해결할 수 있습니다."
134
135#~ msgid "Generate a new configuration file for OpenSSH?"
136#~ msgstr "OpenSSH 설정 파일을 새로 만들까요?"
137
138#~ msgid ""
139#~ "This version of OpenSSH has a considerably changed configuration file "
140#~ "from the version shipped in Debian 'Potato', which you appear to be "
141#~ "upgrading from. This package can now generate a new configuration file (/"
142#~ "etc/ssh/sshd.config), which will work with the new server version, but "
143#~ "will not contain any customizations you made with the old version."
144#~ msgstr ""
145#~ "이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버"
146#~ "전과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버"
147#~ "전에 맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 "
148#~ "버전에서 변경한 내역은 적용되지 않습니다."
149
150#~ msgid ""
151#~ "Please note that this new configuration file will set the value of "
152#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
153#~ "can ssh directly in as root). Please read the README.Debian file for more "
154#~ "details about this design choice."
155#~ msgstr ""
156#~ "참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니"
157#~ "다(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인"
158#~ "할 수 있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 "
159#~ "README.Debian 파일을 참조하시기 바랍니다."
160
161#~ msgid ""
162#~ "It is strongly recommended that you choose to generate a new "
163#~ "configuration file now."
164#~ msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
diff --git a/debian/po/nb.po b/debian/po/nb.po
deleted file mode 100644
index 325d60cae..000000000
--- a/debian/po/nb.po
+++ /dev/null
@@ -1,172 +0,0 @@
1# translation of nb.po to Norwegian Bokmål
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Bjørn Steensrud <bjornst@powertech.no>, 2007.
6# Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2008.
7msgid ""
8msgstr ""
9"Project-Id-Version: nb\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-17 11:04+0200\n"
13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
15"Language: \n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n"
19"X-Generator: KBabel 1.11.4\n"
20
21#. Type: note
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Vulnerable host keys will be regenerated"
25msgstr "Sårbare vertsnøkler vil bli laget på nytt"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Some of the OpenSSH server host keys on this system were generated with a "
32"version of OpenSSL that had a broken random number generator. As a result, "
33"these host keys are from a well-known set, are subject to brute-force "
34"attacks, and must be regenerated."
35msgstr ""
36"Noen av OpenSSHs vertsnøkler på dette systemet ble opprettet med versjon av "
37"OpenSSH som hadde en feil på slumptallsgeneratoren. Derfor tilhører disse "
38"nøklene et velkjent sett nøkler, kan knekkes med «rå kraft»-metoden og må "
39"lages på nytt."
40
41#. Type: note
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Users of this system should be informed of this change, as they will be "
46"prompted about the host key change the next time they log in. Use 'ssh-"
47"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
48"the new host keys."
49msgstr ""
50"De som bruker dette systemet bør få opplysning om denne endringen, siden de "
51"vkil få spørsmål om vertsnøkkelendringen neste gang de logger inn. Etter "
52"oppgraderingen kan fingeravtrykkene for de nye vertsnøklene skrives ut med "
53"kommandoen «keygen -l -f VERTSNØKKELFIL»."
54
55#. Type: note
56#. Description
57#: ../openssh-server.templates:1001
58msgid "The affected host keys are:"
59msgstr "De vertsnøklene dette gjelder er:"
60
61#. Type: note
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
67"README.compromised-keys.gz for more details."
68msgstr ""
69"Det kan være at brukernøkler også har dette problemet. En delvis test på "
70"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/"
71"share/doc/openssh-server/README.compromised-keys.gz."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Skal autentisering med utfordring/svar slås av?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Det ser ut til at passord-autentisering er slått av i det gjeldende "
85#~ "tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med "
86#~ "passord med nyere versjoner av OpenSSH (kanskje med autentisering med "
87#~ "kryptonøkler i stedet), så må autentisering med utfordring-svar slås av, "
88#~ "eller det må sjekkes at PAM-oppsettet er satt til ikke å tillate "
89#~ "autentisering mot Unix passord-fila."
90
91#~ msgid ""
92#~ "If you disable challenge-response authentication, then users will not be "
93#~ "able to log in using passwords. If you leave it enabled (the default "
94#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
95#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
96#~ msgstr ""
97#~ "Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
98#~ "logge inn med passord. Hvis det står på (som er standard), så har det "
99#~ "ingen virkning å sette «PasswordAuthentication no» med mindre PAM-"
100#~ "oppsettet i /etc/pam.d/ssh også justeres."
101
102#~ msgid "New host key mandatory"
103#~ msgstr "Ny vertsnøkkel obligatorisk"
104
105#~ msgid ""
106#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
107#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
108#~ "keygen utility from the old (non-free) SSH installation does not appear "
109#~ "to be available."
110#~ msgstr ""
111#~ "Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med "
112#~ "IDEA-algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det "
113#~ "ser ikke ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-"
114#~ "installasjonen er tilgjengelig."
115
116#~ msgid "You need to manually generate a new host key."
117#~ msgstr "En ny vertsnøkkel må lages manuelt."
118
119#~ msgid "Do you want to risk killing active SSH sessions?"
120#~ msgstr "Vil du risikere å avbryte aktive SSH-økter?"
121
122#~ msgid ""
123#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
124#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
125#~ "you're likely to be disconnected and leave the upgrade procedure "
126#~ "unfinished."
127#~ msgstr ""
128#~ "Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig "
129#~ "stoppe alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres "
130#~ "over en SSH-økt, så risikerer du å bli frakoblet og oppgraderingen blir "
131#~ "ikke fullført."
132
133#~ msgid ""
134#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
135#~ "the start-stop-daemon line in the stop section of the file."
136#~ msgstr ""
137#~ "Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» "
138#~ "til start-stop-daemon linja i stopp-delen av fila."
139
140#~ msgid "Generate a new configuration file for OpenSSH?"
141#~ msgstr "Skal ny oppsettsfil for OpenSSH lages?"
142
143#~ msgid ""
144#~ "This version of OpenSSH has a considerably changed configuration file "
145#~ "from the version shipped in Debian 'Potato', which you appear to be "
146#~ "upgrading from. This package can now generate a new configuration file (/"
147#~ "etc/ssh/sshd.config), which will work with the new server version, but "
148#~ "will not contain any customizations you made with the old version."
149#~ msgstr ""
150#~ "Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen "
151#~ "av OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå "
152#~ "lage en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
153#~ "tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
154#~ "lokalt i den gamle versjonen."
155
156#~ msgid ""
157#~ "Please note that this new configuration file will set the value of "
158#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
159#~ "can ssh directly in as root). Please read the README.Debian file for more "
160#~ "details about this design choice."
161#~ msgstr ""
162#~ "Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
163#~ "«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med "
164#~ "ssh som root). Les README.Debian-fila for å finne ut mer om dette "
165#~ "oppsettsvalget."
166
167#~ msgid ""
168#~ "It is strongly recommended that you choose to generate a new "
169#~ "configuration file now."
170#~ msgstr ""
171#~ "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil "
172#~ "nå."
diff --git a/debian/po/nl.po b/debian/po/nl.po
deleted file mode 100644
index 751d8ec39..000000000
--- a/debian/po/nl.po
+++ /dev/null
@@ -1,187 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"Language: \n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=utf-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Poedit-Language: Dutch\n"
27
28#. Type: note
29#. Description
30#: ../openssh-server.templates:1001
31msgid "Vulnerable host keys will be regenerated"
32msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
33
34#. Type: note
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"Some of the OpenSSH server host keys on this system were generated with a "
39"version of OpenSSL that had a broken random number generator. As a result, "
40"these host keys are from a well-known set, are subject to brute-force "
41"attacks, and must be regenerated."
42msgstr ""
43"Er zijn op dit systeem OpenSSH-computersleutels aangetroffen die aangemaakt "
44"zijn door een versie van OpenSSL met een onjuiste random-nummer-generator. "
45"Hierdoor zijn deze computersleutels kwetsbaar voor 'brute-force'-aanvallen "
46"en moeten ze opnieuw aangemaakt worden."
47
48#. Type: note
49#. Description
50#: ../openssh-server.templates:1001
51msgid ""
52"Users of this system should be informed of this change, as they will be "
53"prompted about the host key change the next time they log in. Use 'ssh-"
54"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
55"the new host keys."
56msgstr ""
57"Gebruikers van dit systeem krijgen een melding omtrent de "
58"computersleutelverandering op hun scherm de volgende keer dat ze inloggen "
59"via ssh. U dient hun hierover dus te berichten. De vingerafdrukken van de "
60"nieuwe computersleutels kunt na de opwaardering opvragen via het commando "
61"'ssh-keygen -l -f HOST_KEY_FILE'."
62
63#. Type: note
64#. Description
65#: ../openssh-server.templates:1001
66msgid "The affected host keys are:"
67msgstr "De getroffen computersleutels zijn:"
68
69#. Type: note
70#. Description
71#: ../openssh-server.templates:1001
72msgid ""
73"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
74"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
75"README.compromised-keys.gz for more details."
76msgstr ""
77"Sleutels van gebruikers kunnen ook getroffen zijn door dit probleem. Het "
78"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer "
79"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
80"gz . "
81
82#~ msgid "Disable challenge-response authentication?"
83#~ msgstr "Challenge-response-authenticatie deactiveren?"
84
85#~ msgid ""
86#~ "Password authentication appears to be disabled in the current OpenSSH "
87#~ "server configuration. In order to prevent users from logging in using "
88#~ "passwords (perhaps using only public key authentication instead) with "
89#~ "recent versions of OpenSSH, you must disable challenge-response "
90#~ "authentication, or else ensure that your PAM configuration does not allow "
91#~ "Unix password file authentication."
92#~ msgstr ""
93#~ "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw "
94#~ "OpenSSH-serverconfiguratie. Om te voorkomen dat gebruikers van recente "
95#~ "OpenSSH-versies inloggen met behulp van wachtwoorden (en in plaats "
96#~ "daarvan enkel publieke-sleutel authenticatie te gebruiken), dient "
97#~ "challenge-response-authenticatie gedeactiveerd te worden, of dient u "
98#~ "ervoor te zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-"
99#~ "authenticatie toe laat."
100
101#~ msgid ""
102#~ "If you disable challenge-response authentication, then users will not be "
103#~ "able to log in using passwords. If you leave it enabled (the default "
104#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
105#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
106#~ msgstr ""
107#~ "Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
108#~ "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd "
109#~ "laat (de standaarwaarde) zal de 'PasswordAuthentication no' optie geen "
110#~ "(nuttig) effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/"
111#~ "pam.d/ssh."
112
113#~ msgid "New host key mandatory"
114#~ msgstr "Een nieuwe computersleutel is verplicht"
115
116#~ msgid ""
117#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
118#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
119#~ "keygen utility from the old (non-free) SSH installation does not appear "
120#~ "to be available."
121#~ msgstr ""
122#~ "De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met "
123#~ "het IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en "
124#~ "het ssh-keygen programma van de oude (niet-vrije) SSH-installatie is niet "
125#~ "beschikbaar."
126
127#~ msgid "You need to manually generate a new host key."
128#~ msgstr ""
129#~ "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
130
131#~ msgid "Do you want to risk killing active SSH sessions?"
132#~ msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
133
134#~ msgid ""
135#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
136#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
137#~ "you're likely to be disconnected and leave the upgrade procedure "
138#~ "unfinished."
139#~ msgstr ""
140#~ "De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk "
141#~ "alle lopende sshd-instanties af. Als u deze opwaardering via een SSH-"
142#~ "sessie uitvoert verliest u waarschijnlijk de verbinding waardoor de "
143#~ "opwaarderingsprocedure onafgemaakt blijft."
144
145#~ msgid ""
146#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
147#~ "the start-stop-daemon line in the stop section of the file."
148#~ msgstr ""
149#~ "U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe "
150#~ "te voegen aan de start-stop-daemon regel in de stop-sectie van het "
151#~ "bestand."
152
153#~ msgid "Generate a new configuration file for OpenSSH?"
154#~ msgstr ""
155#~ "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
156
157#~ msgid ""
158#~ "This version of OpenSSH has a considerably changed configuration file "
159#~ "from the version shipped in Debian 'Potato', which you appear to be "
160#~ "upgrading from. This package can now generate a new configuration file (/"
161#~ "etc/ssh/sshd.config), which will work with the new server version, but "
162#~ "will not contain any customizations you made with the old version."
163#~ msgstr ""
164#~ "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk "
165#~ "veranderd is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op "
166#~ "te waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/"
167#~ "sshd.config) genereren dat met de nieuwe versie werkt. Dit gegenereerde "
168#~ "bestand zal echter de door u gemaakte aanpassingen in het oude "
169#~ "configuratiebestand niet overnemen."
170
171#~ msgid ""
172#~ "Please note that this new configuration file will set the value of "
173#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
174#~ "can ssh directly in as root). Please read the README.Debian file for more "
175#~ "details about this design choice."
176#~ msgstr ""
177#~ "Merk op dat dit nieuwe configuratiebestand de waarde van "
178#~ "'PermitRootLogin' op 'yes' zet (wat betekent dat iedereen die het root-"
179#~ "wachtwoord kent via ssh rechtstreeks als root kan aanmelden). Meer "
180#~ "informatie over deze ontwerpkeuze vindt u in het bestand README.Debian."
181
182#~ msgid ""
183#~ "It is strongly recommended that you choose to generate a new "
184#~ "configuration file now."
185#~ msgstr ""
186#~ "Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
187#~ "laten genereren."
diff --git a/debian/po/pl.po b/debian/po/pl.po
deleted file mode 100644
index 14fec9a18..000000000
--- a/debian/po/pl.po
+++ /dev/null
@@ -1,431 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Emil Nowak <emil5@go2.pl>, 2004.
15# Michał Kułach <michal.kulach@gmail.com>, 2012.
16msgid ""
17msgstr ""
18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2012-02-14 00:55+0100\n"
22"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n"
23"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
24"Language: pl\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28"X-Generator: Lokalize 1.2\n"
29"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
30"|| n%100>=20) ? 1 : 2);\n"
31
32#. Type: note
33#. Description
34#: ../openssh-server.templates:1001
35msgid "Vulnerable host keys will be regenerated"
36msgstr "Narażone klucze zostaną wygenerowane ponownie"
37
38#. Type: note
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Some of the OpenSSH server host keys on this system were generated with a "
43"version of OpenSSL that had a broken random number generator. As a result, "
44"these host keys are from a well-known set, are subject to brute-force "
45"attacks, and must be regenerated."
46msgstr ""
47"Część kluczy hosta serwera OpenSSH w tym systemie została wygenerowana "
48"korzystając z wersji OpenSSL z nieprawidłowym generatorem liczb losowych. W "
49"rezultacie, klucze hosta pochodzą ze znanego zestawu, który jest przedmiotem "
50"ataków typu brute-force i musi zostać wygenerowany ponownie."
51
52#. Type: note
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"Users of this system should be informed of this change, as they will be "
57"prompted about the host key change the next time they log in. Use 'ssh-"
58"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
59"the new host keys."
60msgstr ""
61"Użytkownicy systemu powinni zostać poinformowani o tej zmianie, w związku z "
62"informacją dotyczącą zmiany klucza hosta jaka pojawi się w trakcie ich "
63"kolejnego logowania. Proszę użyć \"ssh-keygen -l -f HOST_KEY_FILE\" po tej "
64"aktualizacji aby uzyskać nowe odciski kluczy hosta."
