summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rwxr-xr-xconfig.guess286
-rwxr-xr-xconfig.sub157
-rw-r--r--debian/README.Debian9
-rw-r--r--debian/changelog24
-rw-r--r--debian/control4
-rw-r--r--debian/po/da.po194
-rw-r--r--debian/po/de.po43
-rw-r--r--debian/po/es.po53
-rw-r--r--debian/po/fr.po43
-rw-r--r--debian/po/ja.po52
-rw-r--r--debian/po/nl.po43
-rw-r--r--debian/po/pl.po43
-rw-r--r--debian/po/pt_BR.po62
-rw-r--r--debian/po/ru.po43
-rw-r--r--debian/po/templates.pot43
-rwxr-xr-xdebian/rules34
-rw-r--r--debian/ssh.pam34
17 files changed, 869 insertions, 298 deletions
diff --git a/config.guess b/config.guess
index e8f206123..11271623b 100755
--- a/config.guess
+++ b/config.guess
@@ -1,9 +1,9 @@
1#! /bin/sh 1#! /bin/sh
2# Attempt to guess a canonical system name. 2# Attempt to guess a canonical system name.
3# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 3# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
4# 2000, 2001, 2002 Free Software Foundation, Inc. 4# 2000, 2001, 2002, 2003 Free Software Foundation, Inc.
5 5
6timestamp='2002-07-23' 6timestamp='2003-10-07'
7 7
8# This file is free software; you can redistribute it and/or modify it 8# This file is free software; you can redistribute it and/or modify it
9# under the terms of the GNU General Public License as published by 9# under the terms of the GNU General Public License as published by
@@ -98,30 +98,32 @@ trap 'exit 1' 1 2 15
98# Historically, `CC_FOR_BUILD' used to be named `HOST_CC'. We still 98# Historically, `CC_FOR_BUILD' used to be named `HOST_CC'. We still
99# use `HOST_CC' if defined, but it is deprecated. 99# use `HOST_CC' if defined, but it is deprecated.
100 100
101# This shell variable is my proudest work .. or something. --bje 101# Portable tmp directory creation inspired by the Autoconf team.
102 102
103set_cc_for_build='tmpdir=${TMPDIR-/tmp}/config-guess-$$ ; 103set_cc_for_build='
104(old=`umask` && umask 077 && mkdir $tmpdir && umask $old && unset old) 104trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ;
105 || (echo "$me: cannot create $tmpdir" >&2 && exit 1) ; 105trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ;
106dummy=$tmpdir/dummy ; 106: ${TMPDIR=/tmp} ;
107files="$dummy.c $dummy.o $dummy.rel $dummy" ; 107 { tmp=`(umask 077 && mktemp -d -q "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } ||
108trap '"'"'rm -f $files; rmdir $tmpdir; exit 1'"'"' 1 2 15 ; 108 { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } ||
109 { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } ||
110 { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ;
111dummy=$tmp/dummy ;
112tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ;
109case $CC_FOR_BUILD,$HOST_CC,$CC in 113case $CC_FOR_BUILD,$HOST_CC,$CC in
110 ,,) echo "int x;" > $dummy.c ; 114 ,,) echo "int x;" > $dummy.c ;
111 for c in cc gcc c89 c99 ; do 115 for c in cc gcc c89 c99 ; do
112 if ($c $dummy.c -c -o $dummy.o) >/dev/null 2>&1 ; then 116 if ($c -c -o $dummy.o $dummy.c) >/dev/null 2>&1 ; then
113 CC_FOR_BUILD="$c"; break ; 117 CC_FOR_BUILD="$c"; break ;
114 fi ; 118 fi ;
115 done ; 119 done ;
116 rm -f $files ;
117 if test x"$CC_FOR_BUILD" = x ; then 120 if test x"$CC_FOR_BUILD" = x ; then
118 CC_FOR_BUILD=no_compiler_found ; 121 CC_FOR_BUILD=no_compiler_found ;
119 fi 122 fi
120 ;; 123 ;;
121 ,,*) CC_FOR_BUILD=$CC ;; 124 ,,*) CC_FOR_BUILD=$CC ;;
122 ,*,*) CC_FOR_BUILD=$HOST_CC ;; 125 ,*,*) CC_FOR_BUILD=$HOST_CC ;;
123esac ; 126esac ;'
124unset files'
125 127
126# This is needed to find uname on a Pyramid OSx when run in the BSD universe. 128# This is needed to find uname on a Pyramid OSx when run in the BSD universe.
127# (ghazi@noc.rutgers.edu 1994-08-24) 129# (ghazi@noc.rutgers.edu 1994-08-24)
@@ -178,7 +180,18 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
178 ;; 180 ;;
179 esac 181 esac
180 # The OS release 182 # The OS release
181 release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` 183 # Debian GNU/NetBSD machines have a different userland, and
184 # thus, need a distinct triplet. However, they do not need
185 # kernel version information, so it can be replaced with a
186 # suitable tag, in the style of linux-gnu.
187 case "${UNAME_VERSION}" in
188 Debian*)
189 release='-gnu'
190 ;;
191 *)
192 release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'`
193 ;;
194 esac
182 # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM: 195 # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
183 # contains redundant information, the shorter form: 196 # contains redundant information, the shorter form:
184 # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. 197 # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used.
@@ -227,68 +240,52 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
227 if test $UNAME_RELEASE = "V4.0"; then 240 if test $UNAME_RELEASE = "V4.0"; then
228 UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'` 241 UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'`
229 fi 242 fi
243 # According to Compaq, /usr/sbin/psrinfo has been available on
244 # OSF/1 and Tru64 systems produced since 1995. I hope that
245 # covers most systems running today. This code pipes the CPU
246 # types through head -n 1, so we only detect the type of CPU 0.
247 ALPHA_CPU_TYPE=`/usr/sbin/psrinfo -v | sed -n -e 's/^ The alpha \(.*\) processor.*$/\1/p' | head -n 1`
248 case "$ALPHA_CPU_TYPE" in
249 "EV4 (21064)")
250 UNAME_MACHINE="alpha" ;;
251 "EV4.5 (21064)")
252 UNAME_MACHINE="alpha" ;;
253 "LCA4 (21066/21068)")
254 UNAME_MACHINE="alpha" ;;
255 "EV5 (21164)")
256 UNAME_MACHINE="alphaev5" ;;
257 "EV5.6 (21164A)")
258 UNAME_MACHINE="alphaev56" ;;
259 "EV5.6 (21164PC)")
260 UNAME_MACHINE="alphapca56" ;;
261 "EV5.7 (21164PC)")
262 UNAME_MACHINE="alphapca57" ;;
263 "EV6 (21264)")
264 UNAME_MACHINE="alphaev6" ;;
265 "EV6.7 (21264A)")
266 UNAME_MACHINE="alphaev67" ;;
267 "EV6.8CB (21264C)")
268 UNAME_MACHINE="alphaev68" ;;
269 "EV6.8AL (21264B)")
270 UNAME_MACHINE="alphaev68" ;;
271 "EV6.8CX (21264D)")
272 UNAME_MACHINE="alphaev68" ;;
273 "EV6.9A (21264/EV69A)")
274 UNAME_MACHINE="alphaev69" ;;
275 "EV7 (21364)")
276 UNAME_MACHINE="alphaev7" ;;
277 "EV7.9 (21364A)")
278 UNAME_MACHINE="alphaev79" ;;
279 esac
230 # A Vn.n version is a released version. 280 # A Vn.n version is a released version.
231 # A Tn.n version is a released field test version. 281 # A Tn.n version is a released field test version.
232 # A Xn.n version is an unreleased experimental baselevel. 282 # A Xn.n version is an unreleased experimental baselevel.
233 # 1.2 uses "1.2" for uname -r. 283 # 1.2 uses "1.2" for uname -r.
234 eval $set_cc_for_build
235 cat <<EOF >$dummy.s
236 .data
237\$Lformat:
238 .byte 37,100,45,37,120,10,0 # "%d-%x\n"
239
240 .text
241 .globl main
242 .align 4
243 .ent main
244main:
245 .frame \$30,16,\$26,0
246 ldgp \$29,0(\$27)
247 .prologue 1
248 .long 0x47e03d80 # implver \$0
249 lda \$2,-1
250 .long 0x47e20c21 # amask \$2,\$1
251 lda \$16,\$Lformat
252 mov \$0,\$17
253 not \$1,\$18
254 jsr \$26,printf
255 ldgp \$29,0(\$26)
256 mov 0,\$16
257 jsr \$26,exit
258 .end main
259EOF
260 $CC_FOR_BUILD $dummy.s -o $dummy 2>/dev/null
261 if test "$?" = 0 ; then
262 case `$dummy` in
263 0-0)
264 UNAME_MACHINE="alpha"
265 ;;
266 1-0)
267 UNAME_MACHINE="alphaev5"
268 ;;
269 1-1)
270 UNAME_MACHINE="alphaev56"
271 ;;
272 1-101)
273 UNAME_MACHINE="alphapca56"
274 ;;
275 2-303)
276 UNAME_MACHINE="alphaev6"
277 ;;
278 2-307)
279 UNAME_MACHINE="alphaev67"
280 ;;
281 2-1307)
282 UNAME_MACHINE="alphaev68"
283 ;;
284 3-1307)
285 UNAME_MACHINE="alphaev7"
286 ;;
287 esac
288 fi
289 rm -f $dummy.s $dummy && rmdir $tmpdir
290 echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[VTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` 284 echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[VTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'`
291 exit 0 ;; 285 exit 0 ;;
286 Alpha*:OpenVMS:*:*)
287 echo alpha-hp-vms
288 exit 0 ;;
292 Alpha\ *:Windows_NT*:*) 289 Alpha\ *:Windows_NT*:*)
293 # How do we know it's Interix rather than the generic POSIX subsystem? 290 # How do we know it's Interix rather than the generic POSIX subsystem?