65
66#. Type: note
67#. Description
68#: ../openssh-server.templates:1001
69msgid "The affected host keys are:"
70msgstr "Klucze hosta dotknięte problemem:"
71
72#. Type: note
73#. Description
74#: ../openssh-server.templates:1001
75msgid ""
76"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
77"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
78"README.compromised-keys.gz for more details."
79msgstr ""
80"Użytkownicy również mogą być dotknięci tym problemem. Polecenie \"ssh-vulnkey"
81"\" umożliwia częściowe sprawdzenie tego scenariusza. Proszę zapoznać się z /"
82"usr/share/doc/openssh-server/README.compromised-keys.gz, aby uzyskać więcej "
83"szczegółów."
84
85#~ msgid "Disable challenge-response authentication?"
86#~ msgstr "Wyłączyć uwierzytelnianie typu pytanie-odpowiedź?"
87
88#~ msgid ""
89#~ "Password authentication appears to be disabled in the current OpenSSH "
90#~ "server configuration. In order to prevent users from logging in using "
91#~ "passwords (perhaps using only public key authentication instead) with "
92#~ "recent versions of OpenSSH, you must disable challenge-response "
93#~ "authentication, or else ensure that your PAM configuration does not allow "
94#~ "Unix password file authentication."
95#~ msgstr ""
96#~ "Uwierzytelnianie hasłem w obecnej konfiguracji serwera OpenSSH wygląda na "
97#~ "wyłączone. Aby zapobiec logowaniu użytkowników przy użyciu haseł (w "
98#~ "zamian prawdopodobnie będą używane klucze publiczne) w nowszych wersjach "
99#~ "OpenSSH, należy wyłączyć uwierzytelnianie typu pytanie-odpowiedź (and. "
100#~ "challenge-response) lub upewnić się, że bieżąca konfiguracja PAM "
101#~ "uniemożliwia uwierzytelnianie przy pomocy pliku haseł Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Jeśli uwierzytelnianie typu pytanie-odpowiedź zostanie wyłączone, "
110#~ "użytkownicy nie będą w stanie zalogować się przy użyciu haseł. Jeśli "
111#~ "pozostanie wybrana domyślna odpowiedź (włączone), to opcja "
112#~ "\"PasswordAuthentication no\" nie będzie przynosiła pożądanych efektów, "
113#~ "dopóki nie zostanie odpowiednio zmieniona konfiguracja PAM w pliku /etc/"
114#~ "pam.d/ssh."
115
116#~ msgid "New host key mandatory"
117#~ msgstr "Konieczny jest nowy klucz hosta"
118
119#~ msgid ""
120#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
121#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
122#~ "keygen utility from the old (non-free) SSH installation does not appear "
123#~ "to be available."
124#~ msgstr ""
125#~ "Obecny klucz hosta, /etc/ssh/ssh_host_key, jest zaszyfrowany algorytmem "
126#~ "IDEA. OpenSSH nie umie obsłużyć takiego pliku hosta, a dodatkowo ssh-"
127#~ "keygen ze starej (niewolnej) instalacji SSH wygląda na niedostępny."
128
129#~ msgid "You need to manually generate a new host key."
130#~ msgstr "Należy ręcznie wygenerować nowy klucz hosta."
131
132#~| msgid "Do you want to continue (and risk killing active ssh sessions)?"
133#~ msgid "Do you want to risk killing active SSH sessions?"
134#~ msgstr "Czy ryzykować przerwaniem aktywnych sesji SSH?"
135
136#~| msgid ""
137#~| "The version of /etc/init.d/ssh that you have installed, is likely to "
138#~| "kill all running sshd instances. If you are doing this upgrade via an "
139#~| "ssh session, that would be a Bad Thing(tm)."
140#~ msgid ""
141#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
142#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
143#~ "you're likely to be disconnected and leave the upgrade procedure "
144#~ "unfinished."
145#~ msgstr ""
146#~ "Instalowana właśnie wersja /etc/init.d/ssh może zabić wszystkie "
147#~ "działające obecnie kopie sshd. Jeśli aktualizacja jest wykonywana przez "
148#~ "SSH, prawdopodobnie zostanie wtedy przerwana i pozostawi nieukończoną "
149#~ "procedurę aktualizacji."
150
151#~| msgid ""
152#~| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
153#~| "stop-daemon line in the stop section of the file."
154#~ msgid ""
155#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
156#~ "the start-stop-daemon line in the stop section of the file."
157#~ msgstr ""
158#~ "Można to naprawić dodając ręcznie \"--pidfile /var/run/sshd.pid\" do "
159#~ "wiersza start-stop-daemon w sekcji stop tego pliku."
160
161#, fuzzy
162#~ msgid "Generate a new configuration file for OpenSSH?"
163#~ msgstr "Wygeneruj nowy plik konfiguracyjny"
164
165#, fuzzy
166#~ msgid ""
167#~ "This version of OpenSSH has a considerably changed configuration file "
168#~ "from the version shipped in Debian 'Potato', which you appear to be "
169#~ "upgrading from. This package can now generate a new configuration file (/"
170#~ "etc/ssh/sshd.config), which will work with the new server version, but "
171#~ "will not contain any customizations you made with the old version."
172#~ msgstr ""
173#~ "W tej wersji OpenSSH zmienił się plik konfiguracyjny w stosunku do wersji "
174#~ "dostarczanej z Debianem 'Potato', którą zdajesz się aktualizować. Mogę "
175#~ "teraz wygenerować nowy plik konfiguracyjny (/etc/ssh/sshd.config), który "
176#~ "będzie działał z nową wersją serwera, ale nie będzie zawierał żadnych "
177#~ "dokonanych przez ciebie w starej wersji zmian."
178
179#, fuzzy
180#~| msgid ""
181#~| "Please note that this new configuration file will set the value of "
182#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
183#~| "can ssh directly in as root). It is the opinion of the maintainer that "
184#~| "this is the correct default (see README.Debian for more details), but "
185#~| "you can always edit sshd_config and set it to no if you wish."
186#~ msgid ""
187#~ "Please note that this new configuration file will set the value of "
188#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
189#~ "can ssh directly in as root). Please read the README.Debian file for more "
190#~ "details about this design choice."
191#~ msgstr ""
192#~ "Zauważ proszę, że nowy plik konfiguracyjny będzie ustawiał wartość opcji "
193#~ "'PermitRootLogin' na 'tak' (co oznacza, że każdy kto zna hasło root'a "
194#~ "może zdalnie zalogować się przez ssh jako root). W opinii opiekuna "
195#~ "pakietu to jest poprawna wartość domyślna (szczegóły w README.Debian), "
196#~ "ale możesz sobie wyedytować sshd_config i ustawić tę opcję na 'nie' jeśli "
197#~ "się z tą opinią nie zgadzasz."
198
199#, fuzzy
200#~ msgid ""
201#~ "It is strongly recommended that you choose to generate a new "
202#~ "configuration file now."
203#~ msgstr ""
204#~ "Jest bardzo wskazane abyś pozwolił mi wygenerować nowy plik "
205#~ "konfiguracyjny."
206
207#~ msgid "Warning: you must create a new host key"
208#~ msgstr "Uwaga: musisz utworzyć nowy klucz hosta"
209
210#~ msgid "Warning: telnetd is installed --- probably not a good idea"
211#~ msgstr ""
212#~ "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomysł"
213
214#~ msgid ""
215#~ "I'd advise you to either remove the telnetd package (if you don't "
216#~ "actually need to offer telnet access) or install telnetd-ssl so that "
217#~ "there is at least some chance that telnet sessions will not be sending "
218#~ "unencrypted login/password and session information over the network."
219#~ msgstr ""
220#~ "Radziłbym albo usunąć pakiet telnetd (jeśli nie potrzebujesz koniecznie "
221#~ "udostępniać telnet'a) albo zainstalować telnetd-ssl aby była choć "
222#~ "szansza, że sesje telnet nie będą przesyłać niezaszyfrowanego loginu/"
223#~ "hasła oraz danych sesji przez sieć."
224
225#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
226#~ msgstr ""
227#~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy "
228#~ "pomysł"
229
230#~ msgid ""
231#~ "having rsh-server installed undermines the security that you were "
232#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
233#~ "that package."
234#~ msgstr ""
235#~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
236#~ "prawdopodobnie starasz się uzyskać instalując ssh. Radziłbym usunąć ten "
237#~ "pakiet."
238
239#~ msgid "Do you want ssh-keysign to be installed SUID root?"
240#~ msgstr "Czy chcesz aby ssh-keysign był zainstalowany jako SUID root?"
241
242#~ msgid ""
243#~ "You have the option of installing the ssh-keysign helper with the SUID "
244#~ "bit set."
245#~ msgstr ""
246#~ "Masz możliwość zainstalowania pomocniczego programu ssh-keysign z "
247#~ "włączonym bitem SETUID."
248
249#~ msgid ""
250#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
251#~ "host-based authentication."
252#~ msgstr ""
253#~ "Jeśli uczynisz ssh-keysign SUIDowym, będziesz mógł używać opartej na "
254#~ "hostach autoryzacji drugiej wersji protokołu SSH."
255
256#~ msgid ""
257#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
258#~ "you can change your mind later by running: dpkg-reconfigure ssh"
259#~ msgstr ""
260#~ "Jeśli masz wątpliwości, radzę zainstalować go z SUIDem. Jeśli to sprawia "
261#~ "problemy, możesz zmienić swoje zdanie uruchamiając później polecenie: "
262#~ "dpkg-reconfigure ssh"
263
264#~ msgid "Allow SSH protocol 2 only"
265#~ msgstr "Zezwalaj wyłącznie na wersję 2 protokołu SSH"
266
267#~ msgid ""
268#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
269#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
270#~ "things down on low end machines and might prevent older clients from "
271#~ "connecting (the ssh client shipped with \"potato\" is affected)."
272#~ msgstr ""
273#~ "Ta wersja OpenSSH wspiera drugą wersję protokołu ssh, która jest znacznie "
274#~ "bardziej bezpieczna. Wyłączenie ssh 1 jest zalecane, choć spowalnia to "
275#~ "działanie na starych maszynach i może uniemożliwić połączenie starszym "
276#~ "wersjom klientów (dotyczy to np. klienta ssh dołączanego do \"potato\")."
277
278#~ msgid ""
279#~ "Also please note that keys used for protocol 1 are different so you will "
280#~ "not be able to use them if you only allow protocol 2 connections."
281#~ msgstr ""
282#~ "Ponadto, zauważ proszę, że klucze używane przez protokół 1 są inne, więc "
283#~ "nie będziesz mógł ich używać jeśli zezwolisz na korzystanie wyłącznie z "
284#~ "wersji 2 protokołu."
285
286#~ msgid ""
287#~ "If you later change your mind about this setting, README.Debian has "
288#~ "instructions on what to do to your sshd_config file."
289#~ msgstr ""
290#~ "Jeśli później zmienisz zdanie co do tego ustawienia, to instrukcje co "
291#~ "zmienić w sshd_config znajdują się w README.Debian."
292
293#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
294#~ msgstr ""
295#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domyślnie "
296#~ "wyłączone."
297
298#~ msgid ""
299#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
300#~ "ForwardAgent set to ``off'' by default."
301#~ msgstr ""
302#~ "Ze względów bezpieczeństwa Debianowa wersja ssh ma ForwardX11 i "
303#~ "ForwardAgent ustawione domyślnie na 'off'."
304
305#~ msgid ""
306#~ "You can enable it for servers you trust, either in one of the "
307#~ "configuration files, or with the -X command line option."
308#~ msgstr ""
309#~ "Dla zaufanych serwerów możesz włączyć te opcje w pliku konfiguracyjnym "
310#~ "lub przy pomocy opcji -X z linii komend."
311
312#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
313#~ msgstr "Więcej szczegółów znajdziesz w /usr/share/doc/ssh/README.Debian."
314
315#~ msgid "ssh2 keys merged in configuration files"
316#~ msgstr "klucze ssh2 włączone do plików konfiguracyjnych"
317
318#~ msgid ""
319#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
320#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
321#~ "longer needed. They will still be read in order to maintain backwards "
322#~ "compatibility"
323#~ msgstr ""
324#~ "Począwszy od wersji 3 OpenSSH nie używa już osobnych plików dla kluczy "
325#~ "ssh1 i ssh2. Oznacza to, że pliki authorized_keys2 i known_hosts2 nie są "
326#~ "już potrzebne. Będą one jednak odczytywane aby zachować wsteczną "
327#~ "kompatybilność."
328
329#~ msgid "Do you want to run the sshd server?"
330#~ msgstr "Czy chcesz uruchamiać serwer sshd ?"
331
332#~ msgid "This package contains both the ssh client, and the sshd server."
333#~ msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
334
335#~ msgid ""
336#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
337#~ "via ssh."
338#~ msgstr ""
339#~ "Normalnie serwer sshd (Secure Shell Server) będzie uruchomiony aby "
340#~ "umożliwić zdalny dostęp przez ssh."
341
342#~ msgid ""
343#~ "If you are only interested in using the ssh client for outbound "
344#~ "connections on this machine, and don't want to log into it at all using "
345#~ "ssh, then you can disable sshd here."
346#~ msgstr ""
347#~ "Jeśli jesteś zainteresowany używaniem wyłącznie klienta ssh dla połączeń "
348#~ "wychodzących z tej maszyny, i nie chcesz się na nią logować przy pomocy "
349#~ "ssh, to możesz teraz wyłączyć serwer sshd."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr "Odradzamy stosowanie ustawień środowiskowych dla kluczy."
353
354#~ msgid ""
355#~ "This version of OpenSSH disables the environment option for public keys "
356#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
357#~ "If you are using this option in an authorized_keys file, beware that the "
358#~ "keys in question will no longer work until the option is removed."
359#~ msgstr ""
360#~ "Ta wersja OpenSSH ma wyłączoną opcję wykorzystywania ustawień "
361#~ "środowiskowych dla kluczy publicznych. Można dzięki temu uniknąć pewnych "
362#~ "ataków (jak np.: LD_PRELOAD). Jeżeli używasz tej opcji w pliku "
363#~ "authorized_keys, to zawarte w nim klucze nie będą działać dopóki ta opcja "
364#~ "nie zostanie usunięta."
365
366#~ msgid ""
367#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
368#~ "sshd_config after the upgrade is complete, taking note of the warning in "
369#~ "the sshd_config(5) manual page."
370#~ msgstr ""
371#~ "Aby ponownie włączyć tę opcję, należy dodać wpis \"PermitUserEnvironment "
372#~ "yes\" do pliku /etc/ssh/sshd_config po ukończeniu aktualizacji. Przy "
373#~ "zmianie konfiguracji należy zapoznać się z informacjami zawartymi na "
374#~ "stronie podręcznika systemowego sshd_config(5)."
375
376#~ msgid "Privilege separation"
377#~ msgstr "Separacja uprawnień"
378
379#~ msgid ""
380#~ "Privilege separation is turned on by default, so if you decide you want "
381#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
382#~ "sshd_config."
383#~ msgstr ""
384#~ "Separacja uprawnień jest domyślnie włączona, więc jeśli zdecydujesz się "
385#~ "ją wyłączyć, musisz dodać \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
386#~ "sshd_config."
387
388#~ msgid "Enable Privilege separation"
389#~ msgstr "Włączenie separacji uprawnień"
390
391#~ msgid ""
392#~ "This version of OpenSSH contains the new privilege separation option. "
393#~ "This significantly reduces the quantity of code that runs as root, and "
394#~ "therefore reduces the impact of security holes in sshd."
395#~ msgstr ""
396#~ "Ta wersja OpenSSH zawiera nową opcję separacji uprawnień. Znacząco "
397#~ "zmniejsza ona ilość kodu, który jest uruchamiany jako root i co za tym "
398#~ "idzie redukuje efekty luk bezpieczeństwa w sshd."
399
400#~ msgid ""
401#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
402#~ "session modules that need to run as root (pam_mkhomedir, for example) "
403#~ "will fail, and PAM keyboard-interactive authentication won't work."
404#~ msgstr ""
405#~ "Niestety separacja uprawnień źle reaguje z PAMem. Jakikolwiek moduł sesji "
406#~ "PAM, który musi być uruchamiany jako root (pam_mkhomedir, na przykład) "
407#~ "zawiedzie. Nie będzie działać również interaktywna autentykacja z "
408#~ "klawiatury (keyboard-interactive authentication)."
409
410#, fuzzy
411#~ msgid ""
412#~ "Since you've opted to have me generate an sshd_config file for you, you "
413#~ "can choose whether or not to have privilege separation turned on or not. "
414#~ "Unless you know you need to use PAM features that won't work with this "
415#~ "option, you should enable it."
416#~ msgstr ""
417#~ "Zdecydowałeś się na to abym wygenerował dla ciebie plik sshd_config, i "
418#~ "możesz wybrać czy chcesz włączyć Separację Uprawnień, czy też nie. Jeśli "
419#~ "nie używasz jądra z serii 2.0 (w którym to przypadku *musisz* "
420#~ "odpowiedzieć tutaj 'nie' albo sshd w ogóle nie ruszy) i jeśli nie musisz "
421#~ "korzystać z możliwości PAMa, które nie będą działały z tą opcją, "
422#~ "powinieneś odpowiedzieć tutaj 'tak'."
423
424#~ msgid ""
425#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
426#~ "separation will not work at all, and your sshd will fail to start unless "
427#~ "you explicitly turn privilege separation off."
428#~ msgstr ""
429#~ "UWAGA! Jeżeli używasz jądra Linux'a z serii 2.0, to separacja uprawnień w "
430#~ "ogóle nie będzie działać i sshd nie wystartuje dopóki własnoręcznie nie "
431#~ "wyłączysz separacji uprawnień w /etc/ssh/sshd_config."
diff --git a/debian/po/pt.po b/debian/po/pt.po
deleted file mode 100644
index 0d81109f0..000000000
--- a/debian/po/pt.po
+++ /dev/null
@@ -1,172 +0,0 @@
1# Portuguese translation of openssh debconf messages.
2# This file is distributed under the same license as the openssh package.
3# Ricardo Silva <ardoric@gmail.com>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-18 14:48+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
13"Language: \n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: note
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Vulnerable host keys will be regenerated"
22msgstr "Chaves do anfitrião vulneráveis serão regeneradas"
23
24#. Type: note
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"Some of the OpenSSH server host keys on this system were generated with a "
29"version of OpenSSL that had a broken random number generator. As a result, "
30"these host keys are from a well-known set, are subject to brute-force "
31"attacks, and must be regenerated."
32msgstr ""
33"Algumas das chaves do servidor OpenSSH neste sistema foram criadas com uma "
34"versão do OpenSSL que tem um gerador de números aleatórios com problemas. "
35"Como resultado estas chaves, que fazem parte de um conjunto bem conhecido, "
36"estão sujeitas a ataques por força bruta, e têm de ser geradas de novo."
37
38#. Type: note
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Users of this system should be informed of this change, as they will be "
43"prompted about the host key change the next time they log in. Use 'ssh-"
44"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
45"the new host keys."
46msgstr ""
47"Os utilizadores deste sistema devem ser informados desta mudança, uma vez "
48"que vão ser avisados da mudança de chave da próxima vez que se ligarem. "
49"Utilize o comando 'ssh-keygen -l -f FICHEIRO_DA_CHAVE' depois da "
50"actualização para imprimir as impressões das novas chaves."
51
52#. Type: note
53#. Description
54#: ../openssh-server.templates:1001
55msgid "The affected host keys are:"
56msgstr "As chaves afectadas são:"
57
58#. Type: note
59#. Description
60#: ../openssh-server.templates:1001
61msgid ""
62"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
63"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
64"README.compromised-keys.gz for more details."
65msgstr ""
66"As chaves de utilizador também podem ser afectadas por este problema. O "
67"comando 'ssh-vulnkey' pode ser usado como um teste parcial para este caso. "
68"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz "
69"para mais detalhes."
70
71#~ msgid "Disable challenge-response authentication?"
72#~ msgstr "Desactivar autenticação por desafio-resposta?"
73
74#~ msgid ""
75#~ "Password authentication appears to be disabled in the current OpenSSH "
76#~ "server configuration. In order to prevent users from logging in using "
77#~ "passwords (perhaps using only public key authentication instead) with "
78#~ "recent versions of OpenSSH, you must disable challenge-response "
79#~ "authentication, or else ensure that your PAM configuration does not allow "
80#~ "Unix password file authentication."
81#~ msgstr ""
82#~ "Autenticação por palavra-chave aparenta estar desactivada na sua "
83#~ "configuração actual do servidor OpenSSH. De forma a impedir que os "
84#~ "utilizadores se liguem usando palavras-chave (talvez usando apenas "
85#~ "autenticação por chave pública) com versões recentes do OpenSSH, tem de "
86#~ "desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
87#~ "configuração do PAM não permite autenticação pelo ficheiro password de "
88#~ "Unix."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
97#~ "capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
98#~ "por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
99#~ "não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
100
101#~ msgid "New host key mandatory"
102#~ msgstr "Uma nova chave de anfitrião é obrigatória"
103
104#~ msgid ""
105#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
106#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
107#~ "keygen utility from the old (non-free) SSH installation does not appear "
108#~ "to be available."
109#~ msgstr ""
110#~ "A chave actual, em /etc/ssh/ssh_host_key, está cifrada com o algoritmo "
111#~ "IDEA. O OpenSSH não consegue usar este ficheiro, e o utilitário ssh-"
112#~ "keygen da antiga (e não livre) instalação do SSH não parece estar "
113#~ "disponível."
114
115#~ msgid "You need to manually generate a new host key."
116#~ msgstr "Terá de gerar manualmente uma nova chave para o host."
117
118#~ msgid "Do you want to risk killing active SSH sessions?"
119#~ msgstr "Quer arriscar matar sessões activas de SSH?"
120
121#~ msgid ""
122#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
123#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
124#~ "you're likely to be disconnected and leave the upgrade procedure "
125#~ "unfinished."
126#~ msgstr ""
127#~ "A versão do /etc/init.d/ssh que tem instalado provavelmente terminará "
128#~ "todas as instâncias de sshd. Se vai actualizar através de uma sessão ssh, "
129#~ "é possível que a sua sessão seja terminada e que deixe o procedimento de "
130#~ "actualização por terminar."
131
132#~ msgid ""
133#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
134#~ "the start-stop-daemon line in the stop section of the file."
135#~ msgstr ""
136#~ "Isto pode ser arranjado adicionando \"--pidfile /var/run/sshd.pid\" à "
137#~ "linha start-stop-daemon na secção stop do ficheiro."
138
139#~ msgid "Generate a new configuration file for OpenSSH?"
140#~ msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
141
142#~ msgid ""
143#~ "This version of OpenSSH has a considerably changed configuration file "
144#~ "from the version shipped in Debian 'Potato', which you appear to be "
145#~ "upgrading from. This package can now generate a new configuration file (/"
146#~ "etc/ssh/sshd.config), which will work with the new server version, but "
147#~ "will not contain any customizations you made with the old version."
148#~ msgstr ""
149#~ "Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente "
150#~ "da versão que vinha com o Debian 'Potato', que parece ser de onde está a "
151#~ "actualizar. Este pacote pode agora gerar um novo ficheiro de configuração "
152#~ "(/etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, "
153#~ "mas não conterá nenhuma alteração que tenha feito à versão antiga."
154
155#~ msgid ""
156#~ "Please note that this new configuration file will set the value of "
157#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
158#~ "can ssh directly in as root). Please read the README.Debian file for more "
159#~ "details about this design choice."
160#~ msgstr ""
161#~ "Por favor note que este novo ficheiro de configuração terá "
162#~ "'PermitRootLogin' definido para 'yes' (o que significa que qualquer "
163#~ "pessoa que saiba a palavra-chave de root pode ligar-se directamente como "
164#~ "root a partir do ssh). Por favor leia o ficheiro README.Debian para mais "
165#~ "detalhes sobre esta escolha."
166
167#~ msgid ""
168#~ "It is strongly recommended that you choose to generate a new "
169#~ "configuration file now."
170#~ msgstr ""
171#~ "É fortemente recomendado que escolha gerar um novo ficheiro de "
172#~ "configuração agora."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
deleted file mode 100644
index fb2b7384a..000000000
--- a/debian/po/pt_BR.po
+++ /dev/null
@@ -1,178 +0,0 @@
1# openssh Brazilian Portuguese translation
2# Copyright (C) 2007, André Luís Lopes
3# This file is distributed under the same license as the openssh package.
4# André Luís Lopes <andrelop@debian.org>, 2007.
5# Eder L. Marques (frolic) <frolic@debian-ce.org>, 2008.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 1:4.7p1-9\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-27 10:10-0300\n"
13"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n"
14"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
15"org>\n"
16"Language: pt_BR\n"
17"MIME-Version: 1.0\n"
18"Content-Type: text/plain; charset=UTF-8\n"
19"Content-Transfer-Encoding: 8bit\n"
20"pt_BR utf-8\n"
21
22#. Type: note
23#. Description
24#: ../openssh-server.templates:1001
25msgid "Vulnerable host keys will be regenerated"
26msgstr "Chaves de host vulneráveis serão regeradas"
27
28#. Type: note
29#. Description
30#: ../openssh-server.templates:1001
31msgid ""
32"Some of the OpenSSH server host keys on this system were generated with a "
33"version of OpenSSL that had a broken random number generator. As a result, "
34"these host keys are from a well-known set, are subject to brute-force "
35"attacks, and must be regenerated."
36msgstr ""
37"Algumas das chaves de host do servidor OpenSSH neste sistema foram geradas "
38"com uma versão do OpenSSL que tem um gerador de números aleatórios quebrado. "
39"Como resultado, estas chaves de host são originárias de um conjunto bem "
40"conhecido, ficando sujeitas a ataques de força bruta, e devem ser regeradas."
41
42#. Type: note
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Users of this system should be informed of this change, as they will be "
47"prompted about the host key change the next time they log in. Use 'ssh-"
48"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
49"the new host keys."
50msgstr ""
51"Usuários deste sistema deverão ser informados desta mudança, pois eles serão "
52"alertados sobre a mudança de chave de host na próxima vez que logarem. Use "
53"'ssh-keygen -l -f ARQUIVO_COM_A_CHAVE_DE_HOST' após a atualização para "
54"exibir as impressões digitais (\"fingerprints\") das novas chaves de host."
55
56#. Type: note
57#. Description
58#: ../openssh-server.templates:1001
59msgid "The affected host keys are:"
60msgstr "As chaves de host afetadas são:"
61
62#. Type: note
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
68"README.compromised-keys.gz for more details."
69msgstr ""
70"Chaves de usuários também podem ser afetadas por este problema. O comando "
71"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/"
72"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes."
73
74#~ msgid "Disable challenge-response authentication?"
75#~ msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "A autenticação através de senha parece estar desabilitada em sua "
86#~ "configuração atual do servidor OpenSSH. Para que seja possível evitar que "
87#~ "usuários se autentiquem utilizando senhas (talvez utilizando somente "
88#~ "autenticação através de chaves públicas) em versões recentes do OpenSSH "
89#~ "você deve desabilitar a autenticação desafio-resposta (\"challenge-"
90#~ "response\") ou então se certificar que sua configuração PAM não permita "
91#~ "autenticação através do arquivos de senhas Unix (\"password\")."
92
93#~ msgid ""
94#~ "If you disable challenge-response authentication, then users will not be "
95#~ "able to log in using passwords. If you leave it enabled (the default "
96#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
97#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
98#~ msgstr ""
99#~ "Caso você desabilite a autenticação desafio-resposta (\"challenge-response"
100#~ "\"), os usuários não poderão se autenticar utilizando suas senhas. Se "
101#~ "você deixá-la habilitada (a resposta padrão), então a opção "
102#~ "'PasswordAuthentication no' não terá efeito útil a menos que você também "
103#~ "ajuste sua configuração PAM em /etc/pam.d/ssh."
104
105#~ msgid "New host key mandatory"
106#~ msgstr "Nova chave de máquina obrigatória"
107
108#~ msgid ""
109#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
110#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
111#~ "keygen utility from the old (non-free) SSH installation does not appear "
112#~ "to be available."
113#~ msgstr ""
114#~ "A chave de máquina atual, em /etc/ssh/ssh_host_key, é criptografada "
115#~ "utilizando o algoritmo IDEA. O OpenSSH não pode gerenciar esse arquivo de "
116#~ "chave de máquina, e o utilitário ssh-keygen da antiga (e não livre) "
117#~ "instalação SSH não parece estar disponível."
118
119#~ msgid "You need to manually generate a new host key."
120#~ msgstr "Você precisa gerar manualmente uma chave de máquina."
121
122#~ msgid "Do you want to risk killing active SSH sessions?"
123#~ msgstr "Você deseja arriscar matar (\"kill\") as sessões SSH ativas?"
124
125#~ msgid ""
126#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
127#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
128#~ "you're likely to be disconnected and leave the upgrade procedure "
129#~ "unfinished."
130#~ msgstr ""
131#~ "A versão instalada atualmente de /etc/init.d/ssh está prestes a derrubar "
132#~ "todas as instâncias sshd em execução. Se você estiver fazendo esta "
133#~ "atualização através de uma sessão SSH, você provavelmente será "
134#~ "desconectado e deixará este processo de atualização incompleto."
135
136#~ msgid ""
137#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
138#~ "the start-stop-daemon line in the stop section of the file."
139#~ msgstr ""
140#~ "Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na "
141#~ "linha start-stop-daemon na seção stop deste arquivo."
142
143#~ msgid "Generate a new configuration file for OpenSSH?"
144#~ msgstr "Gerar um novo arquivo de configuração para o OpenSSH?"
145
146#~ msgid ""
147#~ "This version of OpenSSH has a considerably changed configuration file "
148#~ "from the version shipped in Debian 'Potato', which you appear to be "
149#~ "upgrading from. This package can now generate a new configuration file (/"
150#~ "etc/ssh/sshd.config), which will work with the new server version, but "
151#~ "will not contain any customizations you made with the old version."
152#~ msgstr ""
153#~ "Esta versão do OpenSSH possui um arquivo de configuração "
154#~ "consideravelmente diferente da versão fornecida com o Debian 'Potato', a "
155#~ "versão do Debian a partir da qual você parece estar atualizando. Este "
156#~ "pacote pode agora gerar um novo arquivo de configuração (/etc/ssh/"
157#~ "sshd_config), o qual irá funcionar com a nova versão do servidor sshd mas "
158#~ "não irá conter nenhuma personalização que você possa ter feito na versão "
159#~ "anterior."