294 # Should we change UNAME_MACHINE based on the output of uname instead 291 # Should we change UNAME_MACHINE based on the output of uname instead
@@ -327,6 +324,9 @@ EOF
327 NILE*:*:*:dcosx) 324 NILE*:*:*:dcosx)
328 echo pyramid-pyramid-svr4 325 echo pyramid-pyramid-svr4
329 exit 0 ;; 326 exit 0 ;;
327 DRS?6000:unix:4.0:6*)
328 echo sparc-icl-nx6
329 exit 0 ;;
330 DRS?6000:UNIX_SV:4.2*:7*) 330 DRS?6000:UNIX_SV:4.2*:7*)
331 case `/usr/bin/uname -p` in 331 case `/usr/bin/uname -p` in
332 sparc) echo sparc-icl-nx7 && exit 0 ;; 332 sparc) echo sparc-icl-nx7 && exit 0 ;;
@@ -437,16 +437,18 @@ EOF
437 exit (-1); 437 exit (-1);
438 } 438 }
439EOF 439EOF
440 $CC_FOR_BUILD $dummy.c -o $dummy \ 440 $CC_FOR_BUILD -o $dummy $dummy.c \
441 && $dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ 441 && $dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \
442 && rm -f $dummy.c $dummy && rmdir $tmpdir && exit 0 442 && exit 0
443 rm -f $dummy.c $dummy && rmdir $tmpdir
444 echo mips-mips-riscos${UNAME_RELEASE} 443 echo mips-mips-riscos${UNAME_RELEASE}
445 exit 0 ;; 444 exit 0 ;;
446 Motorola:PowerMAX_OS:*:*) 445 Motorola:PowerMAX_OS:*:*)
447 echo powerpc-motorola-powermax 446 echo powerpc-motorola-powermax
448 exit 0 ;; 447 exit 0 ;;
449 Night_Hawk:*:*:PowerMAX_OS) 448 Motorola:*:4.3:PL8-*)
449 echo powerpc-harris-powermax
450 exit 0 ;;
451 Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*)
450 echo powerpc-harris-powermax 452 echo powerpc-harris-powermax
451 exit 0 ;; 453 exit 0 ;;
452 Night_Hawk:Power_UNIX:*:*) 454 Night_Hawk:Power_UNIX:*:*)
@@ -521,8 +523,7 @@ EOF
521 exit(0); 523 exit(0);
522 } 524 }
523EOF 525EOF
524 $CC_FOR_BUILD $dummy.c -o $dummy && $dummy && rm -f $dummy.c $dummy && rmdir $tmpdir && exit 0 526 $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0
525 rm -f $dummy.c $dummy && rmdir $tmpdir
526 echo rs6000-ibm-aix3.2.5 527 echo rs6000-ibm-aix3.2.5
527 elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then 528 elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then
528 echo rs6000-ibm-aix3.2.4 529 echo rs6000-ibm-aix3.2.4
@@ -620,11 +621,21 @@ EOF
620 exit (0); 621 exit (0);
621 } 622 }
622EOF 623EOF
623 (CCOPTS= $CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null) && HP_ARCH=`$dummy` 624 (CCOPTS= $CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null) && HP_ARCH=`$dummy`
624 if test -z "$HP_ARCH"; then HP_ARCH=hppa; fi 625 test -z "$HP_ARCH" && HP_ARCH=hppa
625 rm -f $dummy.c $dummy && rmdir $tmpdir
626 fi ;; 626 fi ;;
627 esac 627 esac
628 if [ ${HP_ARCH} = "hppa2.0w" ]
629 then
630 # avoid double evaluation of $set_cc_for_build
631 test -n "$CC_FOR_BUILD" || eval $set_cc_for_build
632 if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E -) | grep __LP64__ >/dev/null
633 then
634 HP_ARCH="hppa2.0w"
635 else
636 HP_ARCH="hppa64"
637 fi
638 fi
628 echo ${HP_ARCH}-hp-hpux${HPUX_REV} 639 echo ${HP_ARCH}-hp-hpux${HPUX_REV}
629 exit 0 ;; 640 exit 0 ;;
630 ia64:HP-UX:*:*) 641 ia64:HP-UX:*:*)
@@ -658,8 +669,7 @@ EOF
658 exit (0); 669 exit (0);
659 } 670 }
660EOF 671EOF
661 $CC_FOR_BUILD $dummy.c -o $dummy && $dummy && rm -f $dummy.c $dummy && rmdir $tmpdir && exit 0 672 $CC_FOR_BUILD -o $dummy $dummy.c && $dummy && exit 0
662 rm -f $dummy.c $dummy && rmdir $tmpdir
663 echo unknown-hitachi-hiuxwe2 673 echo unknown-hitachi-hiuxwe2
664 exit 0 ;; 674 exit 0 ;;
665 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) 675 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* )
@@ -717,9 +727,6 @@ EOF
717 CRAY*TS:*:*:*) 727 CRAY*TS:*:*:*)
718 echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' 728 echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
719 exit 0 ;; 729 exit 0 ;;
720 CRAY*T3D:*:*:*)
721 echo alpha-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
722 exit 0 ;;
723 CRAY*T3E:*:*:*) 730 CRAY*T3E:*:*:*)
724 echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' 731 echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
725 exit 0 ;; 732 exit 0 ;;
@@ -727,7 +734,7 @@ EOF
727 echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' 734 echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
728 exit 0 ;; 735 exit 0 ;;
729 *:UNICOS/mp:*:*) 736 *:UNICOS/mp:*:*)
730 echo nv1-cray-unicosmp | sed -e 's/\.[^.]*$/.X/' 737 echo nv1-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
731 exit 0 ;; 738 exit 0 ;;
732 F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*) 739 F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*)
733 FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` 740 FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'`
@@ -756,8 +763,10 @@ EOF
756 #endif 763 #endif
757EOF 764EOF
758 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` 765 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=`
759 rm -f $dummy.c && rmdir $tmpdir 766 # GNU/KFreeBSD systems have a "k" prefix to indicate we are using
760 echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`${LIBC:+-$LIBC} 767 # FreeBSD's kernel, but not the complete OS.
768 case ${LIBC} in gnu) kernel_only='k' ;; esac
769 echo ${UNAME_MACHINE}-unknown-${kernel_only}freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`${LIBC:+-$LIBC}
761 exit 0 ;; 770 exit 0 ;;
762 i*:CYGWIN*:*) 771 i*:CYGWIN*:*)
763 echo ${UNAME_MACHINE}-pc-cygwin 772 echo ${UNAME_MACHINE}-pc-cygwin
@@ -768,14 +777,17 @@ EOF
768 i*:PW*:*) 777 i*:PW*:*)
769 echo ${UNAME_MACHINE}-pc-pw32 778 echo ${UNAME_MACHINE}-pc-pw32
770 exit 0 ;; 779 exit 0 ;;
771 x86:Interix*:3*) 780 x86:Interix*:[34]*)
772 echo i386-pc-interix3 781 echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//'
782 exit 0 ;;
783 [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*)
784 echo i${UNAME_MACHINE}-pc-mks
773 exit 0 ;; 785 exit 0 ;;
774 i*:Windows_NT*:* | Pentium*:Windows_NT*:*) 786 i*:Windows_NT*:* | Pentium*:Windows_NT*:*)
775 # How do we know it's Interix rather than the generic POSIX subsystem? 787 # How do we know it's Interix rather than the generic POSIX subsystem?
776 # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we 788 # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we
777 # UNAME_MACHINE based on the output of uname instead of i386? 789 # UNAME_MACHINE based on the output of uname instead of i386?
778 echo i386-pc-interix 790 echo i586-pc-interix
779 exit 0 ;; 791 exit 0 ;;
780 i*:UWIN*:*) 792 i*:UWIN*:*)
781 echo ${UNAME_MACHINE}-pc-uwin 793 echo ${UNAME_MACHINE}-pc-uwin
@@ -787,14 +799,22 @@ EOF
787 echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` 799 echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
788 exit 0 ;; 800 exit 0 ;;
789 *:GNU:*:*) 801 *:GNU:*:*)
802 # the GNU system
790 echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` 803 echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
791 exit 0 ;; 804 exit 0 ;;
805 *:GNU/*:*:*)
806 # other systems with GNU libc and userland
807 echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu
808 exit 0 ;;
792 i*86:Minix:*:*) 809 i*86:Minix:*:*)
793 echo ${UNAME_MACHINE}-pc-minix 810 echo ${UNAME_MACHINE}-pc-minix
794 exit 0 ;; 811 exit 0 ;;
795 arm*:Linux:*:*) 812 arm*:Linux:*:*)
796 echo ${UNAME_MACHINE}-unknown-linux-gnu 813 echo ${UNAME_MACHINE}-unknown-linux-gnu
797 exit 0 ;; 814 exit 0 ;;
815 cris:Linux:*:*)
816 echo cris-axis-linux-gnu
817 exit 0 ;;
798 ia64:Linux:*:*) 818 ia64:Linux:*:*)
799 echo ${UNAME_MACHINE}-unknown-linux-gnu 819 echo ${UNAME_MACHINE}-unknown-linux-gnu
800 exit 0 ;; 820 exit 0 ;;
@@ -818,8 +838,26 @@ EOF
818 #endif 838 #endif
819EOF 839EOF
820 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` 840 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=`
821 rm -f $dummy.c && rmdir $tmpdir 841 test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0
822 test x"${CPU}" != x && echo "${CPU}-pc-linux-gnu" && exit 0 842 ;;
843 mips64:Linux:*:*)
844 eval $set_cc_for_build
845 sed 's/^ //' << EOF >$dummy.c
846 #undef CPU
847 #undef mips64
848 #undef mips64el
849 #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
850 CPU=mips64el
851 #else
852 #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
853 CPU=mips64
854 #else
855 CPU=
856 #endif
857 #endif
858EOF
859 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=`
860 test x"${CPU}" != x && echo "${CPU}-unknown-linux-gnu" && exit 0
823 ;; 861 ;;
824 ppc:Linux:*:*) 862 ppc:Linux:*:*)
825 echo powerpc-unknown-linux-gnu 863 echo powerpc-unknown-linux-gnu
@@ -855,6 +893,9 @@ EOF
855 s390:Linux:*:* | s390x:Linux:*:*) 893 s390:Linux:*:* | s390x:Linux:*:*)
856 echo ${UNAME_MACHINE}-ibm-linux 894 echo ${UNAME_MACHINE}-ibm-linux
857 exit 0 ;; 895 exit 0 ;;
896 sh64*:Linux:*:*)
897 echo ${UNAME_MACHINE}-unknown-linux-gnu
898 exit 0 ;;
858 sh*:Linux:*:*) 899 sh*:Linux:*:*)
859 echo ${UNAME_MACHINE}-unknown-linux-gnu 900 echo ${UNAME_MACHINE}-unknown-linux-gnu
860 exit 0 ;; 901 exit 0 ;;
@@ -912,9 +953,11 @@ EOF
912 LIBC=gnuaout 953 LIBC=gnuaout
913 #endif 954 #endif
914 #endif 955 #endif
956 #ifdef __dietlibc__
957 LIBC=dietlibc
958 #endif
915EOF 959EOF
916 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` 960 eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=`
917 rm -f $dummy.c && rmdir $tmpdir
918 test x"${LIBC}" != x && echo "${UNAME_MACHINE}-pc-linux-${LIBC}" && exit 0 961 test x"${LIBC}" != x && echo "${UNAME_MACHINE}-pc-linux-${LIBC}" && exit 0
919 test x"${TENTATIVE}" != x && echo "${TENTATIVE}" && exit 0 962 test x"${TENTATIVE}" != x && echo "${TENTATIVE}" && exit 0
920 ;; 963 ;;
@@ -932,6 +975,23 @@ EOF
932 # Use sysv4.2uw... so that sysv4* matches it. 975 # Use sysv4.2uw... so that sysv4* matches it.
933 echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} 976 echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION}
934 exit 0 ;; 977 exit 0 ;;
978 i*86:OS/2:*:*)
979 # If we were able to find `uname', then EMX Unix compatibility
980 # is probably installed.
981 echo ${UNAME_MACHINE}-pc-os2-emx
982 exit 0 ;;
983 i*86:XTS-300:*:STOP)
984 echo ${UNAME_MACHINE}-unknown-stop
985 exit 0 ;;
986 i*86:atheos:*:*)
987 echo ${UNAME_MACHINE}-unknown-atheos
988 exit 0 ;;
989 i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*)
990 echo i386-unknown-lynxos${UNAME_RELEASE}
991 exit 0 ;;
992 i*86:*DOS:*:*)
993 echo ${UNAME_MACHINE}-pc-msdosdjgpp
994 exit 0 ;;
935 i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*) 995 i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*)
936 UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'` 996 UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'`
937 if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then 997 if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then
@@ -966,9 +1026,6 @@ EOF
966 echo ${UNAME_MACHINE}-pc-sysv32 1026 echo ${UNAME_MACHINE}-pc-sysv32
967 fi 1027 fi
968 exit 0 ;; 1028 exit 0 ;;
969 i*86:*DOS:*:*)
970 echo ${UNAME_MACHINE}-pc-msdosdjgpp
971 exit 0 ;;
972 pc:*:*:*) 1029 pc:*:*:*)
973 # Left here for compatibility: 1030 # Left here for compatibility:
974 # uname -m prints for DJGPP always 'pc', but it prints nothing about 1031 # uname -m prints for DJGPP always 'pc', but it prints nothing about
@@ -992,9 +1049,15 @@ EOF
992 # "miniframe" 1049 # "miniframe"
993 echo m68010-convergent-sysv 1050 echo m68010-convergent-sysv
994 exit 0 ;; 1051 exit 0 ;;
1052 mc68k:UNIX:SYSTEM5:3.51m)
1053 echo m68k-convergent-sysv
1054 exit 0 ;;
1055 M680?0:D-NIX:5.3:*)
1056 echo m68k-diab-dnix
1057 exit 0 ;;
995 M68*:*:R3V[567]*:*) 1058 M68*:*:R3V[567]*:*)
996 test -r /sysV68 && echo 'm68k-motorola-sysv' && exit 0 ;; 1059 test -r /sysV68 && echo 'm68k-motorola-sysv' && exit 0 ;;
997 3[34]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0) 1060 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0)
998 OS_REL='' 1061 OS_REL=''
999 test -r /etc/.relid \ 1062 test -r /etc/.relid \
1000 && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` 1063 && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid`
@@ -1011,9 +1074,6 @@ EOF
1011 mc68030:UNIX_System_V:4.*:*) 1074 mc68030:UNIX_System_V:4.*:*)
1012 echo m68k-atari-sysv4 1075 echo m68k-atari-sysv4
1013 exit 0 ;; 1076 exit 0 ;;
1014 i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*)
1015 echo i386-unknown-lynxos${UNAME_RELEASE}
1016 exit 0 ;;
1017 TSUNAMI:LynxOS:2.*:*) 1077 TSUNAMI:LynxOS:2.*:*)
1018 echo sparc-unknown-lynxos${UNAME_RELEASE} 1078 echo sparc-unknown-lynxos${UNAME_RELEASE}
1019 exit 0 ;; 1079 exit 0 ;;
@@ -1085,6 +1145,9 @@ EOF
1085 SX-5:SUPER-UX:*:*) 1145 SX-5:SUPER-UX:*:*)
1086 echo sx5-nec-superux${UNAME_RELEASE} 1146 echo sx5-nec-superux${UNAME_RELEASE}
1087 exit 0 ;; 1147 exit 0 ;;
1148 SX-6:SUPER-UX:*:*)
1149 echo sx6-nec-superux${UNAME_RELEASE}
1150 exit 0 ;;
1088 Power*:Rhapsody:*:*) 1151 Power*:Rhapsody:*:*)
1089 echo powerpc-apple-rhapsody${UNAME_RELEASE} 1152 echo powerpc-apple-rhapsody${UNAME_RELEASE}
1090 exit 0 ;; 1153 exit 0 ;;
@@ -1092,7 +1155,11 @@ EOF
1092 echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} 1155 echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE}
1093 exit 0 ;; 1156 exit 0 ;;
1094 *:Darwin:*:*) 1157 *:Darwin:*:*)
1095 echo `uname -p`-apple-darwin${UNAME_RELEASE} 1158 case `uname -p` in
1159 *86) UNAME_PROCESSOR=i686 ;;
1160 powerpc) UNAME_PROCESSOR=powerpc ;;
1161 esac
1162 echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE}
1096 exit 0 ;; 1163 exit 0 ;;
1097 *:procnto*:*:* | *:QNX:[0123456789]*:*) 1164 *:procnto*:*:* | *:QNX:[0123456789]*:*)
1098 UNAME_PROCESSOR=`uname -p` 1165 UNAME_PROCESSOR=`uname -p`
@@ -1105,7 +1172,7 @@ EOF
1105 *:QNX:*:4*) 1172 *:QNX:*:4*)
1106 echo i386-pc-qnx 1173 echo i386-pc-qnx
1107 exit 0 ;; 1174 exit 0 ;;
1108 NSR-[GKLNPTVW]:NONSTOP_KERNEL:*:*) 1175 NSR-[DGKLNPTVWY]:NONSTOP_KERNEL:*:*)
1109 echo nsr-tandem-nsk${UNAME_RELEASE} 1176 echo nsr-tandem-nsk${UNAME_RELEASE}
1110 exit 0 ;; 1177 exit 0 ;;
1111 *:NonStop-UX:*:*) 1178 *:NonStop-UX:*:*)
@@ -1128,11 +1195,6 @@ EOF
1128 fi 1195 fi
1129 echo ${UNAME_MACHINE}-unknown-plan9 1196 echo ${UNAME_MACHINE}-unknown-plan9
1130 exit 0 ;; 1197 exit 0 ;;
1131 i*86:OS/2:*:*)
1132 # If we were able to find `uname', then EMX Unix compatibility
1133 # is probably installed.
1134 echo ${UNAME_MACHINE}-pc-os2-emx
1135 exit 0 ;;
1136 *:TOPS-10:*:*) 1198 *:TOPS-10:*:*)
1137 echo pdp10-unknown-tops10 1199 echo pdp10-unknown-tops10
1138 exit 0 ;; 1200 exit 0 ;;
@@ -1151,11 +1213,8 @@ EOF
1151 *:ITS:*:*) 1213 *:ITS:*:*)
1152 echo pdp10-unknown-its 1214 echo pdp10-unknown-its
1153 exit 0 ;; 1215 exit 0 ;;
1154 i*86:XTS-300:*:STOP) 1216 SEI:*:*:SEIUX)
1155 echo ${UNAME_MACHINE}-unknown-stop 1217 echo mips-sei-seiux${UNAME_RELEASE}
1156 exit 0 ;;
1157 i*86:atheos:*:*)
1158 echo ${UNAME_MACHINE}-unknown-atheos
1159 exit 0 ;; 1218 exit 0 ;;
1160esac 1219esac
1161 1220
@@ -1277,8 +1336,7 @@ main ()
1277} 1336}
1278EOF 1337EOF
1279 1338
1280$CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null && $dummy && rm -f $dummy.c $dummy && rmdir $tmpdir && exit 0 1339$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && $dummy && exit 0
1281rm -f $dummy.c $dummy && rmdir $tmpdir
1282 1340
1283# Apollos put the system type in the environment. 1341# Apollos put the system type in the environment.
1284 1342
diff --git a/config.sub b/config.sub
index a0b7bb9e8..79657cd18 100755
--- a/config.sub
+++ b/config.sub
@@ -1,9 +1,9 @@
1#! /bin/sh 1#! /bin/sh
2# Configuration validation subroutine script. 2# Configuration validation subroutine script.
3# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 3# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
4# 2000, 2001, 2002 Free Software Foundation, Inc. 4# 2000, 2001, 2002, 2003 Free Software Foundation, Inc.
5 5
6timestamp='2002-07-03' 6timestamp='2003-10-07'
7 7
8# This file is (in principle) common to ALL GNU software. 8# This file is (in principle) common to ALL GNU software.
9# The presence of a machine in this file suggests that SOME GNU software 9# The presence of a machine in this file suggests that SOME GNU software
@@ -118,7 +118,7 @@ esac
118# Here we must recognize all the valid KERNEL-OS combinations. 118# Here we must recognize all the valid KERNEL-OS combinations.
119maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` 119maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'`
120case $maybe_os in 120case $maybe_os in
121 nto-qnx* | linux-gnu* | freebsd*-gnu* | storm-chaos* | os2-emx* | windows32-* | rtmk-nova*) 121 nto-qnx* | linux-gnu* | linux-dietlibc | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | storm-chaos* | os2-emx* | rtmk-nova*)
122 os=-$maybe_os 122 os=-$maybe_os
123 basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` 123 basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'`
124 ;; 124 ;;
@@ -228,36 +228,42 @@ case $basic_machine in
228 | a29k \ 228 | a29k \
229 | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ 229 | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \
230 | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ 230 | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \
231 | am33_2.0 \
231 | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ 232 | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \
232 | c4x | clipper \ 233 | c4x | clipper \
233 | d10v | d30v | dlx | dsp16xx \ 234 | d10v | d30v | dlx | dsp16xx \
234 | fr30 | frv \ 235 | fr30 | frv \
235 | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ 236 | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
236 | i370 | i860 | i960 | ia64 \ 237 | i370 | i860 | i960 | ia64 \
237 | ip2k \ 238 | ip2k | iq2000 \
238 | m32r | m68000 | m68k | m88k | mcore \ 239 | m32r | m68000 | m68k | m88k | mcore \
239 | mips | mipsbe | mipseb | mipsel | mipsle \ 240 | mips | mipsbe | mipseb | mipsel | mipsle \
240 | mips16 \ 241 | mips16 \
241 | mips64 | mips64el \ 242 | mips64 | mips64el \
243 | mips64vr | mips64vrel \
242 | mips64orion | mips64orionel \ 244 | mips64orion | mips64orionel \
243 | mips64vr4100 | mips64vr4100el \ 245 | mips64vr4100 | mips64vr4100el \
244 | mips64vr4300 | mips64vr4300el \ 246 | mips64vr4300 | mips64vr4300el \
245 | mips64vr5000 | mips64vr5000el \ 247 | mips64vr5000 | mips64vr5000el \
246 | mipsisa32 | mipsisa32el \ 248 | mipsisa32 | mipsisa32el \
249 | mipsisa32r2 | mipsisa32r2el \
247 | mipsisa64 | mipsisa64el \ 250 | mipsisa64 | mipsisa64el \
251 | mipsisa64r2 | mipsisa64r2el \
248 | mipsisa64sb1 | mipsisa64sb1el \ 252 | mipsisa64sb1 | mipsisa64sb1el \
253 | mipsisa64sr71k | mipsisa64sr71kel \
249 | mipstx39 | mipstx39el \ 254 | mipstx39 | mipstx39el \
250 | mn10200 | mn10300 \ 255 | mn10200 | mn10300 \
256 | msp430 \
251 | ns16k | ns32k \ 257 | ns16k | ns32k \
252 | openrisc | or32 \ 258 | openrisc | or32 \
253 | pdp10 | pdp11 | pj | pjl \ 259 | pdp10 | pdp11 | pj | pjl \
254 | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ 260 | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \
255 | pyramid \ 261 | pyramid \
256 | sh | sh[1234] | sh3e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ 262 | sh | sh[1234] | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \
257 | sh64 | sh64le \ 263 | sh64 | sh64le \
258 | sparc | sparc64 | sparc86x | sparclet | sparclite | sparcv9 | sparcv9b \ 264 | sparc | sparc64 | sparc86x | sparclet | sparclite | sparcv9 | sparcv9b \
259 | strongarm \ 265 | strongarm \
260 | tahoe | thumb | tic80 | tron \ 266 | tahoe | thumb | tic4x | tic80 | tron \
261 | v850 | v850e \ 267 | v850 | v850e \
262 | we32k \ 268 | we32k \
263 | x86 | xscale | xstormy16 | xtensa \ 269 | x86 | xscale | xstormy16 | xtensa \
@@ -292,7 +298,7 @@ case $basic_machine in
292 | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ 298 | arm-* | armbe-* | armle-* | armeb-* | armv*-* \
293 | avr-* \ 299 | avr-* \
294 | bs2000-* \ 300 | bs2000-* \
295 | c[123]* | c30-* | [cjt]90-* | c54x-* \ 301 | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \
296 | clipper-* | cydra-* \ 302 | clipper-* | cydra-* \
297 | d10v-* | d30v-* | dlx-* \ 303 | d10v-* | d30v-* | dlx-* \
298 | elxsi-* \ 304 | elxsi-* \
@@ -300,32 +306,39 @@ case $basic_machine in
300 | h8300-* | h8500-* \ 306 | h8300-* | h8500-* \
301 | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ 307 | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \
302 | i*86-* | i860-* | i960-* | ia64-* \ 308 | i*86-* | i860-* | i960-* | ia64-* \
303 | ip2k-* \ 309 | ip2k-* | iq2000-* \
304 | m32r-* \ 310 | m32r-* \
305 | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ 311 | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \
306 | m88110-* | m88k-* | mcore-* \ 312 | m88110-* | m88k-* | mcore-* \
307 | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ 313 | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \
308 | mips16-* \ 314 | mips16-* \
309 | mips64-* | mips64el-* \ 315 | mips64-* | mips64el-* \
316 | mips64vr-* | mips64vrel-* \
310 | mips64orion-* | mips64orionel-* \ 317 | mips64orion-* | mips64orionel-* \
311 | mips64vr4100-* | mips64vr4100el-* \ 318 | mips64vr4100-* | mips64vr4100el-* \
312 | mips64vr4300-* | mips64vr4300el-* \ 319 | mips64vr4300-* | mips64vr4300el-* \
313 | mips64vr5000-* | mips64vr5000el-* \ 320 | mips64vr5000-* | mips64vr5000el-* \
314 | mipsisa32-* | mipsisa32el-* \ 321 | mipsisa32-* | mipsisa32el-* \
322 | mipsisa32r2-* | mipsisa32r2el-* \
315 | mipsisa64-* | mipsisa64el-* \ 323 | mipsisa64-* | mipsisa64el-* \
324 | mipsisa64r2-* | mipsisa64r2el-* \
316 | mipsisa64sb1-* | mipsisa64sb1el-* \ 325 | mipsisa64sb1-* | mipsisa64sb1el-* \
317 | mipstx39 | mipstx39el \ 326 | mipsisa64sr71k-* | mipsisa64sr71kel-* \
318 | none-* | np1-* | ns16k-* | ns32k-* | nv1-* \ 327 | mipstx39-* | mipstx39el-* \
328 | msp430-* \
329 | none-* | np1-* | nv1-* | ns16k-* | ns32k-* \
319 | orion-* \ 330 | orion-* \
320 | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ 331 | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \
321 | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ 332 | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \
322 | pyramid-* \ 333 | pyramid-* \
323 | romp-* | rs6000-* \ 334 | romp-* | rs6000-* \
324 | sh-* | sh[1234]-* | sh3e-* | sh[34]eb-* | shbe-* \ 335 | sh-* | sh[1234]-* | sh[23]e-* | sh[34]eb-* | shbe-* \
325 | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ 336 | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \
326 | sparc-* | sparc64-* | sparc86x-* | sparclet-* | sparclite-* \ 337 | sparc-* | sparc64-* | sparc86x-* | sparclet-* | sparclite-* \
327 | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ 338 | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \
328 | tahoe-* | thumb-* | tic30-* | tic54x-* | tic80-* | tron-* \ 339 | tahoe-* | thumb-* \
340 | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \
341 | tron-* \
329 | v850-* | v850e-* | vax-* \ 342 | v850-* | v850e-* | vax-* \
330 | we32k-* \ 343 | we32k-* \
331 | x86-* | x86_64-* | xps100-* | xscale-* | xstormy16-* \ 344 | x86-* | x86_64-* | xps100-* | xscale-* | xstormy16-* \
@@ -363,6 +376,9 @@ case $basic_machine in
363 basic_machine=a29k-none 376 basic_machine=a29k-none
364 os=-bsd 377 os=-bsd
365 ;; 378 ;;
379 amd64)
380 basic_machine=x86_64-pc
381 ;;
366 amdahl) 382 amdahl)
367 basic_machine=580-amdahl 383 basic_machine=580-amdahl
368 os=-sysv 384 os=-sysv
@@ -712,11 +728,12 @@ case $basic_machine in