160
161#~ msgid ""
162#~ "Please note that this new configuration file will set the value of "
163#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
164#~ "can ssh directly in as root). Please read the README.Debian file for more "
165#~ "details about this design choice."
166#~ msgstr ""
167#~ "Por favor, note que este novo arquivo de configuração irá definir o valor "
168#~ "da opção 'PermitRootLogin' para 'yes' (o que significa que qualquer "
169#~ "pessoa que conheça a senha do root poderá conectar via ssh diretamente "
170#~ "como root). Por favor, leia os arquivos README.Debian para maiores "
171#~ "detalhes sobre essa escolha de projeto."
172
173#~ msgid ""
174#~ "It is strongly recommended that you choose to generate a new "
175#~ "configuration file now."
176#~ msgstr ""
177#~ "É fortemente recomendado que você escolha gerar um novo arquivo de "
178#~ "configuração agora."
diff --git a/debian/po/ro.po b/debian/po/ro.po
deleted file mode 100644
index c7f423059..000000000
--- a/debian/po/ro.po
+++ /dev/null
@@ -1,200 +0,0 @@
1# Romanian translation of openssh.
2# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the openssh package.
4#
5# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
6# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
7# Cătălin Feștilă <catalinfest@gmail.com>,2008
8msgid ""
9msgstr ""
10"Project-Id-Version: openssh 1.4\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2013-05-22 00:05+0100\n"
13"PO-Revision-Date: 2008-05-28 17:54+0200\n"
14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n"
15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
16"Language: ro\n"
17"MIME-Version: 1.0\n"
18"Content-Type: text/plain; charset=UTF-8\n"
19"Content-Transfer-Encoding: 8bit\n"
20"X-Generator: KBabel 1.11.4\n"
21"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
22"20)) ? 1 : 2;\n"
23
24#. Type: note
25#. Description
26#: ../openssh-server.templates:1001
27msgid "Vulnerable host keys will be regenerated"
28msgstr "Cheile vulnerabile vor fi regenerate"
29
30#. Type: note
31#. Description
32#: ../openssh-server.templates:1001
33msgid ""
34"Some of the OpenSSH server host keys on this system were generated with a "
35"version of OpenSSL that had a broken random number generator. As a result, "
36"these host keys are from a well-known set, are subject to brute-force "
37"attacks, and must be regenerated."
38msgstr ""
39"Unele dintre cheile serverului OpenSSH gazdă de pe acest sistem au fost "
40"generate cu o versiune de OpenSSL, care a avut un generator de numere "
41"aleatorii stricat. Ca rezultat, aceste chei gazda sunt un set binecunoscut, "
42"sunt supuse la atacuri brute-force și trebuie să fie regenerate."
43
44#. Type: note
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"Users of this system should be informed of this change, as they will be "
49"prompted about the host key change the next time they log in. Use 'ssh-"
50"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
51"the new host keys."
52msgstr ""
53"Utilizatorii acestui sistem ar trebui să fie informați ce se schimbă, "
54"deoarece se va solicita cheia gazdă ce se schimba data viitoare când se "
55"autentifică. Folosiți 'ssh-keygen -l -f HOST_KEY_FILE' după ce faceți "
56"actualizare pentru a imprima amprentele digitale ale noilor chei gazdă."
57
58#. Type: note
59#. Description
60#: ../openssh-server.templates:1001
61msgid "The affected host keys are:"
62msgstr "Cheile gazdă afectate sunt:"
63
64#. Type: note
65#. Description
66#: ../openssh-server.templates:1001
67msgid ""
68"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
69"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
70"README.compromised-keys.gz for more details."
71msgstr ""
72"Cheile utilizatorului de asemenea, pot fi afectate de această problemă. "
73"Comanda 'ssh-vulnkey' poate fi folosită ca un test parțial pentru acestea. A "
74"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
75"multe detalii."
76
77#~ msgid "Disable challenge-response authentication?"
78#~ msgstr "Dezactivează modul de autentificare provocare-răspuns?"
79
80#~ msgid ""
81#~ "Password authentication appears to be disabled in the current OpenSSH "
82#~ "server configuration. In order to prevent users from logging in using "
83#~ "passwords (perhaps using only public key authentication instead) with "
84#~ "recent versions of OpenSSH, you must disable challenge-response "
85#~ "authentication, or else ensure that your PAM configuration does not allow "
86#~ "Unix password file authentication."
87#~ msgstr ""
88#~ "Autentificarea pe bază de parole pare dezactivată în configurația curentă "
89#~ "a serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
90#~ "folosind parole (probabil folosind doar autentificarea cu chei publice) "
91#~ "în versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
92#~ "provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
93#~ "autentificarea cu fișierul de parole Unix."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Dacă dezactivați autentificarea pe bază de provocare-răspuns, "
102#~ "utilizatorii nu vor mai putea să se autentifice folosind parolele. Dacă "
103#~ "nu o dezactivați (răspunsul implicit), atunci opțiunea "
104#~ "'PasswordAuthentification no' va fi utilizabilă doar dacă modificați și "
105#~ "configurația PAM din /etc/pam.d/ssh."
106
107#~ msgid "New host key mandatory"
108#~ msgstr "O cheie nouă este obligatorie"
109
110#~ msgid ""
111#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
112#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
113#~ "keygen utility from the old (non-free) SSH installation does not appear "
114#~ "to be available."
115#~ msgstr ""
116#~ "Cheia curentă în /etc/ssh/ssh_host_key este criptată cu algoritmul IDEA. "
117#~ "OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din "
118#~ "versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil."
119
120#~ msgid "You need to manually generate a new host key."
121#~ msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
122
123#~ msgid "Do you want to risk killing active SSH sessions?"
124#~ msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
125
126#~ msgid ""
127#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
128#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
129#~ "you're likely to be disconnected and leave the upgrade procedure "
130#~ "unfinished."
131#~ msgstr ""
132#~ "Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o "
133#~ "aveți instalată să omoare toate instanțele sshd care rulează. Dacă faceți "
134#~ "această actualizare printr-o sesiune ssh, atunci este posibil să fiți "
135#~ "deconectați și actualizarea să rămână neterminată."
136
137#~ msgid ""
138#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
139#~ "the start-stop-daemon line in the stop section of the file."
140#~ msgstr ""
141#~ "Puteți repară manual acest lucru adăugând „--pidfile /var/run/sshd.pid” "
142#~ "la linia start-stop-daemon în secțiunea stop a fișierului."
143
144#~ msgid "Generate a new configuration file for OpenSSH?"
145#~ msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
146
147#~ msgid ""
148#~ "This version of OpenSSH has a considerably changed configuration file "
149#~ "from the version shipped in Debian 'Potato', which you appear to be "
150#~ "upgrading from. This package can now generate a new configuration file (/"
151#~ "etc/ssh/sshd.config), which will work with the new server version, but "
152#~ "will not contain any customizations you made with the old version."
153#~ msgstr ""
154#~ "Această versiune de OpenSSH are un fișier de configurare considerabil "
155#~ "modificat față de versiunea care vine cu Debian 'Potato', pe care se pare "
156#~ "că o actualizați. Acest pachet poate genera acum un nou fișier de "
157#~ "configurare (/etc/ssh/sshd.config), care va funcționa cu noua versiune de "
158#~ "server, dar nu va conține nici o personalizare făcută pentru versiunea "
159#~ "anterioară."
160
161#~ msgid ""
162#~ "Please note that this new configuration file will set the value of "
163#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
164#~ "can ssh directly in as root). Please read the README.Debian file for more "
165#~ "details about this design choice."
166#~ msgstr ""
167#~ "A se reține că acest fișier nou de configurare va stabili valoarea "
168#~ "opțiunii 'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola "
169#~ "de root se poate autentifica prin ssh direct ca root). Părerea "
170#~ "responsabilului de pachet este că aceasta trebuie să fie valoarea "
171#~ "implicită (a se vedea fișierul README.Debian pentru detalii "
172#~ "suplimentare), dar, dacă doriți, puteți edita oricând fișierul "
173#~ "sshd_config pentru a stabili valoarea opțiunii la „no”."
174
175#~ msgid ""
176#~ "It is strongly recommended that you choose to generate a new "
177#~ "configuration file now."
178#~ msgstr ""
179#~ "Este indicat să alegeți acum generarea un nou fișier de configurare."
180
181#~ msgid "Warning: you must create a new host key"
182#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem"
183
184#~ msgid "Warning: telnetd is installed --- probably not a good idea"
185#~ msgstr ""
186#~ "Avertizare: telnetd este instalat --- probabil că nu este o idee bună"
187
188#~ msgid ""
189#~ "I'd advise you to either remove the telnetd package (if you don't "
190#~ "actually need to offer telnet access) or install telnetd-ssl so that "
191#~ "there is at least some chance that telnet sessions will not be sending "
192#~ "unencrypted login/password and session information over the network."
193#~ msgstr ""
194#~ "Un sfat bun este fie să ștergeți pachetul telnetd (dacă întradevăr nu-l "
195#~ "utilizați) fie să instalați telnetd-ssl astfel încât să existe "
196#~ "posibilitatea ca sesiunile telnet să nu trimită informații necriptate de "
197#~ "autentificare/parole prin rețea."
198
199#~ msgid "${HOST_KEYS}"
200#~ msgstr "${HOST_KEYS}"
diff --git a/debian/po/ru.po b/debian/po/ru.po
deleted file mode 100644
index 0f2463108..000000000
--- a/debian/po/ru.po
+++ /dev/null
@@ -1,185 +0,0 @@
1# translation of ru.po to Russian
2# translation of openssh to Russian
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13#
14# Yuriy Talakan' <yt@drsk.ru>, 2007.
15# Yuri Kozlov <kozlov.y@gmail.com>, 2008.
16msgid ""
17msgstr ""
18"Project-Id-Version: openssh 1:4.7p1-9\n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2008-05-18 08:55+0400\n"
22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
24"Language: ru\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28"X-Generator: KBabel 1.11.4\n"
29"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
30"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
31
32#. Type: note
33#. Description
34#: ../openssh-server.templates:1001
35msgid "Vulnerable host keys will be regenerated"
36msgstr "Уязвимые ключи хоста будут созданы заново"
37
38#. Type: note
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Some of the OpenSSH server host keys on this system were generated with a "
43"version of OpenSSL that had a broken random number generator. As a result, "
44"these host keys are from a well-known set, are subject to brute-force "
45"attacks, and must be regenerated."
46msgstr ""
47"Некоторые ключи хоста сервера OpenSSH в этой системе были созданы с помощью "
48"версии OpenSSL, в которой был испорченный генератор случайных чисел. В "
49"результате, такие ключи хоста входили во всем известный список, что "
50"позволяло применять атаку последовательного подбора ключей. Ключи должны "
51"быть созданы заново."
52
53#. Type: note
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"Users of this system should be informed of this change, as they will be "
58"prompted about the host key change the next time they log in. Use 'ssh-"
59"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
60"the new host keys."
61msgstr ""
62"Пользователи этой системы будут проинформированы об этом изменении, так как "
63"им будет выведено сообщение о смене ключа хоста при следующем подключении. "
64"Используйте команду 'ssh-keygen -l -f HOST_KEY_FILE' после обновления для "
65"распечатки отпечатков новых ключей хоста."
66
67#. Type: note
68#. Description
69#: ../openssh-server.templates:1001
70msgid "The affected host keys are:"
71msgstr "Ключи хоста, которые будут заменены:"
72
73#. Type: note
74#. Description
75#: ../openssh-server.templates:1001
76msgid ""
77"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
78"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
79"README.compromised-keys.gz for more details."
80msgstr ""
81"Пользовательские ключи также имеют данную проблему. Для частичной проверки "
82"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-"
83"server/README.compromised-keys.gz дано более подробное описание."
84
85#~ msgid "Disable challenge-response authentication?"
86#~ msgstr "Отключить аутентификацию запрос-ответ?"
87
88#~ msgid ""
89#~ "Password authentication appears to be disabled in the current OpenSSH "
90#~ "server configuration. In order to prevent users from logging in using "
91#~ "passwords (perhaps using only public key authentication instead) with "
92#~ "recent versions of OpenSSH, you must disable challenge-response "
93#~ "authentication, or else ensure that your PAM configuration does not allow "
94#~ "Unix password file authentication."
95#~ msgstr ""
96#~ "Кажется, что парольная аутентификация отключена в текущей настройке "
97#~ "сервера OpenSSH. Чтобы запретить пользователям вход с использованием "
98#~ "паролей (возможно, использовав вместо этого только аутентификацию по "
99#~ "публичному ключу) в новых версиях OpenSSH, вы должны отключить "
100#~ "аутентификацию запрос-ответ, либо убедиться, что ваша настройка PAM не "
101#~ "разрешает аутентификацию по файлу паролей Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Если вы запретите аутентификацию запрос-ответ, пользователи не смогут "
110#~ "войти с использованием паролей. Если вы оставите её разрешенной (ответ по "
111#~ "умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы "
112#~ "до тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/"
113#~ "ssh."
114
115#~ msgid "New host key mandatory"
116#~ msgstr "Необходим новый ключ хоста"
117
118#~ msgid ""
119#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
120#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
121#~ "keygen utility from the old (non-free) SSH installation does not appear "
122#~ "to be available."
123#~ msgstr ""
124#~ "Текущий ключ хоста, /etc/ssh/ssh_host_key, зашифрован алгоритмом IDEA. "
125#~ "OpenSSH не может работать с таким файлом ключа хоста, а утилита создания "
126#~ "ssh-ключа (ssh-keygen) из прежней (не свободной) установки SSH, кажется, "
127#~ "недоступна."
128
129#~ msgid "You need to manually generate a new host key."
130#~ msgstr "Вам нужно вручную создать новый ключ хоста."
131
132#~ msgid "Do you want to risk killing active SSH sessions?"
133#~ msgstr "Вы хотите пойти на риск потерять активные SSH соединения?"
134
135#~ msgid ""
136#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
137#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
138#~ "you're likely to be disconnected and leave the upgrade procedure "
139#~ "unfinished."
140#~ msgstr ""
141#~ "Установленная в настоящее время версия /etc/init.d/ssh, вероятно, "
142#~ "уничтожит все запущенные экземпляры sshd. Если вы выполняете это "
143#~ "обновление через SSH соединение, то скорее всего вы будете отключены и "
144#~ "процедура обновления останется не завершенной."
145
146#~ msgid ""
147#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
148#~ "the start-stop-daemon line in the stop section of the file."
149#~ msgstr ""
150#~ "Это может быть исправлено вручную добавлением \"--pidfile /var/run/sshd."
151#~ "pid\" в строку start-stop-daemon в разделе stop этого файла."
152
153#~ msgid "Generate a new configuration file for OpenSSH?"
154#~ msgstr "Создать новый файл настроек для OpenSSH?"
155
156#~ msgid ""
157#~ "This version of OpenSSH has a considerably changed configuration file "
158#~ "from the version shipped in Debian 'Potato', which you appear to be "
159#~ "upgrading from. This package can now generate a new configuration file (/"
160#~ "etc/ssh/sshd.config), which will work with the new server version, but "
161#~ "will not contain any customizations you made with the old version."