712 np1) 728 np1)
713 basic_machine=np1-gould 729 basic_machine=np1-gould
714 ;; 730 ;;
715 nsr-tandem)
716 basic_machine=nsr-tandem
717 ;;
718 nv1) 731 nv1)
719 basic_machine=nv1-cray 732 basic_machine=nv1-cray
733 os=-unicosmp
734 ;;
735 nsr-tandem)
736 basic_machine=nsr-tandem
720 ;; 737 ;;
721 op50n-* | op60c-*) 738 op50n-* | op60c-*)
722 basic_machine=hppa1.1-oki 739 basic_machine=hppa1.1-oki
@@ -748,49 +765,55 @@ case $basic_machine in
748 pbb) 765 pbb)
749 basic_machine=m68k-tti 766 basic_machine=m68k-tti
750 ;; 767 ;;
751 pc532 | pc532-*) 768 pc532 | pc532-*)
752 basic_machine=ns32k-pc532 769 basic_machine=ns32k-pc532
753 ;; 770 ;;
754 pentium | p5 | k5 | k6 | nexgen | viac3) 771 pentium | p5 | k5 | k6 | nexgen | viac3)
755 basic_machine=i586-pc 772 basic_machine=i586-pc
756 ;; 773 ;;
757 pentiumpro | p6 | 6x86 | athlon) 774 pentiumpro | p6 | 6x86 | athlon | athlon_*)
758 basic_machine=i686-pc 775 basic_machine=i686-pc
759 ;; 776 ;;
760 pentiumii | pentium2) 777 pentiumii | pentium2 | pentiumiii | pentium3)
761 basic_machine=i686-pc 778 basic_machine=i686-pc
762 ;; 779 ;;
780 pentium4)
781 basic_machine=i786-pc
782 ;;
763 pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*) 783 pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*)
764 basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'` 784 basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'`
765 ;; 785 ;;
766 pentiumpro-* | p6-* | 6x86-* | athlon-*) 786 pentiumpro-* | p6-* | 6x86-* | athlon-*)
767 basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` 787 basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'`
768 ;; 788 ;;
769 pentiumii-* | pentium2-*) 789 pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*)
770 basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` 790 basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'`
771 ;; 791 ;;
792 pentium4-*)
793 basic_machine=i786-`echo $basic_machine | sed 's/^[^-]*-//'`
794 ;;
772 pn) 795 pn)
773 basic_machine=pn-gould 796 basic_machine=pn-gould
774 ;; 797 ;;
775 power) basic_machine=power-ibm 798 power) basic_machine=power-ibm
776 ;; 799 ;;
777 ppc) basic_machine=powerpc-unknown 800 ppc) basic_machine=powerpc-unknown
778 ;; 801 ;;
779 ppc-*) basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'` 802 ppc-*) basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'`
780 ;; 803 ;;
781 ppcle | powerpclittle | ppc-le | powerpc-little) 804 ppcle | powerpclittle | ppc-le | powerpc-little)
782 basic_machine=powerpcle-unknown 805 basic_machine=powerpcle-unknown
783 ;; 806 ;;
784 ppcle-* | powerpclittle-*) 807 ppcle-* | powerpclittle-*)
785 basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'` 808 basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'`
786 ;; 809 ;;
787 ppc64) basic_machine=powerpc64-unknown 810 ppc64) basic_machine=powerpc64-unknown
788 ;; 811 ;;
789 ppc64-*) basic_machine=powerpc64-`echo $basic_machine | sed 's/^[^-]*-//'` 812 ppc64-*) basic_machine=powerpc64-`echo $basic_machine | sed 's/^[^-]*-//'`
790 ;; 813 ;;
791 ppc64le | powerpc64little | ppc64-le | powerpc64-little) 814 ppc64le | powerpc64little | ppc64-le | powerpc64-little)
792 basic_machine=powerpc64le-unknown 815 basic_machine=powerpc64le-unknown
793 ;; 816 ;;
794 ppc64le-* | powerpc64little-*) 817 ppc64le-* | powerpc64little-*)
795 basic_machine=powerpc64le-`echo $basic_machine | sed 's/^[^-]*-//'` 818 basic_machine=powerpc64le-`echo $basic_machine | sed 's/^[^-]*-//'`
796 ;; 819 ;;
@@ -821,6 +844,16 @@ case $basic_machine in
821 basic_machine=a29k-amd 844 basic_machine=a29k-amd
822 os=-udi 845 os=-udi
823 ;; 846 ;;
847 sb1)
848 basic_machine=mipsisa64sb1-unknown
849 ;;
850 sb1el)
851 basic_machine=mipsisa64sb1el-unknown
852 ;;
853 sei)
854 basic_machine=mips-sei
855 os=-seiux
856 ;;
824 sequent) 857 sequent)
825 basic_machine=i386-sequent 858 basic_machine=i386-sequent
826 ;; 859 ;;
@@ -828,6 +861,9 @@ case $basic_machine in
828 basic_machine=sh-hitachi 861 basic_machine=sh-hitachi
829 os=-hms 862 os=-hms
830 ;; 863 ;;
864 sh64)
865 basic_machine=sh64-unknown
866 ;;
831 sparclite-wrs | simso-wrs) 867 sparclite-wrs | simso-wrs)
832 basic_machine=sparclite-wrs 868 basic_machine=sparclite-wrs
833 os=-vxworks 869 os=-vxworks
@@ -886,22 +922,14 @@ case $basic_machine in
886 sun386 | sun386i | roadrunner) 922 sun386 | sun386i | roadrunner)
887 basic_machine=i386-sun 923 basic_machine=i386-sun
888 ;; 924 ;;
889 sv1) 925 sv1)
890 basic_machine=sv1-cray 926 basic_machine=sv1-cray
891 os=-unicos 927 os=-unicos
892 ;; 928 ;;
893 sx*-nec)
894 basic_machine=sx6-nec
895 os=-sysv
896 ;;
897 symmetry) 929 symmetry)
898 basic_machine=i386-sequent 930 basic_machine=i386-sequent
899 os=-dynix 931 os=-dynix
900 ;; 932 ;;
901 t3d)
902 basic_machine=alpha-cray
903 os=-unicos
904 ;;
905 t3e) 933 t3e)
906 basic_machine=alphaev5-cray 934 basic_machine=alphaev5-cray
907 os=-unicos 935 os=-unicos
@@ -914,6 +942,14 @@ case $basic_machine in
914 basic_machine=tic54x-unknown 942 basic_machine=tic54x-unknown
915 os=-coff 943 os=-coff
916 ;; 944 ;;
945 tic55x | c55x*)
946 basic_machine=tic55x-unknown
947 os=-coff
948 ;;
949 tic6x | c6x*)
950 basic_machine=tic6x-unknown
951 os=-coff
952 ;;
917 tx39) 953 tx39)
918 basic_machine=mipstx39-unknown 954 basic_machine=mipstx39-unknown
919 ;; 955 ;;
@@ -948,8 +984,8 @@ case $basic_machine in
948 os=-vms 984 os=-vms
949 ;; 985 ;;
950 vpp*|vx|vx-*) 986 vpp*|vx|vx-*)
951 basic_machine=f301-fujitsu 987 basic_machine=f301-fujitsu
952 ;; 988 ;;
953 vxworks960) 989 vxworks960)
954 basic_machine=i960-wrs 990 basic_machine=i960-wrs
955 os=-vxworks 991 os=-vxworks
@@ -970,11 +1006,7 @@ case $basic_machine in
970 basic_machine=hppa1.1-winbond 1006 basic_machine=hppa1.1-winbond
971 os=-proelf 1007 os=-proelf
972 ;; 1008 ;;
973 windows32) 1009 xps | xps100)
974 basic_machine=i386-pc
975 os=-windows32-msvcrt
976 ;;
977 xps | xps100)
978 basic_machine=xps100-honeywell 1010 basic_machine=xps100-honeywell
979 ;; 1011 ;;
980 ymp) 1012 ymp)
@@ -1020,7 +1052,7 @@ case $basic_machine in
1020 we32k) 1052 we32k)
1021 basic_machine=we32k-att 1053 basic_machine=we32k-att
1022 ;; 1054 ;;
1023 sh3 | sh4 | sh3eb | sh4eb | sh[1234]le | sh3ele) 1055 sh3 | sh4 | sh[34]eb | sh[1234]le | sh[23]ele)
1024 basic_machine=sh-unknown 1056 basic_machine=sh-unknown
1025 ;; 1057 ;;
1026 sh64) 1058 sh64)
@@ -1029,7 +1061,7 @@ case $basic_machine in
1029 sparc | sparcv9 | sparcv9b) 1061 sparc | sparcv9 | sparcv9b)
1030 basic_machine=sparc-sun 1062 basic_machine=sparc-sun
1031 ;; 1063 ;;
1032 cydra) 1064 cydra)
1033 basic_machine=cydra-cydrome 1065 basic_machine=cydra-cydrome
1034 ;; 1066 ;;
1035 orion) 1067 orion)
@@ -1044,10 +1076,6 @@ case $basic_machine in
1044 pmac | pmac-mpw) 1076 pmac | pmac-mpw)
1045 basic_machine=powerpc-apple 1077 basic_machine=powerpc-apple
1046 ;; 1078 ;;
1047 c4x*)
1048 basic_machine=c4x-none
1049 os=-coff
1050 ;;
1051 *-unknown) 1079 *-unknown)
1052 # Make sure to match an already-canonicalized machine name. 1080 # Make sure to match an already-canonicalized machine name.
1053 ;; 1081 ;;
@@ -1103,18 +1131,19 @@ case $os in
1103 | -aos* \ 1131 | -aos* \
1104 | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ 1132 | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \
1105 | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ 1133 | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \
1106 | -hiux* | -386bsd* | -netbsd* | -openbsd* | -freebsd* | -riscix* \ 1134 | -hiux* | -386bsd* | -knetbsd* | -netbsd* | -openbsd* | -kfreebsd* | -freebsd* | -riscix* \
1107 | -lynxos* | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ 1135 | -lynxos* | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \
1108 | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ 1136 | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \
1109 | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ 1137 | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \
1110 | -chorusos* | -chorusrdb* \ 1138 | -chorusos* | -chorusrdb* \
1111 | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ 1139 | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \
1112 | -mingw32* | -linux-gnu* | -uxpv* | -beos* | -mpeix* | -udk* \ 1140 | -mingw32* | -linux-gnu* | -uxpv* | -beos* | -mpeix* | -udk* \
1113 | -interix* | -uwin* | -rhapsody* | -darwin* | -opened* \ 1141 | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \
1114 | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ 1142 | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \
1115 | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ 1143 | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \
1116 | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ 1144 | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \
1117 | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* | -powermax*) 1145 | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \
1146 | -powermax* | -dnix* | -nx6 | -nx7 | -sei*)
1118 # Remember, each alternative MUST END IN *, to match a version number. 1147 # Remember, each alternative MUST END IN *, to match a version number.