162#~ msgstr ""
163#~ "Файл настроек этой версии OpenSSH значительно отличается от файла версии, "
164#~ "которая поставлялась с Debian 'Potato', и которую вы, кажется, "
165#~ "обновляете. Этот пакет может сейчас создать новый файл настроек (/etc/ssh/"
166#~ "sshd.config), который будет работать с сервером новой версии, но не будет "
167#~ "содержать настроек, которые вы сделали в старой версии."
168
169#~ msgid ""
170#~ "Please note that this new configuration file will set the value of "
171#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
172#~ "can ssh directly in as root). Please read the README.Debian file for more "
173#~ "details about this design choice."
174#~ msgstr ""
175#~ "Обратите внимание, что этот новый файл настроек установит значение "
176#~ "параметра 'PermitRootLogin' в 'yes' (это означает, что каждый знающий "
177#~ "пароль суперпользователя может войти в систему по ssh как "
178#~ "суперпользователь). Пожалуйста, прочтите файл README.Debian для "
179#~ "разъяснения деталей этого выбора."
180
181#~ msgid ""
182#~ "It is strongly recommended that you choose to generate a new "
183#~ "configuration file now."
184#~ msgstr ""
185#~ "Настоятельно рекомендуется выбрать сейчас создание нового файла настроек."
diff --git a/debian/po/sk.po b/debian/po/sk.po
deleted file mode 100644
index 4f96291a0..000000000
--- a/debian/po/sk.po
+++ /dev/null
@@ -1,165 +0,0 @@
1msgid ""
2msgstr ""
3"Project-Id-Version: openssh 1_4.6p1-5\n"
4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
5"POT-Creation-Date: 2013-05-22 00:05+0100\n"
6"PO-Revision-Date: 2008-05-29 08:51+0100\n"
7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
9"Language: sk\n"
10"MIME-Version: 1.0\n"
11"Content-Type: text/plain; charset=utf-8\n"
12"Content-Transfer-Encoding: 8bit\n"
13
14#. Type: note
15#. Description
16#: ../openssh-server.templates:1001
17msgid "Vulnerable host keys will be regenerated"
18msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid ""
24"Some of the OpenSSH server host keys on this system were generated with a "
25"version of OpenSSL that had a broken random number generator. As a result, "
26"these host keys are from a well-known set, are subject to brute-force "
27"attacks, and must be regenerated."
28msgstr ""
29"Niektoré z OpenSSH klúčov hostiteľa na tomto systéme boli vytvorené verziou "
30"OpenSSL, ktorá mala chybný generátor náhodných čísel. Dôsledkom je, že tieto "
31"klúče hostiteľa sú z vopred známej množiny, je možné ich prelomiť hrubou "
32"silou a je potrebné vytvoriť namiesto nich nové."
33
34#. Type: note
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"Users of this system should be informed of this change, as they will be "
39"prompted about the host key change the next time they log in. Use 'ssh-"
40"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
41"the new host keys."
42msgstr ""
43"Používateľov tohoto systému by ste mali informovať o tejto zmene, pretože "
44"pri najbližšom prihlásení sa im zobrazí výzva o zmenenom kľúči hostiteľa. Po "
45"aktualizácii vypíšete odtlačky nových kľúčov hostiteľa príkazom „ssh-keygen -"
46"l -f HOST_KEY_FILE“."
47
48#. Type: note
49#. Description
50#: ../openssh-server.templates:1001
51msgid "The affected host keys are:"
52msgstr "Postihnuté kľúče sú:"
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid ""
58"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
59"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
60"README.compromised-keys.gz for more details."
61msgstr ""
62"Používateľské kľúče tiež mohol ovplyvniť tento problém. Na čiastočný test "
63"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /"
64"usr/share/doc/openssh-server/README.compromised-keys.gz"
65
66#~ msgid "Disable challenge-response authentication?"
67#~ msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
68
69#~ msgid ""
70#~ "Password authentication appears to be disabled in the current OpenSSH "
71#~ "server configuration. In order to prevent users from logging in using "
72#~ "passwords (perhaps using only public key authentication instead) with "
73#~ "recent versions of OpenSSH, you must disable challenge-response "
74#~ "authentication, or else ensure that your PAM configuration does not allow "
75#~ "Unix password file authentication."
76#~ msgstr ""
77#~ "Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii "
78#~ "OpenSSH servera vypnutá. Aby ste zabránili používateľom prihlasovať sa "
79#~ "pomocou hesiel (snáď iba použitím autentifikácie svojím verejným kľúčom) "
80#~ "pri novších verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveď "
81#~ "alebo sa inak uistiť, že vaša konfigurácia PAM neumožňuje autentifikáciu "
82#~ "pomocu unixového súboru s heslami."
83
84#~ msgid ""
85#~ "If you disable challenge-response authentication, then users will not be "
86#~ "able to log in using passwords. If you leave it enabled (the default "
87#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
88#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
89#~ msgstr ""
90#~ "Ak vypnete autentifikáciu výzva-odpoveď, používatelia sa nebudú môcť "
91#~ "prihlasovať pomocou hesiel. Ak ju necháte zapnutú (štandardná odpoveď), "
92#~ "potom nebude mať voľba „PasswordAuthentication no“ žiadny účinok v "
93#~ "prípade, že tiež vhodne nenastavíte vašu konfiguráciu PAM v /etc/pam.d/"
94#~ "ssh."
95
96#~ msgid "New host key mandatory"
97#~ msgstr "Nový kľúč hostiteľa je povinný"
98
99#~ msgid ""
100#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
101#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
102#~ "keygen utility from the old (non-free) SSH installation does not appear "
103#~ "to be available."
104#~ msgstr ""
105#~ "Aktuálny kľúč hostiteľa v /etc/ssh/ssh_host_key je kryptovaný algoritmom "
106#~ "IDEA. OpenSSH nemôže pracovať s týmto súborom s kľúčom hostiteľa a "
107#~ "nástroj ssh-keygen zo starej (neslobodnej) inštalácie SSH nie je dostupný."
108
109#~ msgid "You need to manually generate a new host key."
110#~ msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa."
111
112#~ msgid "Do you want to risk killing active SSH sessions?"
113#~ msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"
114
115#~ msgid ""
116#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
117#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
118#~ "you're likely to be disconnected and leave the upgrade procedure "
119#~ "unfinished."
120#~ msgstr ""
121#~ "Momentálne nainštalovaná verzia /etc/init.d/ssh pravdepodobne ukončí "
122#~ "všetky prebiehajúce inštancie sshd. Ak túto aktualizáciu vykonávate cez "
123#~ "reláciu SSH pravdepodobne budete odpojený a aktualizácia zostane "
124#~ "nedokončená."
125
126#~ msgid ""
127#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
128#~ "the start-stop-daemon line in the stop section of the file."
129#~ msgstr ""
130#~ "Toto je možné manuálne napraviť tým, že pridáte „--pidfile /var/run/sshd."
131#~ "pid“ do stop sekcie súboru start-stop-daemon."
132
133#~ msgid "Generate a new configuration file for OpenSSH?"
134#~ msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?"
135
136#~ msgid ""
137#~ "This version of OpenSSH has a considerably changed configuration file "
138#~ "from the version shipped in Debian 'Potato', which you appear to be "
139#~ "upgrading from. This package can now generate a new configuration file (/"
140#~ "etc/ssh/sshd.config), which will work with the new server version, but "
141#~ "will not contain any customizations you made with the old version."
142#~ msgstr ""
143#~ "Táto verzia OpenSSH má podstatne zmenený konfiguračný súbor v porovnaní s "
144#~ "versiou, ktorá sa dodávala s Debian „Potato“, z ktorej, zdá sa, "
145#~ "aktualizujete. Tento balík teraz môže vytvoriť nový konfiguračný súbor (/"
146#~ "etc/ssh/sshd.config), ktorý bude fungovať s novou verziou servera, ale "
147#~ "nebude obsahovať akékoľvek zmeny, ktoré ste urobili v starej verzii."
148
149#~ msgid ""
150#~ "Please note that this new configuration file will set the value of "
151#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
152#~ "can ssh directly in as root). Please read the README.Debian file for more "
153#~ "details about this design choice."
154#~ msgstr ""
155#~ "Prosím, majte na pamäti, že tento nový konfiguračný súbor nastaví hodnotu "
156#~ "„'PermitRootLogin“ na „áno“ (čo znamená, že každý, kto pozná heslo účtu "
157#~ "root, sa bude môcť pomocou ssh prihlásiť priamo ako root). Prosím, "
158#~ "prečítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian."
159
160#~ msgid ""
161#~ "It is strongly recommended that you choose to generate a new "
162#~ "configuration file now."
163#~ msgstr ""
164#~ "Silne sa odporúča, aby ste teraz zvolili vytvorenie nového konfiguračného "
165#~ "súboru."
diff --git a/debian/po/sv.po b/debian/po/sv.po
deleted file mode 100644
index 5e56a3d68..000000000
--- a/debian/po/sv.po
+++ /dev/null
@@ -1,173 +0,0 @@
1# translation of openssh.po to swedish
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Martin Bagge <martin.bagge@bthstudent.se>, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-25 23:32+0200\n"
12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n"
13"Language-Team: swedish <sv@li.org>\n"
14"Language: \n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Sårbara värdnycklar kommer att omskapas"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Några av värdnycklarna för OpenSSH skapades med en version av OpenSSL som "
36"innehöll ett fel i slumptalsgeneratorn. På grund av detta är värden sårbar "
37"för en så kallad brute force-attack då nycklarna kommer från ett litet och "
38"välkänt spektra."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"Användarna på det här systemet borde informeras om den här förändringen då "
50"de kommer att bli varse bytet av värdnyckel nästa gång de loggar in. Använd "
51"'ssh-keygen -l -f HOST_KEY_FILE' efter uppgraderingen har slutförst för att "
52"skriva ut fingeravtrycken för de nya värdnycklarna"
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "De drabbade värdnycklarna är:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"Användarnycklar kan också vara drabbade av detta fel. Kommandot 'ssh-"
69"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/"
70"README.compromised-keys.gz för mer ingående detaljer."
71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Inaktivera challenge-response-autentisering?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Lösenordsautentisering verkar vara inaktiverat i din aktuella "
84#~ "konfiguration av OpenSSH-servern. För att förhindra att användare loggar "
85#~ "in med lösenord (istället kanske endast använder publik "
86#~ "nyckelautentisering) med senare versioner av OpenSSH, måste du inaktivera "
87#~ "challenge-response-autentisering eller försäkra dig om att din PAM-"
88#~ "konfiguration inte tillåter autentisering via Unix lösenordsfil."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Om du inaktiverar challenge-response-autentisering så kan användarna "
97#~ "inte logga in med lösenord. Om du lämnar det aktiverat (som är standard) "
98#~ "så kommer \"PasswordAuthentication no\" inte att ha någon effekt om du "
99#~ "inte justerar din PAM-konfiguration i /etc/pam.d/ssh."
100
101#~ msgid "New host key mandatory"
102#~ msgstr "Ny värdnyckel är obligatorisk"
103
104#~ msgid ""
105#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
106#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
107#~ "keygen utility from the old (non-free) SSH installation does not appear "
108#~ "to be available."
109#~ msgstr ""
110#~ "Den aktuella värdnyckeln i /etc/ssh/ssh_host_key är krypterad med IDEA-"
111#~ "algoritmen. OpenSSH kan inte hantera den här värdnyckelfilen och "
112#~ "verktyget ssh-keygen från den gamla (ickefria) SSH-installationen verkar "
113#~ "inte finnas tillgänglig."
114
115#~ msgid "You need to manually generate a new host key."
116#~ msgstr "Du behöver manuellt generera en ny värdnyckel."
117
118#~ msgid "Do you want to risk killing active SSH sessions?"
119#~ msgstr "Vill du riskera att döda aktiva SSH-sessioner?"
120
121#~ msgid ""
122#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
123#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
124#~ "you're likely to be disconnected and leave the upgrade procedure "
125#~ "unfinished."
126#~ msgstr ""
127#~ "Den för närvarande installerade versionen av /etc/init.d/ssh kommer "
128#~ "antagligen döda alla körande instanser av sshd. Om du gör denna "
129#~ "uppgradering via en SSH-session kommer du sannolikt att kopplas ner och "
130#~ "uppgraderingsprocessen lämnas ofärdig."
131
132#~ msgid ""
133#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
134#~ "the start-stop-daemon line in the stop section of the file."
135#~ msgstr ""
136#~ "Det här kan rättas till genom att manuellt lägga till \"--pidfile /var/"
137#~ "run/sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i "
138#~ "filen."
139
140#~ msgid "Generate a new configuration file for OpenSSH?"
141#~ msgstr "Generera en ny konfigurationsfil för OpenSSH?"
142
143#~ msgid ""
144#~ "This version of OpenSSH has a considerably changed configuration file "
145#~ "from the version shipped in Debian 'Potato', which you appear to be "
146#~ "upgrading from. This package can now generate a new configuration file (/"
147#~ "etc/ssh/sshd.config), which will work with the new server version, but "
148#~ "will not contain any customizations you made with the old version."
149#~ msgstr ""
150#~ "Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från "
151#~ "den version som skickades med i Debians \"Potato\"-utgåva som du verkar "
152#~ "uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/"
153#~ "etc/ssh/sshd.config) som kommer att fungera med den nya serverversionen "
154#~ "men kommer inte att innehålla några anpassningar som du gjorde med den "
155#~ "gamla versionen."
156
157#~ msgid ""
158#~ "Please note that this new configuration file will set the value of "
159#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
160#~ "can ssh directly in as root). Please read the README.Debian file for more "
161#~ "details about this design choice."
162#~ msgstr ""
163#~ "Observera att den nya konfigurationsfilen kommer att ställa in värdet för "
164#~ "\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som "
165#~ "kan root-lösenordet kan logga in direkt som root). Läs filen README."
166#~ "Debian för mer information om det här designvalet."
167
168#~ msgid ""
169#~ "It is strongly recommended that you choose to generate a new "
170#~ "configuration file now."
171#~ msgstr ""
172#~ "Det rekommenderas starkt att du väljer att generera en ny "
173#~ "konfigurationsfil nu."
diff --git a/debian/po/ta.po b/debian/po/ta.po
deleted file mode 100644
index bafdd715a..000000000
--- a/debian/po/ta.po
+++ /dev/null
@@ -1,156 +0,0 @@
1# translation of openssh.po to TAMIL
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Dr.T.Vasudevan <agnihot3@gmail.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
14"Language: \n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr ""
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35
36#. Type: note
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Users of this system should be informed of this change, as they will be "
41"prompted about the host key change the next time they log in. Use 'ssh-"
42"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
43"the new host keys."
44msgstr ""
45
46#. Type: note
47#. Description
48#: ../openssh-server.templates:1001
49msgid "The affected host keys are:"
50msgstr ""
51
52#. Type: note
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
57"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
58"README.compromised-keys.gz for more details."
59msgstr ""
60
61#~ msgid "Disable challenge-response authentication?"
62#~ msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
63
64#~ msgid ""
65#~ "Password authentication appears to be disabled in the current OpenSSH "
66#~ "server configuration. In order to prevent users from logging in using "
67#~ "passwords (perhaps using only public key authentication instead) with "
68#~ "recent versions of OpenSSH, you must disable challenge-response "
69#~ "authentication, or else ensure that your PAM configuration does not allow "
70#~ "Unix password file authentication."