1119 ;; 1148 ;;
1120 -qnx*) 1149 -qnx*)
@@ -1126,8 +1155,10 @@ case $os in
1126 ;; 1155 ;;
1127 esac 1156 esac
1128 ;; 1157 ;;
1158 -nto-qnx*)
1159 ;;
1129 -nto*) 1160 -nto*)
1130 os=-nto-qnx 1161 os=`echo $os | sed -e 's|nto|nto-qnx|'`
1131 ;; 1162 ;;
1132 -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ 1163 -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \
1133 | -windows* | -osx | -abug | -netware* | -os9* | -beos* \ 1164 | -windows* | -osx | -abug | -netware* | -os9* | -beos* \
@@ -1136,6 +1167,9 @@ case $os in
1136 -mac*) 1167 -mac*)
1137 os=`echo $os | sed -e 's|mac|macos|'` 1168 os=`echo $os | sed -e 's|mac|macos|'`
1138 ;; 1169 ;;
1170 -linux-dietlibc)
1171 os=-linux-dietlibc
1172 ;;
1139 -linux*) 1173 -linux*)
1140 os=`echo $os | sed -e 's|linux|linux-gnu|'` 1174 os=`echo $os | sed -e 's|linux|linux-gnu|'`
1141 ;; 1175 ;;
@@ -1179,7 +1213,7 @@ case $os in
1179 os=-rtmk-nova 1213 os=-rtmk-nova
1180 ;; 1214 ;;
1181 -ns2 ) 1215 -ns2 )
1182 os=-nextstep2 1216 os=-nextstep2
1183 ;; 1217 ;;
1184 -nsk*) 1218 -nsk*)
1185 os=-nsk 1219 os=-nsk
@@ -1218,8 +1252,14 @@ case $os in
1218 -xenix) 1252 -xenix)
1219 os=-xenix 1253 os=-xenix
1220 ;; 1254 ;;
1221 -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) 1255 -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*)
1222 os=-mint 1256 os=-mint
1257 ;;
1258 -aros*)
1259 os=-aros
1260 ;;
1261 -kaos*)
1262 os=-kaos
1223 ;; 1263 ;;
1224 -none) 1264 -none)
1225 ;; 1265 ;;
@@ -1252,11 +1292,14 @@ case $basic_machine in
1252 arm*-semi) 1292 arm*-semi)
1253 os=-aout 1293 os=-aout
1254 ;; 1294 ;;
1295 c4x-* | tic4x-*)
1296 os=-coff
1297 ;;
1255 # This must come before the *-dec entry. 1298 # This must come before the *-dec entry.
1256 pdp10-*) 1299 pdp10-*)
1257 os=-tops20 1300 os=-tops20
1258 ;; 1301 ;;
1259 pdp11-*) 1302 pdp11-*)
1260 os=-none 1303 os=-none
1261 ;; 1304 ;;
1262 *-dec | vax-*) 1305 *-dec | vax-*)
@@ -1349,19 +1392,19 @@ case $basic_machine in
1349 *-next) 1392 *-next)
1350 os=-nextstep3 1393 os=-nextstep3
1351 ;; 1394 ;;
1352 *-gould) 1395 *-gould)
1353 os=-sysv 1396 os=-sysv
1354 ;; 1397 ;;
1355 *-highlevel) 1398 *-highlevel)
1356 os=-bsd 1399 os=-bsd
1357 ;; 1400 ;;
1358 *-encore) 1401 *-encore)
1359 os=-bsd 1402 os=-bsd
1360 ;; 1403 ;;
1361 *-sgi) 1404 *-sgi)
1362 os=-irix 1405 os=-irix
1363 ;; 1406 ;;
1364 *-siemens) 1407 *-siemens)
1365 os=-sysv4 1408 os=-sysv4
1366 ;; 1409 ;;
1367 *-masscomp) 1410 *-masscomp)
diff --git a/debian/README.Debian b/debian/README.Debian
index 4b6875d2c..bb1f7cf48 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -16,6 +16,15 @@ Debian don't ship it.
16 16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= 17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18 18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
19UPGRADE ISSUES 28UPGRADE ISSUES
20============== 29==============
21 30
diff --git a/debian/changelog b/debian/changelog
index e581eea64..0f4269038 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,13 +3,31 @@ openssh (1:3.7.1p2-1) UNRELEASED; urgency=low
3 * New upstream release. 3 * New upstream release.
4 * Remove -fno-builtin-log and -DHAVE_MMAP_ANON_SHARED compiler options, 4 * Remove -fno-builtin-log and -DHAVE_MMAP_ANON_SHARED compiler options,
5 which are no longer necessary. 5 which are no longer necessary.
6
7 -- Colin Watson <cjwatson@debian.org> Tue, 23 Sep 2003 19:22:38 +0100
8
9openssh (1:3.6.1p2-10) unstable; urgency=low
10
6 * Use --retry in init script when restarting rather than sleeping, to make 11 * Use --retry in init script when restarting rather than sleeping, to make
7 sure the old process is dead (thanks, Herbert Xu; closes: #212117). 12 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
8 * Update Russian debconf template translation (thanks, Ilgiz Kalmetev). 13 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
14 * Update debconf template translations:
15 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
16 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
17 - Japanese (thanks, Kenshi Muto; closes: #212497).
18 - Russian (thanks, Ilgiz Kalmetev).
19 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
9 * Add Dutch debconf template translation (thanks, cobaco; 20 * Add Dutch debconf template translation (thanks, cobaco;
10 closes: #215372). 21 closes: #215372).
11 22 * Update config.guess and config.sub from autotools-dev 20031007.1
12 -- Colin Watson <cjwatson@debian.org> Tue, 23 Sep 2003 19:22:38 +0100 23 (closes: #217696).
24 * Implement New World Order for PAM configuration, including
25 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
26 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
27 in your environment. See README.Debian.
28 * Add more commentary to /etc/pam.d/ssh.
29
30 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
13 31
14openssh (1:3.6.1p2-9) unstable; urgency=high 32openssh (1:3.6.1p2-9) unstable; urgency=high
15 33
diff --git a/debian/control b/debian/control
index 046f157e4..d3dd23d0a 100644
--- a/debian/control
+++ b/debian/control
@@ -8,9 +8,9 @@ Uploaders: Colin Watson <cjwatson@debian.org>
8 8
9Package: ssh 9Package: ssh
10Architecture: any 10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9) 11Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0)
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) 12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
13Suggests: ssh-askpass, xbase-clients, dpkg (>=1.8.3.1), dnsutils 13Suggests: ssh-askpass, xbase-clients, dnsutils
14Provides: rsh-client 14Provides: rsh-client
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH) 15Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
16 This is the portable version of OpenSSH, a free implementation of 16 This is the portable version of OpenSSH, a free implementation of
diff --git a/debian/po/da.po b/debian/po/da.po
index 56b157d18..02fb0dd5c 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -11,41 +11,43 @@
11# 11#
12# Developers do not need to manually edit POT or PO files. 12# Developers do not need to manually edit POT or PO files.
13# 13#
14#, fuzzy
15msgid "" 14msgid ""
16msgstr "" 15msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
18"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-09-12 21:03+0100\n" 18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
23"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n" 23"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
26 25
26#. Type: note
27#. Description 27#. Description
28#: ../templates.master:3 28#: ../templates.master:3
29msgid "Privilege separation" 29msgid "Privilege separation"
30msgstr "Privilegie adskillelse" 30msgstr "Privilegie adskillelse"
31 31
32#. Type: note
32#. Description 33#. Description
33#: ../templates.master:3 34#: ../templates.master:3
34#, fuzzy
35msgid "" 35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it " 36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" 37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config." 38"sshd_config."
39msgstr "" 39msgstr ""
40"Privilegie adskillelse er slået til som standard, så hvis du beslutter at " 40"Privilegie adskillelse er slÃ¥et til som standard, sÃ¥ hvis du beslutter at "
41"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/" 41"slÃ¥ det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
42"sshd_config." 42"sshd_config."
43 43
44#. Type: boolean
44#. Description 45#. Description
45#: ../templates.master:19 46#: ../templates.master:19
46msgid "Enable Privilege separation" 47msgid "Enable Privilege separation"
47msgstr "Aktiver Privilegie adskillelse" 48msgstr "Slå privilegie adskillelse til"
48 49
50#. Type: boolean
49#. Description 51#. Description
50#: ../templates.master:19 52#: ../templates.master:19
51msgid "" 53msgid ""
@@ -54,9 +56,10 @@ msgid ""
54"reduces the impact of security holes in sshd." 56"reduces the impact of security holes in sshd."
55msgstr "" 57msgstr ""
56"Denne version af OpenSSH indeholder den nye privilegie adskillelses " 58"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
57"mulighed. Det reducerer markant mængden af kode der kører som root, og " 59"mulighed. Det reducerer markant mængden af kode der kører som root, og "
58"derfor reducerer det impakten på sikkerheds huller i sshd." 60"derfor reducerer det impakten pÃ¥ sikkerhedshuller i sshd."
59 61
62#. Type: boolean
60#. Description 63#. Description
61#: ../templates.master:19 64#: ../templates.master:19
62msgid "" 65msgid ""
@@ -64,30 +67,31 @@ msgid ""
64"session modules that need to run as root (pam_mkhomedir, for example) will " 67"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work." 68"fail, and PAM keyboard-interactive authentication won't work."
66msgstr "" 69msgstr ""
67"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul " 70"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
68"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-" 71"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
69"interaktive autentifikationer vil ikke virke." 72"interaktive autentifikationer vil ikke virke."
70 73
74#. Type: boolean
71#. Description 75#. Description
72#: ../templates.master:19 76#: ../templates.master:19
73#, fuzzy
74msgid "" 77msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can " 78"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have privilege separation turned on or not. Unless " 79"choose whether or not to have privilege separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you " 80"you know you need to use PAM features that won't work with this option, you "
78"should enable it." 81"should enable it."
79msgstr "" 82msgstr ""
80"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om " 83"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
81"du vil have privilegie adskillelse slået til eller ej. Medmindre du kører " 84"du vil have privilegie adskillelse slÃ¥et til eller ej. Medmindre du ved at "
82"2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd slet " 85"du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, skal du "
83"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke " 86"sige ja her."
84"med dette tilvalg, skal du sige ja her."
85 87
88#. Type: boolean
86#. Description 89#. Description
87#: ../templates.master:36 90#: ../templates.master:36
88msgid "Generate new configuration file" 91msgid "Generate new configuration file"
89msgstr "Opret ny konfigurations fil" 92msgstr "Opret ny opsætningsfil"
90 93
94#. Type: boolean
91#. Description 95#. Description
92#: ../templates.master:36 96#: ../templates.master:36
93msgid "" 97msgid ""
@@ -97,12 +101,13 @@ msgid ""
97"config), which will work with the new server version, but will not contain " 101"config), which will work with the new server version, but will not contain "
98"any customisations you made with the old version." 102"any customisations you made with the old version."
99msgstr "" 103msgstr ""
100"Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra den " 104"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
101"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg " 105"version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. "
102"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil " 106"Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke "
103"virke med den nye server version, men det vil ikke beholde eventuelle " 107"med den nye server version, men det vil ikke beholde eventuelle ændringer du "
104"ændringer du lavede med den gamle version." 108"lavede med den gamle version."
105 109
110#. Type: boolean
106#. Description 111#. Description
107#: ../templates.master:36 112#: ../templates.master:36
108msgid "" 113msgid ""
@@ -112,25 +117,27 @@ msgid ""
112"the correct default (see README.Debian for more details), but you can always " 117"the correct default (see README.Debian for more details), but you can always "
113"edit sshd_config and set it to no if you wish." 118"edit sshd_config and set it to no if you wish."
114msgstr "" 119msgstr ""
115"Venligst bemærk at den nye konfigurations fil vil sætte værdien af " 120"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
116"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan " 121"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
117"tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det er " 122"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
118"den korrekte standard-værdi (se README.Debian for flere detaljer), men du " 123"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
119"kan altid redigere sshd_config og slå det fra, hvis du ønsker." 124"redigere sshd_config og slÃ¥ det fra, hvis du ønsker."
120 125
126#. Type: boolean
121#. Description 127#. Description
122#: ../templates.master:36 128#: ../templates.master:36
123msgid "" 129msgid ""
124"It is strongly recommended that you let me generate a new configuration file " 130"It is strongly recommended that you let me generate a new configuration file "
125"for you." 131"for you."
126msgstr "" 132msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
127"Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig."
128 133
134#. Type: boolean
129#. Description 135#. Description
130#: ../templates.master:55 136#: ../templates.master:55
131msgid "Allow SSH protocol 2 only" 137msgid "Allow SSH protocol 2 only"
132msgstr "Tillad kun SSH protokol 2" 138msgstr "Tillad kun SSH protokol 2"
133 139
140#. Type: boolean
134#. Description 141#. Description
135#: ../templates.master:55 142#: ../templates.master:55
136msgid "" 143msgid ""
@@ -139,35 +146,39 @@ msgid ""
139"things down on low end machines and might prevent older clients from " 146"things down on low end machines and might prevent older clients from "
140"connecting (the ssh client shipped with \"potato\" is affected)." 147"connecting (the ssh client shipped with \"potato\" is affected)."
141msgstr "" 148msgstr ""
142"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " 149"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
143"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det " 150"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
144"sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse " 151"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnÃ¥ "
145"(ssh klienten der kommer med \"potato\" er en af dem)." 152"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
146 153
154#. Type: boolean
147#. Description 155#. Description
148#: ../templates.master:55 156#: ../templates.master:55
149msgid "" 157msgid ""
150"Also please note that keys used for protocol 1 are different so you will not " 158"Also please note that keys used for protocol 1 are different so you will not "
151"be able to use them if you only allow protocol 2 connections." 159"be able to use them if you only allow protocol 2 connections."
152msgstr "" 160msgstr ""
153"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er " 161"Du skal ogsÃ¥ bemærke at de nøgler som bliver anvendt til protokol 1 er "
154"forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun " 162"forskellige, sÃ¥ du vil ikke være i stand til at bruge dem, hvis du kun "
155"tillader protokol 2 forbindelser." 163"tillader protokol 2 forbindelser."
156 164
165#. Type: boolean
157#. Description 166#. Description
158#: ../templates.master:55 167#: ../templates.master:55
159msgid "" 168msgid ""
160"If you later change your mind about this setting, README.Debian has " 169"If you later change your mind about this setting, README.Debian has "
161"instructions on what to do to your sshd_config file." 170"instructions on what to do to your sshd_config file."
162msgstr "" 171msgstr ""
163"Hvis du senere ændrer din mening om denne indstilling, har README.Debian " 172"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
164"instruktioner på hvad du skal gøre ved din sshd_config fil." 173"instruktioner pÃ¥ hvad du skal gøre ved din sshd_config fil."
165 174
175#. Type: note
166#. Description 176#. Description
167#: ../templates.master:69 177#: ../templates.master:69
168msgid "ssh2 keys merged in configuration files" 178msgid "ssh2 keys merged in configuration files"
169msgstr "ssh2-nøgler flettet i opsætningsfilerne" 179msgstr "ssh2-nøgler flettet i opsætningsfilerne"
170 180
181#. Type: note
171#. Description 182#. Description
172#: ../templates.master:69 183#: ../templates.master:69
173msgid "" 184msgid ""
@@ -175,16 +186,18 @@ msgid ""
175"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 186"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
176"needed. They will still be read in order to maintain backwards compatibility" 187"needed. They will still be read in order to maintain backwards compatibility"
177msgstr "" 188msgstr ""
178"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-" 189"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
179"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke " 190"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
180"længere er nødvendige. De vil stadig dog stadig blive læst for " 191"længere er nødvendige. De vil stadig dog stadig blive læst for "
181"bagudkompatilitetens skyld." 192"bagudkompatilitetens skyld."
182 193
194#. Type: boolean
183#. Description 195#. Description
184#: ../templates.master:78 196#: ../templates.master:78
185msgid "Do you want to continue (and risk killing active ssh sessions)?" 197msgid "Do you want to continue (and risk killing active ssh sessions)?"
186msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 198msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
187 199
200#. Type: boolean
188#. Description 201#. Description
189#: ../templates.master:78 202#: ../templates.master:78
190msgid "" 203msgid ""
@@ -193,27 +206,29 @@ msgid ""
193"session, that would be a Bad Thing(tm)." 206"session, that would be a Bad Thing(tm)."
194msgstr "" 207msgstr ""
195"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde " 208"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
196"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at " 209"alle sshd-dæmoner. Det vil være en rigtigt dÃ¥rlig idé, hvis du er ved at "
197"opgradering via en ssh-forbindelse." 210"opgradere via en ssh-forbindelse."
198 211
212#. Type: boolean
199#. Description 213#. Description
200#: ../templates.master:78 214#: ../templates.master:78
201msgid "" 215msgid ""
202"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 216"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
203"daemon line in the stop section of the file." 217"daemon line in the stop section of the file."
204msgstr "" 218msgstr ""
205"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til " 219"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
206"'start-stop-daemon'-linjen i stop-afsnittet af filen." 220"'start-stop-daemon'-linjen i stop-afsnittet af filen."
207 221
222#. Type: note
208#. Description 223#. Description
209#: ../templates.master:88 224#: ../templates.master:88
210msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 225msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
211msgstr "" 226msgstr ""
212"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." 227"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
213 228
229#. Type: note
214#. Description 230#. Description
215#: ../templates.master:88 231#: ../templates.master:88
216#, fuzzy
217msgid "" 232msgid ""
218"For security reasons, the Debian version of ssh has ForwardX11 and " 233"For security reasons, the Debian version of ssh has ForwardX11 and "
219"ForwardAgent set to ``off'' by default." 234"ForwardAgent set to ``off'' by default."
@@ -221,41 +236,46 @@ msgstr ""
221"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent " 236"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
222"til 'off' som standard." 237"til 'off' som standard."
223 238
239#. Type: note
224#. Description 240#. Description
225#: ../templates.master:88 241#: ../templates.master:88
226#, fuzzy
227msgid "" 242msgid ""
228"You can enable it for servers you trust, either in one of the configuration " 243"You can enable it for servers you trust, either in one of the configuration "
229"files, or with the -X command line option." 244"files, or with the -X command line option."
230msgstr "" 245msgstr ""
231"Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne " 246"Du kan aktivere dem for servere du stoler pÃ¥, enten i en af "
232"eller med kommandolinjetilvalget '-X'." 247"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
233 248
249#. Type: note
234#. Description 250#. Description
235#: ../templates.master:88 251#: ../templates.master:88
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 252msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr "" 253msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
238 254
255#. Type: note
239#. Description 256#. Description
240#: ../templates.master:99 257#: ../templates.master:99
241msgid "Warning: rsh-server is installed --- probably not a good idea" 258msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" 259msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
243 260
261#. Type: note
244#. Description 262#. Description
245#: ../templates.master:99 263#: ../templates.master:99
246msgid "" 264msgid ""
247"having rsh-server installed undermines the security that you were probably " 265"having rsh-server installed undermines the security that you were probably "
248"wanting to obtain by installing ssh. I'd advise you to remove that package." 266"wanting to obtain by installing ssh. I'd advise you to remove that package."
249msgstr "" 267msgstr ""
250"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres " 268"Den sikkerhed, du nok ønskede at opnÃ¥ ved at installere ssh undermineres "
251"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken " 269"ved, at du har rsh-server installeret. Jeg vil rÃ¥de dig til at fjerne pakken "
252"rsh-server." 270"rsh-server."
253 271
272#. Type: note
254#. Description 273#. Description
255#: ../templates.master:106 274#: ../templates.master:106
256msgid "Warning: telnetd is installed --- probably not a good idea" 275msgid "Warning: telnetd is installed --- probably not a good idea"
257msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 276msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
258 277
278#. Type: note
259#. Description 279#. Description
260#: ../templates.master:106 280#: ../templates.master:106
261msgid "" 281msgid ""
@@ -264,75 +284,84 @@ msgid ""
264"least some chance that telnet sessions will not be sending unencrypted login/" 284"least some chance that telnet sessions will not be sending unencrypted login/"
265"password and session information over the network." 285"password and session information over the network."
266msgstr "" 286msgstr ""
267"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden " 287"Jeg vil rÃ¥de dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
268"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så " 288"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, sÃ¥ "
269"der i det mindste er en mulighed for, at telnet-sessioner ikke sender " 289"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
270"adgangskoder og sessions-oplysninger ukrypteret over netværket." 290"adgangskoder og sessions-oplysninger ukrypteret over netværket."
271 291
292#. Type: note
272#. Description 293#. Description
273#: ../templates.master:114 294#: ../templates.master:114
274msgid "Warning: you must create a new host key" 295msgid "Warning: you must create a new host key"
275msgstr "Advarsel: du skal oprette en ny værtsnøgle" 296msgstr "Advarsel: du skal oprette en ny værtsnøgle"
276 297
298#. Type: note
277#. Description 299#. Description
278#: ../templates.master:114 300#: ../templates.master:114
279#, fuzzy
280msgid "" 301msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 302"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from " 303"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation." 304"the old (non-free) SSH installation."
284msgstr "" 305msgstr ""
285"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " 306"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
286"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen " 307"hÃ¥ndtere sÃ¥dan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
287"fra den gamle (ikke-frie, 'non-free') SSH-installation." 308"fra den gamle (ikke-frie, 'non-free') SSH-installation."
288 309
310#. Type: note
289#. Description 311#. Description
290#: ../templates.master:114 312#: ../templates.master:114
291msgid "You will need to generate a new host key." 313msgid "You will need to generate a new host key."
292msgstr "" 314msgstr "Du skal oprette en ny værtsnøgle."
293 315
316#. Type: boolean
294#. Description 317#. Description
295#: ../templates.master:124 318#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 319msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?" 320msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
298 321
322#. Type: boolean
299#. Description 323#. Description
300#: ../templates.master:124 324#: ../templates.master:124
301msgid "" 325msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit " 326"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set." 327"set."
304msgstr "" 328msgstr ""
305"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat." 329"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
306 330
331#. Type: boolean
307#. Description 332#. Description
308#: ../templates.master:124 333#: ../templates.master:124
309msgid "" 334msgid ""
310"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 335"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
311"based authentication." 336"based authentication."
312msgstr "" 337msgstr ""
313"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH " 338"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
314"protokol 2's værtsnavn-baserede autentifikation." 339"protokol 2's værtsnavn-baserede autentifikation."
315 340
341#. Type: boolean
316#. Description 342#. Description
317#: ../templates.master:124 343#: ../templates.master:124
318msgid "" 344msgid ""
319"If in doubt, I suggest you install it with SUID. If it causes problems you " 345"If in doubt, I suggest you install it with SUID. If it causes problems you "
320"can change your mind later by running: dpkg-reconfigure ssh" 346"can change your mind later by running: dpkg-reconfigure ssh"
321msgstr "" 347msgstr ""
322"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis " 348"Hvis du er i tvivl, vil jeg rÃ¥de dig til at installere den med SUID. Hvis "
323"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-" 349"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
324"reconfigure ssh" 350"reconfigure ssh"
325 351
352#. Type: boolean
326#. Description 353#. Description
327#: ../templates.master:137 354#: ../templates.master:137
328msgid "Do you want to run the sshd server?" 355msgid "Do you want to run the sshd server?"
329msgstr "Vil du køre sshd-serveren?" 356msgstr "Vil du køre sshd-serveren?"
330 357
358#. Type: boolean
331#. Description 359#. Description
332#: ../templates.master:137 360#: ../templates.master:137
333msgid "This package contains both the ssh client, and the sshd server." 361msgid "This package contains both the ssh client, and the sshd server."
334msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." 362msgstr "Denne pakke indeholder bÃ¥de ssh-klienten og sshd-serveren."
335 363
364#. Type: boolean
336#. Description 365#. Description
337#: ../templates.master:137 366#: ../templates.master:137
338msgid "" 367msgid ""
@@ -340,8 +369,9 @@ msgid ""
340"ssh." 369"ssh."
341msgstr "" 370msgstr ""
342"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret " 371"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
343"og tillade fjerne brugere i at logge på via ssh." 372"og tillade fjerne brugere i at logge pÃ¥ via ssh."
344 373
374#. Type: boolean
345#. Description 375#. Description
346#: ../templates.master:137 376#: ../templates.master:137
347msgid "" 377msgid ""
@@ -349,15 +379,17 @@ msgid ""
349"on this machine, and don't want to log into it at all using ssh, then you " 379"on this machine, and don't want to log into it at all using ssh, then you "
350"can disable sshd here." 380"can disable sshd here."
351msgstr "" 381msgstr ""
352"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående " 382"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgÃ¥ende "
353"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra " 383"forbindelser fra denne maskine, og ikke ønsker at tilgÃ¥ denne maskine udefra "
354"via ssh, kan du nu deaktivere sshd." 384"via ssh, kan du nu deaktivere sshd."