71#~ msgstr ""
72#~ "இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க "
73#~ "செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் "
74#~ "எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். "
75#~ "அல்லது உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு "
76#~ "அமைக்க வேண்டும்."
77
78#~ msgid ""
79#~ "If you disable challenge-response authentication, then users will not be "
80#~ "able to log in using passwords. If you leave it enabled (the default "
81#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
82#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
83#~ msgstr ""
84#~ "நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் "
85#~ "படுத்தி உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு "
86#~ "இல்லை) 'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை "
87#~ "சரி செய்தால் ஒழிய பயன் தராது."
88
89#~ msgid "New host key mandatory"
90#~ msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
91
92#~ msgid ""
93#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
94#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
95#~ "keygen utility from the old (non-free) SSH installation does not appear "
96#~ "to be available."
97#~ msgstr ""
98#~ "இப்போதைய /etc/ssh/ssh_host_key இல் உள்ள புரவலன் விசை IDEA அல்காரிதத்தில் குறியீடு "
99#~ "செய்யப்பட்டது. இந்த புரவலன் விசையை ஓபன் எஸ்எஸ்ஹெச் கையாள இயலாது. பழைய "
100#~ "பதிப்பிலிருந்து ssh-keygen பயன்பாடு இருப்பில் இல்லை."
101
102#~ msgid "You need to manually generate a new host key."
103#~ msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்."
104
105#~ msgid "Do you want to risk killing active SSH sessions?"
106#~ msgstr ""
107#~ "செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?"
108
109#~ msgid ""
110#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
111#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
112#~ "you're likely to be disconnected and leave the upgrade procedure "
113#~ "unfinished."
114#~ msgstr ""
115#~ "இப்போது நிறுவியுள்ள /etc/init.d/ssh பதிப்பு எல்லா செயலில் இருக்கும் எஸ்எஸ்ஹெச் "
116#~ "அமர்வுகளை செயல் நீக்கம் செய்யும். நீங்கள் இந்த மேம்படுத்தலை எஸ்எஸ்ஹெச் அமர்வு வழியாக செய்து "
117#~ "கொண்டிருந்தால் வலை இணப்பு துண்டிக்கப்பட்டு மேம்படுத்தல் நிறைவுறாது."
118
119#~ msgid ""
120#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
121#~ "the start-stop-daemon line in the stop section of the file."
122#~ msgstr ""
123#~ "இது கைமுறையாக கோப்பின் நிறுத்து பகுதியில் ஆரம்பி-நிறுத்து-கிங்கரன் வரியில் \"--"
124#~ "pidfile /var/run/sshd.pid\" என சேர்ப்பதால் சரி செய்யப்படும்."
125
126#~ msgid "Generate a new configuration file for OpenSSH?"
127#~ msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
128
129#~ msgid ""
130#~ "This version of OpenSSH has a considerably changed configuration file "
131#~ "from the version shipped in Debian 'Potato', which you appear to be "
132#~ "upgrading from. This package can now generate a new configuration file (/"
133#~ "etc/ssh/sshd.config), which will work with the new server version, but "
134#~ "will not contain any customizations you made with the old version."
135#~ msgstr ""
136#~ "இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை "
137#~ "காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை "
138#~ "உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். "
139#~ "ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது."
140
141#~ msgid ""
142#~ "Please note that this new configuration file will set the value of "
143#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
144#~ "can ssh directly in as root). Please read the README.Debian file for more "
145#~ "details about this design choice."
146#~ msgstr ""
147#~ "இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என "
148#~ "அறியவும். அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே "
149#~ "உள்நுழையலாம். இந்த வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்."
150
151#~ msgid ""
152#~ "It is strongly recommended that you choose to generate a new "
153#~ "configuration file now."
154#~ msgstr ""
155#~ "நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக "
156#~ "பரிந்துரைக்கப்படுகிறது."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
deleted file mode 100644
index 3c408d9eb..000000000
--- a/debian/po/templates.pot
+++ /dev/null
@@ -1,59 +0,0 @@
1# SOME DESCRIPTIVE TITLE.
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
5#
6#, fuzzy
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n"
15"Language: \n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=CHARSET\n"
18"Content-Transfer-Encoding: 8bit\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr ""
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35
36#. Type: note
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Users of this system should be informed of this change, as they will be "
41"prompted about the host key change the next time they log in. Use 'ssh-"
42"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
43"the new host keys."
44msgstr ""
45
46#. Type: note
47#. Description
48#: ../openssh-server.templates:1001
49msgid "The affected host keys are:"
50msgstr ""
51
52#. Type: note
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
57"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
58"README.compromised-keys.gz for more details."
59msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
deleted file mode 100644
index 55dcc0df7..000000000
--- a/debian/po/tr.po
+++ /dev/null
@@ -1,353 +0,0 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Mert Dirik <mertdirik@gmail.com>, 2008.
4# Recai Oktaş <roktas@omu.edu.tr>, 2004.
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: ssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-23 16:24+0200\n"
12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
14"Language: tr\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"Plural-Forms: nplurals=1; plural=0;\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Bu sistemdeki OpenSSH sunucusu makine anahtarlarından bazıları OpenSSL'in "
36"rastgele sayı üreticisi bozuk olan bir versiyonuyla oluşturulmuş. Sonuç "
37"olarak, bu makine anahtarları iyi bilinen bir gruptan ve kaba kuvvet "
38"saldırılarına açık. Bu anahtarlar yeniden oluşturulmalı."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"Bu sistemin kullanıcılarını makine anahtarı değişikliğinden haberdar "
50"etmelisiniz, çünkü kullanıcılar sisteme ilk oturum açışlarında uyarılacak "
51"ve kullanıcılara oturum açmaya devam etmek isteyip istemedikleri sorulacak. "
52"Yeni makine anahtarlarının parmak izlerini görmek için yükseltmeden sonra "
53"'ssh-keygen -l -f MAKİNE_ANAHTARI_DOSYASI' komutunu kullanın."
54
55#. Type: note
56#. Description
57#: ../openssh-server.templates:1001
58msgid "The affected host keys are:"
59msgstr "Etkilenmiş makine anahtarları:"
60
61#. Type: note
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
67"README.compromised-keys.gz for more details."
68msgstr ""
69"Kullanıcı anahtarları da bu sorundan etkilenebilir. 'ssh-vulnkey' komutu bu "
70"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/"
71"doc/openssh-server/README.compromised-keys.gz belgesine bakın."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr ""
75#~ "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "Şu anda kullanılan OpenSSH yapılandırmasında parola ile kimlik doğrulama "
86#~ "devre dışı gibi görünüyor. OpenSSH'ın yeni versiyonlarında kullanıcıların "
87#~ "parola kullanarak oturum açmalarını engellemek için (belki bunun yerine "
88#~ "açık anahtar yöntemiyle kimlik doğrulamayı kullanabilirsiniz) sorgula-"
89#~ "yanıtla yöntemiyle kimlik doğrulamayı devre dışı bırakmalı ya da PAM "
90#~ "yapılandırmanızın Unix parola dosyası yöntemiyle kimlik doğrulamaya izin "
91#~ "vermediğinden emin olmalısınız."
92
93#~ msgid ""
94#~ "If you disable challenge-response authentication, then users will not be "
95#~ "able to log in using passwords. If you leave it enabled (the default "
96#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
97#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
98#~ msgstr ""
99#~ "Sorgula-yanıtla kimlik doğrulamayı devre dışı bırakırsanız, kullanıcılar "
100#~ "parola kullanarak oturum açamayacaklar. Eğer sorgula-yanıtla kimlik "
101#~ "doğrulamayı etkin halde bırakırsanız (öntanımlı yanıt); /etc/pam.d/"
102#~ "ssh'daki PAM yapılandırmasını ayarlamadığınız sürece "
103#~ "'PasswordAuthentication no' seçeneği bir işe yaramayacak."
104
105#~ msgid "New host key mandatory"
106#~ msgstr "Yeni makine anahtarı zorunlu"
107
108#~ msgid ""
109#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
110#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
111#~ "keygen utility from the old (non-free) SSH installation does not appear "
112#~ "to be available."
113#~ msgstr ""
114#~ "Şu anda kullandığınız makine anahtarı, /etc/ssh/ssh_host_key, IDEA "
115#~ "algoritmasıyla şifrelenmiş. OpenSSH bu anahtar dosyasını yönetemez; "
116#~ "ayrıca eski (özgür olmayan) SSH kurulumuna ait ssh-keygen aracı da "
117#~ "ulaşılabilir değil."
118
119#~ msgid "You need to manually generate a new host key."
120#~ msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
121
122#~ msgid "Do you want to risk killing active SSH sessions?"
123#~ msgstr "Etkin SSH oturumlarının öldürülmesi riskini göze alıyor musunuz?"
124
125#~ msgid ""
126#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
127#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
128#~ "you're likely to be disconnected and leave the upgrade procedure "
129#~ "unfinished."
130#~ msgstr ""
131#~ "Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan "
132#~ "tüm sshd süreçlerini öldürecek. Bu yükseltmeyi bir ssh oturumu üzerinden "
133#~ "yapıyorsanız büyük olasılıkla bağlantınız kopacak ve yükseltme işlemi "
134#~ "yarım kalacak."
135
136#~ msgid ""
137#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
138#~ "the start-stop-daemon line in the stop section of the file."
139#~ msgstr ""
140#~ "Bu sorunu dosyanın (/etc/init.d/ssh) stop bölümündeki start-stop-daemon "
141#~ "satırına \"--pidfile /var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
142
143#~ msgid "Generate a new configuration file for OpenSSH?"
144#~ msgstr "OpenSSH için yeni yapılandırma dosyası oluşturulsun mu?"
145
146#~ msgid ""
147#~ "This version of OpenSSH has a considerably changed configuration file "
148#~ "from the version shipped in Debian 'Potato', which you appear to be "
149#~ "upgrading from. This package can now generate a new configuration file (/"
150#~ "etc/ssh/sshd.config), which will work with the new server version, but "
151#~ "will not contain any customizations you made with the old version."
152#~ msgstr ""
153#~ "Debian 'Potato' dağıtımından yükseltme yapmış gibi görünüyorsunuz. "
154#~ "OpenSSH'ın bu sürümü Debian 'Potato' ile birlikte gelen sürümden çok "
155#~ "farklı bir yapılandırma dosyası kullanmakta. Bu paket şimdi sizin için "
156#~ "yeni bir yapılandırma dosyası (/etc/ssh/sshd.config) üretebilir. Bu dosya "
157#~ "yeni sunucu sürümüyle çalışacak, fakat eski sürümde yaptığınız "
158#~ "özelleştirmeleri içermeyecek."
159
160#~| msgid ""
161#~| "Please note that this new configuration file will set the value of "
162#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
163#~| "can ssh directly in as root). It is the opinion of the maintainer that "
164#~| "this is the correct default (see README.Debian for more details), but "
165#~| "you can always edit sshd_config and set it to no if you wish."
166#~ msgid ""
167#~ "Please note that this new configuration file will set the value of "
168#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
169#~ "can ssh directly in as root). Please read the README.Debian file for more "
170#~ "details about this design choice."
171#~ msgstr ""
172#~ "Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
173#~ "ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
174#~ "doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
175#~ "gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README."
176#~ "Debian dosyasını okuyun)."
177
178#~ msgid ""
179#~ "It is strongly recommended that you choose to generate a new "
180#~ "configuration file now."
181#~ msgstr ""
182#~ "Şimdi yeni bir yapılandırma dosyası üretmeyi seçmeniz kuvvetle tavsiye "
183#~ "edilir."
184
185#~ msgid "Warning: you must create a new host key"
186#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
187
188#~ msgid "Warning: telnetd is installed --- probably not a good idea"
189#~ msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
190
191#~ msgid ""
192#~ "I'd advise you to either remove the telnetd package (if you don't "
193#~ "actually need to offer telnet access) or install telnetd-ssl so that "
194#~ "there is at least some chance that telnet sessions will not be sending "
195#~ "unencrypted login/password and session information over the network."
196#~ msgstr ""
197#~ "Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
198#~ "zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
199#~ "şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
200#~ "gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
201
202#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
203#~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
204
205#~ msgid ""
206#~ "having rsh-server installed undermines the security that you were "
207#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
208#~ "that package."
209#~ msgstr ""
210#~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
211#~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı "
212#~ "öneririm."
213
214#~ msgid "Do you want ssh-keysign to be installed SUID root?"
215#~ msgstr ""
216#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
217
218#~ msgid ""
219#~ "You have the option of installing the ssh-keysign helper with the SUID "
220#~ "bit set."
221#~ msgstr ""
222#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
223#~ "seçeneğine sahipsiniz."
224
225#~ msgid ""
226#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
227#~ "host-based authentication."
228#~ msgstr ""
229#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
230#~ "yetkilendirmesini kullanabileceksiniz."
231
232#~ msgid ""
233#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
234#~ "you can change your mind later by running: dpkg-reconfigure ssh"
235#~ msgstr ""
236#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
237#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
238#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
239
240#~ msgid "Allow SSH protocol 2 only"
241#~ msgstr "Sadece SSH protokol 2'ye izin ver"
242
243#~ msgid ""
244#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
245#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
246#~ "things down on low end machines and might prevent older clients from "
247#~ "connecting (the ssh client shipped with \"potato\" is affected)."
248#~ msgstr ""
249#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
250#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
251#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
252#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
253#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
254
255#~ msgid ""
256#~ "Also please note that keys used for protocol 1 are different so you will "
257#~ "not be able to use them if you only allow protocol 2 connections."
258#~ msgstr ""
259#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
260#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
261#~ "da lütfen not edin."
262
263#~ msgid ""
264#~ "If you later change your mind about this setting, README.Debian has "
265#~ "instructions on what to do to your sshd_config file."
266#~ msgstr ""
267#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
268#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
269#~ "bulabilirsiniz."
270
271#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
272#~ msgstr ""
273#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
274#~ "etkisizleştirilmiştir."
275
276#~ msgid ""
277#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
278#~ "ForwardAgent set to ``off'' by default."
279#~ msgstr ""
280#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
281#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
282
283#~ msgid ""
284#~ "You can enable it for servers you trust, either in one of the "
285#~ "configuration files, or with the -X command line option."
286#~ msgstr ""
287#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
288#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
289
290#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
291#~ msgstr ""
292#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
293#~ "bulunabilir."
294
295#~ msgid "ssh2 keys merged in configuration files"
296#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
297
298#~ msgid ""
299#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
300#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
301#~ "longer needed. They will still be read in order to maintain backwards "
302#~ "compatibility"
303#~ msgstr ""
304#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
305#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
306#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
307#~ "korumak için bu dosyalar yine de okunacaktır."
308
309#~ msgid "Do you want to run the sshd server?"
310#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
311
312#~ msgid "This package contains both the ssh client, and the sshd server."
313#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
314
315#~ msgid ""
316#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
317#~ "via ssh."
318#~ msgstr ""
319#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
320#~ "vermek için çalıştırılacaktır."
321
322#~ msgid ""
323#~ "If you are only interested in using the ssh client for outbound "
324#~ "connections on this machine, and don't want to log into it at all using "
325#~ "ssh, then you can disable sshd here."
326#~ msgstr ""
327#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
328#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
329#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
341#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
342#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
343#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
344
345#~ msgid ""
346#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347#~ "sshd_config after the upgrade is complete, taking note of the warning in "
348#~ "the sshd_config(5) manual page."
349#~ msgstr ""
350#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
351#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
352#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
353#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
deleted file mode 100644
index 97dcc34c8..000000000
--- a/debian/po/uk.po
+++ /dev/null
@@ -1,359 +0,0 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"Language: \n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.9.1\n"
27"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
28"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
29
30#. Type: note
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Vulnerable host keys will be regenerated"
34msgstr ""
35
36#. Type: note
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Some of the OpenSSH server host keys on this system were generated with a "
41"version of OpenSSL that had a broken random number generator. As a result, "
42"these host keys are from a well-known set, are subject to brute-force "
43"attacks, and must be regenerated."
44msgstr ""
45
46#. Type: note
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Users of this system should be informed of this change, as they will be "
51"prompted about the host key change the next time they log in. Use 'ssh-"
52"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
53"the new host keys."
54msgstr ""
55
56#. Type: note
57#. Description
58#: ../openssh-server.templates:1001
59msgid "The affected host keys are:"
60msgstr ""
61
62#. Type: note
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
68"README.compromised-keys.gz for more details."
69msgstr ""
70
71#~ msgid "Disable challenge-response authentication?"
72#~ msgstr "Заборонити автентифікацію запит-відповідь?"
73
74#, fuzzy
75#~| msgid ""
76#~| "Password authentication appears to be disabled in your current OpenSSH "
77#~| "server configuration. In order to prevent users from logging in using "
78#~| "passwords (perhaps using only public key authentication instead) with "
79#~| "recent versions of OpenSSH, you must disable challenge-response "
80#~| "authentication, or else ensure that your PAM configuration does not "
81#~| "allow Unix password file authentication."
82#~ msgid ""
83#~ "Password authentication appears to be disabled in the current OpenSSH "
84#~ "server configuration. In order to prevent users from logging in using "
85#~ "passwords (perhaps using only public key authentication instead) with "
86#~ "recent versions of OpenSSH, you must disable challenge-response "
87#~ "authentication, or else ensure that your PAM configuration does not allow "
88#~ "Unix password file authentication."
89#~ msgstr ""
90#~ "Схоже, що автентифікація з використанням паролів заборонена у поточній "
91#~ "конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися "
92#~ "з використанням паролів (можливо, для автентифікації тільки за допомогою "
93#~ "відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
94#~ "автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
95#~ "дозволяють автентифікацію за допомогою файла паролів Unix."
96
97#~ msgid ""
98#~ "If you disable challenge-response authentication, then users will not be "
99#~ "able to log in using passwords. If you leave it enabled (the default "
100#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
101#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
102#~ msgstr ""
103#~ "Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
104#~ "зможуть реєструватися використовуючи паролі. Якщо ви залишите її "
105#~ "дозволеною (відповідь за замовчанням), то опція 'PasswordAuthentication "
106#~ "no' не буде мати корисного ефекту доки ви не пристосуєте також "
107#~ "налаштування PAM в /etc/pam.d/ssh."
108
109#, fuzzy
110#~ msgid ""
111#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
112#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
113#~ "keygen utility from the old (non-free) SSH installation does not appear "
114#~ "to be available."
115#~ msgstr ""
116#~ "Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. "
117#~ "OpenSSH не може обробляти такий файл ключа вузла, також неможливо знайти "
118#~ "програму ssh-keygen зі старої (невільної) версії SSH."
119
120#, fuzzy
121#~| msgid "You will need to generate a new host key."
122#~ msgid "You need to manually generate a new host key."
123#~ msgstr "Вам потрібно створити новий ключ вузла."
124
125#, fuzzy
126#~| msgid "Do you want to continue (and risk killing active ssh sessions)?"
127#~ msgid "Do you want to risk killing active SSH sessions?"
128#~ msgstr ""
129#~ "Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?"
130
131#, fuzzy
132#~| msgid ""
133#~| "The version of /etc/init.d/ssh that you have installed, is likely to "
134#~| "kill all running sshd instances. If you are doing this upgrade via an "
135#~| "ssh session, that would be a Bad Thing(tm)."
136#~ msgid ""
137#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
138#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
139#~ "you're likely to be disconnected and leave the upgrade procedure "
140#~ "unfinished."
141#~ msgstr ""
142#~ "Версія /etc/init.d/ssh, яку ви встановили, імовірно зупинить всі запущені "
143#~ "процеси sshd. Якщо ви оновлюєтеся через ssh, це буде Погана річ (tm)."
144
145#, fuzzy
146#~| msgid ""
147#~| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
148#~| "stop-daemon line in the stop section of the file."
149#~ msgid ""
150#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
151#~ "the start-stop-daemon line in the stop section of the file."
152#~ msgstr ""
153#~ "Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до рядка "
154#~ "з викликом start-stop-daemon в частині зупинки цього файла."
155
156#, fuzzy
157#~ msgid "Generate a new configuration file for OpenSSH?"
158#~ msgstr "Створити новий файл налаштувань"
159
160#, fuzzy
161#~ msgid ""
162#~ "This version of OpenSSH has a considerably changed configuration file "
163#~ "from the version shipped in Debian 'Potato', which you appear to be "
164#~ "upgrading from. This package can now generate a new configuration file (/"
165#~ "etc/ssh/sshd.config), which will work with the new server version, but "
166#~ "will not contain any customizations you made with the old version."
167#~ msgstr ""
168#~ "В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
169#~ "версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
170#~ "можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
171#~ "працювати з новою версією сервера, але не буде містити будь-які зміни, "
172#~ "які ви внесли у стару версію."
173
174#, fuzzy
175#~| msgid ""
176#~| "Please note that this new configuration file will set the value of "
177#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
178#~| "can ssh directly in as root). It is the opinion of the maintainer that "
179#~| "this is the correct default (see README.Debian for more details), but "
180#~| "you can always edit sshd_config and set it to no if you wish."
181#~ msgid ""
182#~ "Please note that this new configuration file will set the value of "
183#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
184#~ "can ssh directly in as root). Please read the README.Debian file for more "
185#~ "details about this design choice."
186#~ msgstr ""
187#~ "Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' "
188#~ "буде мати значення yes (що означає, що будь-яка людина, котра знає пароль "
189#~ "користувача root, зможе увійти в систему через ssh). На думку "
190#~ "супроводжуючого пакунку - це вірне значення за замовчанням (дивіться "
191#~ "також README.Debian), але ви завжди можете змінити значення цього "
192#~ "параметра у файлі sshd_config."
193
194#, fuzzy
195#~ msgid ""
196#~ "It is strongly recommended that you choose to generate a new "
197#~ "configuration file now."
198#~ msgstr "Рекомендується дозволити створити новий файл налаштувань."
199
200#~ msgid "Warning: you must create a new host key"
201#~ msgstr "Попередження: ви повинні створити новий ключ вузла"
202
203#~ msgid "Warning: telnetd is installed --- probably not a good idea"
204#~ msgstr "Попередження: telnetd встановлений - це погана ідея"
205
206#~ msgid ""
207#~ "I'd advise you to either remove the telnetd package (if you don't "
208#~ "actually need to offer telnet access) or install telnetd-ssl so that "
209#~ "there is at least some chance that telnet sessions will not be sending "
210#~ "unencrypted login/password and session information over the network."
211#~ msgstr ""
212#~ "Рекомендується або видалити пакунок telnetd (якщо вам не потрібно "
213#~ "надавати доступ через telnet), або встановити telnetd-ssl, щоб мати "
214#~ "можливість не передавати незашифровані логін/пароль та іншу інформацію "
215#~ "через мережу."
216
217#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
218#~ msgstr "Попередження: rsh-server встановлений - це погана ідея"
219
220#~ msgid ""
221#~ "having rsh-server installed undermines the security that you were "
222#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
223#~ "that package."
224#~ msgstr ""
225#~ "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли "
226#~ "отримати встановивши ssh. Рекомендується видалити цей пакунок."
227
228#~ msgid "Do you want ssh-keysign to be installed SUID root?"
229#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?"
230
231#~ msgid ""
232#~ "You have the option of installing the ssh-keysign helper with the SUID "
233#~ "bit set."
234#~ msgstr "Ви маєте можливість встановити біт SUID для програми ssh-keysign."
235
236#~ msgid ""
237#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
238#~ "host-based authentication."
239#~ msgstr ""
240#~ "Якщо ви встановите біт SUID для ssh-keysign, ви зможете використовувати "
241#~ "вузлову автентифікацію протоколу SSH версії 2."
242
243#~ msgid ""
244#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
245#~ "you can change your mind later by running: dpkg-reconfigure ssh"
246#~ msgstr ""
247#~ "Якщо сумніваєтесь, то рекомендується дозволити встановити біт SUID. Якщо "
248#~ "це викликатиме проблеми, ви зможете все змінити запустивши dpkg-"
249#~ "reconfigure ssh"
250
251#~ msgid "Allow SSH protocol 2 only"
252#~ msgstr "Дозволити тільки SSH-протокол версії 2"
253
254#~ msgid ""
255#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
256#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
257#~ "things down on low end machines and might prevent older clients from "
258#~ "connecting (the ssh client shipped with \"potato\" is affected)."
259#~ msgstr ""
260#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш "
261#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити "
262#~ "роботу на слабких системах та зробити неможливим з'єднання з "
263#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")."
264
265#~ msgid ""
266#~ "Also please note that keys used for protocol 1 are different so you will "
267#~ "not be able to use them if you only allow protocol 2 connections."
268#~ msgstr ""
269#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
270#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
271#~ "тільки по протоколу версії 2."
272
273#~ msgid ""
274#~ "If you later change your mind about this setting, README.Debian has "
275#~ "instructions on what to do to your sshd_config file."
276#~ msgstr ""
277#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
278#~ "містить інструкції щодо внесення змін до файла sshd_config."
279
280#~ msgid "ssh2 keys merged in configuration files"
281#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
282
283#~ msgid ""
284#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
285#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
286#~ "longer needed. They will still be read in order to maintain backwards "
287#~ "compatibility"
288#~ msgstr ""
289#~ "У версії 3 OpenSSH більше не використовує окремі файли для ключів ssh1 та "
290#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
291#~ "непотрібні. Вони будуть читатися з метою забезпечення зворотної "
292#~ "сумісності."
293
294#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
295#~ msgstr ""
296#~ "ЗАУВАЖЕННЯ: Форвардинг X11 та Authorization заборонені за замовчанням."
297
298#~ msgid ""
299#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
300#~ "ForwardAgent set to ``off'' by default."
301#~ msgstr ""
302#~ "З міркувань безпеки в Debian-версії ssh параметри ForwardX11 та "
303#~ "ForwardAgent за замовчанням мають значення \"off\"."
304
305#~ msgid ""
306#~ "You can enable it for servers you trust, either in one of the "
307#~ "configuration files, or with the -X command line option."
308#~ msgstr ""
309#~ "Ви можете дозволити їх для серверів, яким довіряєте, або у одному з "
310#~ "файлів налаштувань, або за допомогою параметра командного рядка -X."
311
312#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
313#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
314
315#~ msgid "Do you want to run the sshd server?"
316#~ msgstr "Чи бажаєте ви запустити сервер sshd?"
317
318#~ msgid "This package contains both the ssh client, and the sshd server."
319#~ msgstr "Цей пакунок містить як клієнт ssh, так і сервер sshd."
320
321#~ msgid ""
322#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
323#~ "via ssh."
324#~ msgstr ""
325#~ "Звичайно sshd (Secure Shell Server) запускається щоб зробити можливим "
326#~ "віддалену реєстрацію в системі за допомогою ssh."
327
328#~ msgid ""
329#~ "If you are only interested in using the ssh client for outbound "
330#~ "connections on this machine, and don't want to log into it at all using "
331#~ "ssh, then you can disable sshd here."
332#~ msgstr ""
333#~ "Якщо вас цікавить використання тільки клієнта ssh на цій машині і ви не "
334#~ "бажаєте реєструватися на ній використовуючи ssh, тоді ви можете "
335#~ "заборонити sshd."
336
337#~ msgid "Environment options on keys have been deprecated"
338#~ msgstr "Опції оточення для ключів не повинні використовуватися"
339
340#~ msgid ""
341#~ "This version of OpenSSH disables the environment option for public keys "
342#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
343#~ "If you are using this option in an authorized_keys file, beware that the "
344#~ "keys in question will no longer work until the option is removed."
345#~ msgstr ""
346#~ "В цій версії OpenSSH, з метою уникнення деяких атак (наприклад "
347#~ "LD_PRELOAD), за замовчанням заборонені опції оточення для відкритих "
348#~ "ключів. Якщо ви використовуєте цю опцію у файлі authorized_keys, майте на "
349#~ "увазі, що ключі з такими опціями не будуть працювати, доки опція не буде "
350#~ "видалена."
351
352#~ msgid ""
353#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
354#~ "sshd_config after the upgrade is complete, taking note of the warning in "
355#~ "the sshd_config(5) manual page."
356#~ msgstr ""
357#~ "Щоб дозволити цю опцію, встановіть \"PermitUserEnvironment yes\" в /etc/"
358#~ "ssh/sshd_config після завершення оновлення; зверніть увагу на "
359#~ "попередження на сторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
deleted file mode 100644
index 5c7078e68..000000000
--- a/debian/po/vi.po
+++ /dev/null
@@ -1,189 +0,0 @@
1# Vietnamese translation for OpenSSH.
2# Copyright © 2008 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2007-2008.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-19 16:49+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
13"Language: vi\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"Plural-Forms: nplurals=1; plural=0;\n"
18"X-Generator: LocFactoryEditor 1.7b3\n"
19
20#. Type: note
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Vulnerable host keys will be regenerated"
24msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại"
25
26#. Type: note
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Some of the OpenSSH server host keys on this system were generated with a "
31"version of OpenSSL that had a broken random number generator. As a result, "
32"these host keys are from a well-known set, are subject to brute-force "
33"attacks, and must be regenerated."
34msgstr ""
35"Một số khoá máy kiểu trình phục vụ OpenSSH trên hệ thống này đã được tạo "
36"bằng một phiên bản OpenSSL có một cơ chế tạo số ngẫu nhiên mà bị hỏng. Kết "
37"quả là những khoá máy này thuộc về một tập hợp ai cũng biết, có thể bị tấn "
38"công dùng sức mạnh vũ phu, và phải được tạo lại."
39
40#. Type: note
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Users of this system should be informed of this change, as they will be "
45"prompted about the host key change the next time they log in. Use 'ssh-"
46"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
47"the new host keys."
48msgstr ""
49"Các người dùng của hệ thống này nên được thông báo về thay đổi này, vì họ sẽ "
50"được nhắc cho thay đổi khoá máy này lần kế tiếp đăng nhập. Hãy dùng câu lệnh "
51"« ssh-keygen -l -f TẬP_TIN_KHOÁ_MÁY » sau khi nâng cấp, để in ra các vân tay "
52"của những khoá máy mới."