355 385
386#. Type: note
356#. Description 387#. Description
357#: ../templates.master:149 388#: ../templates.master:149
358msgid "Environment options on keys have been deprecated" 389msgid "Environment options on keys have been deprecated"
359msgstr "" 390msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
360 391
392#. Type: note
361#. Description 393#. Description
362#: ../templates.master:149 394#: ../templates.master:149
363msgid "" 395msgid ""
@@ -366,7 +398,12 @@ msgid ""
366"are using this option in an authorized_keys file, beware that the keys in " 398"are using this option in an authorized_keys file, beware that the keys in "
367"question will no longer work until the option is removed." 399"question will no longer work until the option is removed."
368msgstr "" 400msgstr ""
401"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
402"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
403"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
404"længere vil virke før miljø-variablen er blevet slettet."
369 405
406#. Type: note
370#. Description 407#. Description
371#: ../templates.master:149 408#: ../templates.master:149
372msgid "" 409msgid ""
@@ -374,3 +411,6 @@ msgid ""
374"sshd_config after the upgrade is complete, taking note of the warning in the " 411"sshd_config after the upgrade is complete, taking note of the warning in the "
375"sshd_config(5) manual page." 412"sshd_config(5) manual page."
376msgstr "" 413msgstr ""
414"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
415"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
416"skrevet i sshd_config(5) manual-siden."
diff --git a/debian/po/de.po b/debian/po/de.po
index c97b14e22..fb337fce2 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-09-12 21:03+0100\n" 19"POT-Creation-Date: 2003-11-15 15:36+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,11 +24,13 @@ msgstr ""
24"Content-Type: text/plain; charset=ISO-8859-15\n" 24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
27#. Description 28#. Description
28#: ../templates.master:3 29#: ../templates.master:3
29msgid "Privilege separation" 30msgid "Privilege separation"
30msgstr "" 31msgstr ""
31 32
33#. Type: note
32#. Description 34#. Description
33#: ../templates.master:3 35#: ../templates.master:3
34msgid "" 36msgid ""
@@ -37,11 +39,13 @@ msgid ""
37"sshd_config." 39"sshd_config."
38msgstr "" 40msgstr ""
39 41
42#. Type: boolean
40#. Description 43#. Description
41#: ../templates.master:19 44#: ../templates.master:19
42msgid "Enable Privilege separation" 45msgid "Enable Privilege separation"
43msgstr "" 46msgstr ""
44 47
48#. Type: boolean
45#. Description 49#. Description
46#: ../templates.master:19 50#: ../templates.master:19
47msgid "" 51msgid ""
@@ -50,6 +54,7 @@ msgid ""
50"reduces the impact of security holes in sshd." 54"reduces the impact of security holes in sshd."
51msgstr "" 55msgstr ""
52 56
57#. Type: boolean
53#. Description 58#. Description
54#: ../templates.master:19 59#: ../templates.master:19
55msgid "" 60msgid ""
@@ -58,6 +63,7 @@ msgid ""
58"fail, and PAM keyboard-interactive authentication won't work." 63"fail, and PAM keyboard-interactive authentication won't work."
59msgstr "" 64msgstr ""
60 65
66#. Type: boolean
61#. Description 67#. Description
62#: ../templates.master:19 68#: ../templates.master:19
63msgid "" 69msgid ""
@@ -67,11 +73,13 @@ msgid ""
67"should enable it." 73"should enable it."
68msgstr "" 74msgstr ""
69 75
76#. Type: boolean
70#. Description 77#. Description
71#: ../templates.master:36 78#: ../templates.master:36
72msgid "Generate new configuration file" 79msgid "Generate new configuration file"
73msgstr "" 80msgstr ""
74 81
82#. Type: boolean
75#. Description 83#. Description
76#: ../templates.master:36 84#: ../templates.master:36
77msgid "" 85msgid ""
@@ -82,6 +90,7 @@ msgid ""
82"any customisations you made with the old version." 90"any customisations you made with the old version."
83msgstr "" 91msgstr ""
84 92
93#. Type: boolean
85#. Description 94#. Description
86#: ../templates.master:36 95#: ../templates.master:36
87msgid "" 96msgid ""
@@ -92,6 +101,7 @@ msgid ""
92"edit sshd_config and set it to no if you wish." 101"edit sshd_config and set it to no if you wish."
93msgstr "" 102msgstr ""
94 103
104#. Type: boolean
95#. Description 105#. Description
96#: ../templates.master:36 106#: ../templates.master:36
97msgid "" 107msgid ""
@@ -99,11 +109,13 @@ msgid ""
99"for you." 109"for you."
100msgstr "" 110msgstr ""
101 111
112#. Type: boolean
102#. Description 113#. Description
103#: ../templates.master:55 114#: ../templates.master:55
104msgid "Allow SSH protocol 2 only" 115msgid "Allow SSH protocol 2 only"
105msgstr "" 116msgstr ""
106 117
118#. Type: boolean
107#. Description 119#. Description
108#: ../templates.master:55 120#: ../templates.master:55
109msgid "" 121msgid ""
@@ -113,6 +125,7 @@ msgid ""
113"connecting (the ssh client shipped with \"potato\" is affected)." 125"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr "" 126msgstr ""
115 127
128#. Type: boolean
116#. Description 129#. Description
117#: ../templates.master:55 130#: ../templates.master:55
118msgid "" 131msgid ""
@@ -120,6 +133,7 @@ msgid ""
120"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
121msgstr "" 134msgstr ""
122 135
136#. Type: boolean
123#. Description 137#. Description
124#: ../templates.master:55 138#: ../templates.master:55
125msgid "" 139msgid ""
@@ -127,11 +141,13 @@ msgid ""
127"instructions on what to do to your sshd_config file." 141"instructions on what to do to your sshd_config file."
128msgstr "" 142msgstr ""
129 143
144#. Type: note
130#. Description 145#. Description
131#: ../templates.master:69 146#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files" 147msgid "ssh2 keys merged in configuration files"
133msgstr "" 148msgstr ""
134 149
150#. Type: note
135#. Description 151#. Description
136#: ../templates.master:69 152#: ../templates.master:69
137msgid "" 153msgid ""
@@ -140,11 +156,13 @@ msgid ""
140"needed. They will still be read in order to maintain backwards compatibility" 156"needed. They will still be read in order to maintain backwards compatibility"
141msgstr "" 157msgstr ""
142 158
159#. Type: boolean
143#. Description 160#. Description
144#: ../templates.master:78 161#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 162msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?" 163msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
147 164
165#. Type: boolean
148#. Description 166#. Description
149#: ../templates.master:78 167#: ../templates.master:78
150msgid "" 168msgid ""
@@ -156,6 +174,7 @@ msgstr ""
156"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, " 174"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
157"dann ist das ein Problem." 175"dann ist das ein Problem."
158 176
177#. Type: boolean
159#. Description 178#. Description
160#: ../templates.master:78 179#: ../templates.master:78
161msgid "" 180msgid ""
@@ -166,11 +185,13 @@ msgstr ""
166"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh " 185"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
167"ergänzen." 186"ergänzen."
168 187
188#. Type: note
169#. Description 189#. Description
170#: ../templates.master:88 190#: ../templates.master:88
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 191msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet." 192msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
173 193
194#. Type: note
174#. Description 195#. Description
175#: ../templates.master:88 196#: ../templates.master:88
176msgid "" 197msgid ""
@@ -180,6 +201,7 @@ msgstr ""
180"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und " 201"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und "
181"ForwardAgent auf \"off\" gesetzt." 202"ForwardAgent auf \"off\" gesetzt."
182 203
204#. Type: note
183#. Description 205#. Description
184#: ../templates.master:88 206#: ../templates.master:88
185msgid "" 207msgid ""
@@ -189,17 +211,20 @@ msgstr ""
189"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die " 211"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
190"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern." 212"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern."
191 213
214#. Type: note
192#. Description 215#. Description
193#: ../templates.master:88 216#: ../templates.master:88
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 217msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "" 218msgstr ""
196"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden." 219"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
197 220
221#. Type: note
198#. Description 222#. Description
199#: ../templates.master:99 223#: ../templates.master:99
200msgid "Warning: rsh-server is installed --- probably not a good idea" 224msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "Warnung: rsh-server ist installiert --- möglicherweise" 225msgstr "Warnung: rsh-server ist installiert --- möglicherweise"
202 226
227#. Type: note
203#. Description 228#. Description
204#: ../templates.master:99 229#: ../templates.master:99
205msgid "" 230msgid ""
@@ -209,11 +234,13 @@ msgstr ""
209"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die " 234"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
210"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen." 235"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
211 236
237#. Type: note
212#. Description 238#. Description
213#: ../templates.master:106 239#: ../templates.master:106
214msgid "Warning: telnetd is installed --- probably not a good idea" 240msgid "Warning: telnetd is installed --- probably not a good idea"
215msgstr "Warnung: telnetd ist installiert --- schlechte Idee" 241msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
216 242
243#. Type: note
217#. Description 244#. Description
218#: ../templates.master:106 245#: ../templates.master:106
219msgid "" 246msgid ""
@@ -226,11 +253,13 @@ msgstr ""
226"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, " 253"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
227"daß Login und Password unverschlüsselt durch das Netz gesendet werden." 254"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
228 255
256#. Type: note
229#. Description 257#. Description
230#: ../templates.master:114 258#: ../templates.master:114
231msgid "Warning: you must create a new host key" 259msgid "Warning: you must create a new host key"
232msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen" 260msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen"
233 261
262#. Type: note
234#. Description 263#. Description
235#: ../templates.master:114 264#: ../templates.master:114
236#, fuzzy 265#, fuzzy
@@ -244,16 +273,19 @@ msgstr ""
244"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden " 273"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
245"werden." 274"werden."
246 275
276#. Type: note
247#. Description 277#. Description
248#: ../templates.master:114 278#: ../templates.master:114
249msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
250msgstr "" 280msgstr ""
251 281
282#. Type: boolean
252#. Description 283#. Description
253#: ../templates.master:124 284#: ../templates.master:124
254msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 285msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
255msgstr "" 286msgstr ""
256 287
288#. Type: boolean
257#. Description 289#. Description
258#: ../templates.master:124 290#: ../templates.master:124
259msgid "" 291msgid ""
@@ -261,6 +293,7 @@ msgid ""
261"set." 293"set."
262msgstr "" 294msgstr ""
263 295
296#. Type: boolean
264#. Description 297#. Description
265#: ../templates.master:124 298#: ../templates.master:124
266msgid "" 299msgid ""
@@ -268,6 +301,7 @@ msgid ""
268"based authentication." 301"based authentication."
269msgstr "" 302msgstr ""
270 303
304#. Type: boolean
271#. Description 305#. Description
272#: ../templates.master:124 306#: ../templates.master:124
273msgid "" 307msgid ""
@@ -275,16 +309,19 @@ msgid ""
275"can change your mind later by running: dpkg-reconfigure ssh" 309"can change your mind later by running: dpkg-reconfigure ssh"
276msgstr "" 310msgstr ""
277 311
312#. Type: boolean
278#. Description 313#. Description
279#: ../templates.master:137 314#: ../templates.master:137
280msgid "Do you want to run the sshd server?" 315msgid "Do you want to run the sshd server?"
281msgstr "Möchten Sie den sshd Server starten?" 316msgstr "Möchten Sie den sshd Server starten?"
282 317
318#. Type: boolean
283#. Description 319#. Description
284#: ../templates.master:137 320#: ../templates.master:137
285msgid "This package contains both the ssh client, and the sshd server." 321msgid "This package contains both the ssh client, and the sshd server."
286msgstr "Das Paket enthält sowohl den Client als auch den sshd Server." 322msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
287 323
324#. Type: boolean
288#. Description 325#. Description
289#: ../templates.master:137 326#: ../templates.master:137
290msgid "" 327msgid ""
@@ -293,6 +330,7 @@ msgid ""
293msgstr "" 330msgstr ""
294"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet." 331"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet."
295 332
333#. Type: boolean
296#. Description 334#. Description
297#: ../templates.master:137 335#: ../templates.master:137
298msgid "" 336msgid ""
@@ -304,11 +342,13 @@ msgstr ""
304"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann " 342"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
305"können Sie hier den sshd abschalten." 343"können Sie hier den sshd abschalten."
306 344
345#. Type: note
307#. Description 346#. Description
308#: ../templates.master:149 347#: ../templates.master:149
309msgid "Environment options on keys have been deprecated" 348msgid "Environment options on keys have been deprecated"
310msgstr "" 349msgstr ""
311 350
351#. Type: note
312#. Description 352#. Description
313#: ../templates.master:149 353#: ../templates.master:149
314msgid "" 354msgid ""
@@ -318,6 +358,7 @@ msgid ""
318"question will no longer work until the option is removed." 358"question will no longer work until the option is removed."