53
54#. Type: note
55#. Description
56#: ../openssh-server.templates:1001
57msgid "The affected host keys are:"
58msgstr "Những máy khoá bị ảnh hưởng:"
59
60#. Type: note
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
66"README.compromised-keys.gz for more details."
67msgstr ""
68"Các khoá kiểu người dùng cũng có thể bị vấn đề này ảnh hưởng. Câu lệnh « ssh-"
69"vulnkey » có thể được sử dụng làm thử bộ phận để phát hiện các khoá vẫn còn "
70"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README."
71"compromised-keys.gz » để tìm thêm chi tiết."
72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
75
76# Password authentication appears to be disabled in your current OpenSSH
77# server configuration. In order to prevent users from logging in using
78# passwords (perhaps using only public key authentication instead) with
79# recent versions of OpenSSH, you must disable challenge-response
80# authentication, or else ensure that your PAM configuration does not allow
81# Unix password file authentication.
82#~ msgid ""
83#~ "Password authentication appears to be disabled in the current OpenSSH "
84#~ "server configuration. In order to prevent users from logging in using "
85#~ "passwords (perhaps using only public key authentication instead) with "
86#~ "recent versions of OpenSSH, you must disable challenge-response "
87#~ "authentication, or else ensure that your PAM configuration does not allow "
88#~ "Unix password file authentication."
89#~ msgstr ""
90#~ "Có vẻ là chức năng xác thực bằng mật khẩu bị tắt trong cấu hình trình "
91#~ "phục vụ OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu "
92#~ "(có lẽ chỉ xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn "
93#~ "cần phải tắt khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response "
94#~ "authentication), không thì đảm bảo cấu hình PAM không cho phép xác thực "
95#~ "bằng tập tin mật khẩu UNIX."
96
97#~ msgid ""
98#~ "If you disable challenge-response authentication, then users will not be "
99#~ "able to log in using passwords. If you leave it enabled (the default "
100#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
101#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
102#~ msgstr ""
103#~ "Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không "
104#~ "thể đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy "
105#~ "chọn « PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ "
106#~ "không có tác động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /"
107#~ "etc/pam.d/ssh »"
108
109#~ msgid "New host key mandatory"
110#~ msgstr "Bắt buộc phải có khoá máy mới"
111
112#~ msgid ""
113#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
114#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
115#~ "keygen utility from the old (non-free) SSH installation does not appear "
116#~ "to be available."
117#~ msgstr ""
118#~ "Khoá máy hiện thời, trong « /etc/ssh/ssh_host_key », được mặt mã bằng "
119#~ "thuật toán IDEA. Phần mềm OpenSSH không thể xử lý tập tin khoá máy kiểu "
120#~ "này; cũng có vẻ là tiện ích « ssh-keygen » (tạo khoá SSH) thuộc về bản "
121#~ "cài đặt SSH cũ (khác tự do) không sẵn sàng."
122
123#~ msgid "You need to manually generate a new host key."
124#~ msgstr "Vậy bạn cần phải tự tạo một khoá máy mới."
125
126#~ msgid "Do you want to risk killing active SSH sessions?"
127#~ msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?"
128
129# The version of /etc/init.d/ssh that you have installed, is likely to kill
130# all running sshd instances. If you are doing this upgrade via an ssh
131# session, that would be a Bad Thing(tm).
132#~ msgid ""
133#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
134#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
135#~ "you're likely to be disconnected and leave the upgrade procedure "
136#~ "unfinished."
137#~ msgstr ""
138#~ "Phiên bản « /etc/init.d/ssh » được cài đặt hiện thời rất có thể giết mọi "
139#~ "tiến trình sshd đang chạy. Nếu bạn có nâng cấp qua phiên chạy SSH, rất có "
140#~ "thể bạn bị ngắt kết nối, để lại tiến trình nâng cấp chưa hoàn tất."
141
142# You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-
143# stop-daemon line in the stop section of the file.
144#~ msgid ""
145#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
146#~ "the start-stop-daemon line in the stop section of the file."
147#~ msgstr ""
148#~ "Bạn vẫn còn có thể sửa chữa vấn đề này bằng cách tự thêm chuỗi « --"
149#~ "pidfile /var/run/sshd.pid » vào dòng « start-stop-daemon » (khởi/ngừng "
150#~ "chạy trình nền) trong phần « stop » (ngừng chạy) của tập tin đó."
151
152#~ msgid "Generate a new configuration file for OpenSSH?"
153#~ msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
154
155#~ msgid ""
156#~ "This version of OpenSSH has a considerably changed configuration file "
157#~ "from the version shipped in Debian 'Potato', which you appear to be "
158#~ "upgrading from. This package can now generate a new configuration file (/"
159#~ "etc/ssh/sshd.config), which will work with the new server version, but "
160#~ "will not contain any customizations you made with the old version."
161#~ msgstr ""
162#~ "Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với "
163#~ "phiên bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có "
164#~ "vẻ là bạn đang cập nhật. Gói hiện thời có khả năng tạo ra một tập tin cấu "
165#~ "hình mới (/etc/ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình "
166#~ "phục vụ mới, nhưng không còn chứa lại mục sửa đổi nào bạn đã tạo trong "
167#~ "phiên bản cũ."
168
169# Please note that this new configuration file will set the value of
170# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
171# can ssh directly in as root). It is the opinion of the maintainer that
172# this is the correct default (see README.Debian for more details), but you
173# can always edit sshd_config and set it to no if you wish.
174#~ msgid ""
175#~ "Please note that this new configuration file will set the value of "
176#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
177#~ "can ssh directly in as root). Please read the README.Debian file for more "
178#~ "details about this design choice."
179#~ msgstr ""
180#~ "Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « "
181#~ "PermitRootLogin » thành « yes » (có : nghĩa là ai đó biết mật khẩu người "
182#~ "chủ thì có khả năng truy cập trực tiếp qua ssh với tư cách là người chủ). "
183#~ "Xem tập tin Đọc Đi « README.Debian » để tìm thêm chi tiết về sự chọn "
184#~ "thiết kế này."
185
186#~ msgid ""
187#~ "It is strongly recommended that you choose to generate a new "
188#~ "configuration file now."
189#~ msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
deleted file mode 100644
index e97223eac..000000000
--- a/debian/po/zh_CN.po
+++ /dev/null
@@ -1,342 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"Language: \n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Vulnerable host keys will be regenerated"
31msgstr ""
32
33#. Type: note
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Some of the OpenSSH server host keys on this system were generated with a "
38"version of OpenSSL that had a broken random number generator. As a result, "
39"these host keys are from a well-known set, are subject to brute-force "
40"attacks, and must be regenerated."
41msgstr ""
42
43#. Type: note
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"Users of this system should be informed of this change, as they will be "
48"prompted about the host key change the next time they log in. Use 'ssh-"
49"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
50"the new host keys."
51msgstr ""
52
53#. Type: note
54#. Description
55#: ../openssh-server.templates:1001
56msgid "The affected host keys are:"
57msgstr ""
58
59#. Type: note
60#. Description
61#: ../openssh-server.templates:1001
62msgid ""
63"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
64"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
65"README.compromised-keys.gz for more details."
66msgstr ""
67
68#, fuzzy
69#~ msgid ""
70#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
71#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
72#~ "keygen utility from the old (non-free) SSH installation does not appear "
73#~ "to be available."
74#~ msgstr ""
75#~ "/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥"
76#~ "文件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
77
78#, fuzzy
79#~| msgid "You will need to generate a new host key."
80#~ msgid "You need to manually generate a new host key."
81#~ msgstr "您需要创建一个新的主机密钥。"
82
83#, fuzzy
84#~| msgid "Do you want to continue (and risk killing active ssh sessions)?"
85#~ msgid "Do you want to risk killing active SSH sessions?"
86#~ msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
87
88#, fuzzy
89#~| msgid ""
90#~| "The version of /etc/init.d/ssh that you have installed, is likely to "
91#~| "kill all running sshd instances. If you are doing this upgrade via an "
92#~| "ssh session, that would be a Bad Thing(tm)."
93#~ msgid ""
94#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
95#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
96#~ "you're likely to be disconnected and leave the upgrade procedure "
97#~ "unfinished."
98#~ msgstr ""
99#~ "您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是"
100#~ "在通过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
101
102#, fuzzy
103#~| msgid ""
104#~| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
105#~| "stop-daemon line in the stop section of the file."
106#~ msgid ""
107#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
108#~ "the start-stop-daemon line in the stop section of the file."
109#~ msgstr ""
110#~ "您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
111#~ "stop-daemon 行来修正这个问题。"
112
113#, fuzzy
114#~ msgid "Generate a new configuration file for OpenSSH?"
115#~ msgstr "生成新的配置文件"
116
117#, fuzzy
118#~ msgid ""
119#~ "This version of OpenSSH has a considerably changed configuration file "
120#~ "from the version shipped in Debian 'Potato', which you appear to be "
121#~ "upgrading from. This package can now generate a new configuration file (/"
122#~ "etc/ssh/sshd.config), which will work with the new server version, but "
123#~ "will not contain any customizations you made with the old version."
124#~ msgstr ""
125#~ "看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 "
126#~ "OpenSSH 版本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版"
127#~ "本的新配置文件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何"
128#~ "配置。"
129
130#, fuzzy
131#~| msgid ""
132#~| "Please note that this new configuration file will set the value of "
133#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
134#~| "can ssh directly in as root). It is the opinion of the maintainer that "
135#~| "this is the correct default (see README.Debian for more details), but "
136#~| "you can always edit sshd_config and set it to no if you wish."
137#~ msgid ""
138#~ "Please note that this new configuration file will set the value of "
139#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
140#~ "can ssh directly in as root). Please read the README.Debian file for more "
141#~ "details about this design choice."
142#~ msgstr ""
143#~ "请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个"
144#~ "知道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 "
145#~ "(详情请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其"
146#~ "设置为 no。"
147
148#, fuzzy
149#~ msgid ""
150#~ "It is strongly recommended that you choose to generate a new "
151#~ "configuration file now."
152#~ msgstr "强烈建议让我为您生成一份新的配置文件。"
153
154#~ msgid "Warning: you must create a new host key"
155#~ msgstr "警告:您必须创建一个新的主机密钥"
156
157#~ msgid "Warning: telnetd is installed --- probably not a good idea"
158#~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
159
160#~ msgid ""
161#~ "I'd advise you to either remove the telnetd package (if you don't "
162#~ "actually need to offer telnet access) or install telnetd-ssl so that "
163#~ "there is at least some chance that telnet sessions will not be sending "
164#~ "unencrypted login/password and session information over the network."
165#~ msgstr ""
166#~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
167#~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信"
168#~ "息通过网络发送。"
169
170#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
171#~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
172
173#~ msgid ""
174#~ "having rsh-server installed undermines the security that you were "
175#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
176#~ "that package."
177#~ msgstr ""
178#~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这"
179#~ "个包。"
180
181#~ msgid "Do you want ssh-keysign to be installed SUID root?"
182#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
183
184#~ msgid ""
185#~ "You have the option of installing the ssh-keysign helper with the SUID "
186#~ "bit set."
187#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
188
189#~ msgid ""
190#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
191#~ "host-based authentication."
192#~ msgstr ""
193#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
194#~ "方式。"
195
196#~ msgid ""
197#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
198#~ "you can change your mind later by running: dpkg-reconfigure ssh"
199#~ msgstr ""
200#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
201#~ "reconfigure ssh 来改变主意"
202
203#~ msgid "Allow SSH protocol 2 only"
204#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
205
206#~ msgid ""
207#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
208#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
209#~ "things down on low end machines and might prevent older clients from "
210#~ "connecting (the ssh client shipped with \"potato\" is affected)."
211#~ msgstr ""
212#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
213#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
214#~ "户端会受到影响)。"
215
216#~ msgid ""
217#~ "Also please note that keys used for protocol 1 are different so you will "
218#~ "not be able to use them if you only allow protocol 2 connections."
219#~ msgstr ""
220#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
221#~ "使用它们。"
222
223#~ msgid ""
224#~ "If you later change your mind about this setting, README.Debian has "
225#~ "instructions on what to do to your sshd_config file."
226#~ msgstr ""
227#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
228#~ "sshd_Config 文件。"
229
230#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231#~ msgstr "注意:X11 转发和认证默认被禁止。"
232
233#~ msgid ""
234#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
235#~ "ForwardAgent set to ``off'' by default."
236#~ msgstr ""
237#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
238#~ "ForwardAgent 设置为 off。"
239
240#~ msgid ""
241#~ "You can enable it for servers you trust, either in one of the "
242#~ "configuration files, or with the -X command line option."
243#~ msgstr ""
244#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
245#~ "令行选项来实现。"
246
247#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
249
250#~ msgid "ssh2 keys merged in configuration files"
251#~ msgstr "ssh2 密钥被合并到配置文件"
252
253#~ msgid ""
254#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
255#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
256#~ "longer needed. They will still be read in order to maintain backwards "
257#~ "compatibility"
258#~ msgstr ""
259#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
260#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
261#~ "们仍会被读取。"
262
263#~ msgid "Do you want to run the sshd server?"
264#~ msgstr "您要运行 sshd 服务器吗?"
265
266#~ msgid "This package contains both the ssh client, and the sshd server."
267#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
268
269#~ msgid ""
270#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
271#~ "via ssh."
272#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
273
274#~ msgid ""
275#~ "If you are only interested in using the ssh client for outbound "
276#~ "connections on this machine, and don't want to log into it at all using "
277#~ "ssh, then you can disable sshd here."
278#~ msgstr ""
279#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
280#~ "机,那么您可以在这里禁用 sshd 服务器。"
281
282#~ msgid "Environment options on keys have been deprecated"
283#~ msgstr "密钥的环境选项已被废弃"
284
285#~ msgid ""
286#~ "This version of OpenSSH disables the environment option for public keys "
287#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
288#~ "If you are using this option in an authorized_keys file, beware that the "
289#~ "keys in question will no longer work until the option is removed."
290#~ msgstr ""
291#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
292#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
293#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
294
295#~ msgid ""
296#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
297#~ "sshd_config after the upgrade is complete, taking note of the warning in "
298#~ "the sshd_config(5) manual page."
299#~ msgstr ""
300#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
301#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
302#~ "告。"
303
304#~ msgid "Privilege separation"
305#~ msgstr "权限分离"
306
307#~ msgid ""
308#~ "Privilege separation is turned on by default, so if you decide you want "
309#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
310#~ "sshd_config."
311#~ msgstr ""
312#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
313#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
314
315#~ msgid "Enable Privilege separation"
316#~ msgstr "启用权限分离"
317
318#~ msgid ""
319#~ "This version of OpenSSH contains the new privilege separation option. "
320#~ "This significantly reduces the quantity of code that runs as root, and "
321#~ "therefore reduces the impact of security holes in sshd."
322#~ msgstr ""
323#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
324#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
325
326#~ msgid ""
327#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
328#~ "session modules that need to run as root (pam_mkhomedir, for example) "
329#~ "will fail, and PAM keyboard-interactive authentication won't work."
330#~ msgstr ""
331#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
332#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
333
334#~ msgid ""
335#~ "Since you've opted to have me generate an sshd_config file for you, you "
336#~ "can choose whether or not to have privilege separation turned on or not. "
337#~ "Unless you know you need to use PAM features that won't work with this "
338#~ "option, you should enable it."
339#~ msgstr ""
340#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
341#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
342#~ "用它。"