319msgstr "" 359msgstr ""
320 360
361#. Type: note
321#. Description 362#. Description
322#: ../templates.master:149 363#: ../templates.master:149
323msgid "" 364msgid ""
diff --git a/debian/po/es.po b/debian/po/es.po
index 844c43598..f8cb11799 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -15,21 +15,23 @@
15# 15#
16msgid "" 16msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: openssh 3.6.1p2-3\n" 18"Project-Id-Version: openssh 3.6.1p2-9\n"
19"Report-Msgid-Bugs-To: \n" 19"Report-Msgid-Bugs-To: \n"
20"POT-Creation-Date: 2003-09-12 21:03+0100\n" 20"POT-Creation-Date: 2003-11-15 15:36+0000\n"
21"PO-Revision-Date: 2003-06-21 15:30+0200\n" 21"PO-Revision-Date: 2003-09-20 16:40+0200\n"
22"Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n" 22"Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n"
23"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 23"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
24"MIME-Version: 1.0\n" 24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=ISO-8859-15\n" 25"Content-Type: text/plain; charset=ISO-8859-15\n"
26"Content-Transfer-Encoding: 8bit\n" 26"Content-Transfer-Encoding: 8bit\n"
27 27
28#. Type: note
28#. Description 29#. Description
29#: ../templates.master:3 30#: ../templates.master:3
30msgid "Privilege separation" 31msgid "Privilege separation"
31msgstr "Separación de privilegios" 32msgstr "Separación de privilegios"
32 33
34#. Type: note
33#. Description 35#. Description
34#: ../templates.master:3 36#: ../templates.master:3
35msgid "" 37msgid ""
@@ -41,11 +43,13 @@ msgstr ""
41"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/" 43"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/"
42"ssh/sshd_config." 44"ssh/sshd_config."
43 45
46#. Type: boolean
44#. Description 47#. Description
45#: ../templates.master:19 48#: ../templates.master:19
46msgid "Enable Privilege separation" 49msgid "Enable Privilege separation"
47msgstr "Activar separación de privilegios" 50msgstr "Activar separación de privilegios"
48 51
52#. Type: boolean
49#. Description 53#. Description
50#: ../templates.master:19 54#: ../templates.master:19
51msgid "" 55msgid ""
@@ -58,6 +62,7 @@ msgstr ""
58"ejecuta como root, por lo que reduce el impacto de posibles agujeros de " 62"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
59"seguridad en sshd." 63"seguridad en sshd."
60 64
65#. Type: boolean
61#. Description 66#. Description
62#: ../templates.master:19 67#: ../templates.master:19
63msgid "" 68msgid ""
@@ -70,9 +75,9 @@ msgstr ""
70"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no " 75"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no "
71"funcionarán." 76"funcionarán."
72 77
78#. Type: boolean
73#. Description 79#. Description
74#: ../templates.master:19 80#: ../templates.master:19
75#, fuzzy
76msgid "" 81msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can " 82"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless " 83"choose whether or not to have privilege separation turned on or not. Unless "
@@ -81,15 +86,16 @@ msgid ""
81msgstr "" 86msgstr ""
82"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede " 87"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
83"decidir ahora si quiere activar la opción de separación de privilegios. A " 88"decidir ahora si quiere activar la opción de separación de privilegios. A "
84"menos que utilice la versión 2.0 (en cuyo caso debe responer no aquí o sshd " 89"menos que necesite usar ciertas características de PAM que no funcionan con "
85"no arrancará) o sepa que necesita usar ciertas características de PAM que " 90"esta opción, debería responder sí a esta pregunta."
86"funcionan con esta opción, debería responder sí a esta pregunta."
87 91
92#. Type: boolean
88#. Description 93#. Description
89#: ../templates.master:36 94#: ../templates.master:36
90msgid "Generate new configuration file" 95msgid "Generate new configuration file"
91msgstr "Generar un nuevo fichero de configuración" 96msgstr "Generar un nuevo fichero de configuración"
92 97
98#. Type: boolean
93#. Description 99#. Description
94#: ../templates.master:36 100#: ../templates.master:36
95msgid "" 101msgid ""
@@ -106,6 +112,7 @@ msgstr ""
106"del servidor, pero no incuirá las modificaciones que hiciera en la versión " 112"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
107"antigua." 113"antigua."
108 114
115#. Type: boolean
109#. Description 116#. Description
110#: ../templates.master:36 117#: ../templates.master:36
111msgid "" 118msgid ""
@@ -122,6 +129,7 @@ msgstr ""
122"Debian si quiere conocer más detalles), pero siempre puede editar " 129"Debian si quiere conocer más detalles), pero siempre puede editar "
123"sshd_config y poner no si lo desea." 130"sshd_config y poner no si lo desea."
124 131
132#. Type: boolean
125#. Description 133#. Description
126#: ../templates.master:36 134#: ../templates.master:36
127msgid "" 135msgid ""
@@ -131,11 +139,13 @@ msgstr ""
131"Es muy recomendable que permita que se genere un nuevo fichero de " 139"Es muy recomendable que permita que se genere un nuevo fichero de "
132"configuración ahora." 140"configuración ahora."
133 141
142#. Type: boolean
134#. Description 143#. Description
135#: ../templates.master:55 144#: ../templates.master:55
136msgid "Allow SSH protocol 2 only" 145msgid "Allow SSH protocol 2 only"
137msgstr "Permitir sólo la versión 2 del protocolo SSH" 146msgstr "Permitir sólo la versión 2 del protocolo SSH"
138 147
148#. Type: boolean
139#. Description 149#. Description
140#: ../templates.master:55 150#: ../templates.master:55
141msgid "" 151msgid ""
@@ -149,6 +159,7 @@ msgstr ""
149"funcionará más lento en máquinas modestas y puede impedir que se conecten " 159"funcionará más lento en máquinas modestas y puede impedir que se conecten "
150"clientes antiguos, como, por ejemplo, el incluido en \"potato\"." 160"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."
151 161
162#. Type: boolean
152#. Description 163#. Description
153#: ../templates.master:55 164#: ../templates.master:55
154msgid "" 165msgid ""
@@ -159,6 +170,7 @@ msgstr ""
159"diferentes, por lo que no podrá usarlas si únicamente permite conexiones " 170"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
160"mediante la versión 2 del protocolo." 171"mediante la versión 2 del protocolo."
161 172
173#. Type: boolean
162#. Description 174#. Description
163#: ../templates.master:55 175#: ../templates.master:55
164msgid "" 176msgid ""
@@ -168,11 +180,13 @@ msgstr ""
168"Si más tarde cambia de opinión, el fichero README.Debian contiene " 180"Si más tarde cambia de opinión, el fichero README.Debian contiene "
169"instrucciones sobre cómo modificar en el fichero sshd_config." 181"instrucciones sobre cómo modificar en el fichero sshd_config."
170 182
183#. Type: note
171#. Description 184#. Description
172#: ../templates.master:69 185#: ../templates.master:69
173msgid "ssh2 keys merged in configuration files" 186msgid "ssh2 keys merged in configuration files"
174msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración" 187msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
175 188
189#. Type: note
176#. Description 190#. Description
177#: ../templates.master:69 191#: ../templates.master:69
178msgid "" 192msgid ""
@@ -185,11 +199,13 @@ msgstr ""
185"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para " 199"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
186"mantener compatibilidad hacia atrás." 200"mantener compatibilidad hacia atrás."
187 201
202#. Type: boolean
188#. Description 203#. Description
189#: ../templates.master:78 204#: ../templates.master:78
190msgid "Do you want to continue (and risk killing active ssh sessions)?" 205msgid "Do you want to continue (and risk killing active ssh sessions)?"
191msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?" 206msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
192 207
208#. Type: boolean
193#. Description 209#. Description
194#: ../templates.master:78 210#: ../templates.master:78
195msgid "" 211msgid ""
@@ -201,6 +217,7 @@ msgstr ""
201"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que " 217"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
202"no sea muy buena idea." 218"no sea muy buena idea."
203 219
220#. Type: boolean
204#. Description 221#. Description
205#: ../templates.master:78 222#: ../templates.master:78
206msgid "" 223msgid ""
@@ -210,11 +227,13 @@ msgstr ""
210"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-" 227"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-"
211"stop-daemon', en la sección 'stop' del fichero." 228"stop-daemon', en la sección 'stop' del fichero."
212 229
230#. Type: note
213#. Description 231#. Description
214#: ../templates.master:88 232#: ../templates.master:88
215msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 233msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
216msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto." 234msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
217 235
236#. Type: note
218#. Description 237#. Description
219#: ../templates.master:88 238#: ../templates.master:88
220msgid "" 239msgid ""
@@ -224,6 +243,7 @@ msgstr ""
224"Por razones de seguridad, la versión de ssh de Debian tiene por defecto " 243"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
225"ForwardX11 y ForwardAgent desactivadas." 244"ForwardX11 y ForwardAgent desactivadas."
226 245
246#. Type: note
227#. Description 247#. Description
228#: ../templates.master:88 248#: ../templates.master:88
229msgid "" 249msgid ""
@@ -233,16 +253,19 @@ msgstr ""
233"Puede activar estas opciones para los servidores en los que confíe, en los " 253"Puede activar estas opciones para los servidores en los que confíe, en los "
234"ficheros de configuración o con la opción -X en línea de comandos." 254"ficheros de configuración o con la opción -X en línea de comandos."
235 255
256#. Type: note
236#. Description 257#. Description
237#: ../templates.master:88 258#: ../templates.master:88
238msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 259msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
239msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian." 260msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
240 261
262#. Type: note
241#. Description 263#. Description
242#: ../templates.master:99 264#: ../templates.master:99
243msgid "Warning: rsh-server is installed --- probably not a good idea" 265msgid "Warning: rsh-server is installed --- probably not a good idea"
244msgstr "Aviso: tiene rsh-server instalado" 266msgstr "Aviso: tiene rsh-server instalado"
245 267
268#. Type: note
246#. Description 269#. Description
247#: ../templates.master:99 270#: ../templates.master:99
248msgid "" 271msgid ""
@@ -253,11 +276,13 @@ msgstr ""
253"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese " 276"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
254"paquete." 277"paquete."
255 278
279#. Type: note
256#. Description 280#. Description
257#: ../templates.master:106 281#: ../templates.master:106
258msgid "Warning: telnetd is installed --- probably not a good idea" 282msgid "Warning: telnetd is installed --- probably not a good idea"
259msgstr "Aviso: tiene telnetd instalado" 283msgstr "Aviso: tiene telnetd instalado"
260 284
285#. Type: note
261#. Description 286#. Description
262#: ../templates.master:106 287#: ../templates.master:106
263msgid "" 288msgid ""
@@ -271,11 +296,13 @@ msgstr ""
271"contraseñas, nombres de usuario y demás información de las sesiones telnet " 296"contraseñas, nombres de usuario y demás información de las sesiones telnet "
272"no viajen sin cifrar por la red." 297"no viajen sin cifrar por la red."
273 298
299#. Type: note
274#. Description 300#. Description
275#: ../templates.master:114 301#: ../templates.master:114
276msgid "Warning: you must create a new host key" 302msgid "Warning: you must create a new host key"
277msgstr "Aviso: debe crear una nueva clave para su servidor" 303msgstr "Aviso: debe crear una nueva clave para su servidor"
278 304
305#. Type: note
279#. Description 306#. Description
280#: ../templates.master:114 307#: ../templates.master:114
281msgid "" 308msgid ""
@@ -287,16 +314,19 @@ msgstr ""
287"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la " 314"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
288"utilidad ssh-keygen incluida en el paquete ssh no libre." 315"utilidad ssh-keygen incluida en el paquete ssh no libre."
289 316
317#. Type: note
290#. Description 318#. Description
291#: ../templates.master:114 319#: ../templates.master:114
292msgid "You will need to generate a new host key." 320msgid "You will need to generate a new host key."
293msgstr "Necesitará generar una nueva clave para su servidor." 321msgstr "Necesitará generar una nueva clave para su servidor."
294 322
323#. Type: boolean
295#. Description 324#. Description
296#: ../templates.master:124 325#: ../templates.master:124
297msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 326msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
298msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?" 327msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
299 328
329#. Type: boolean
300#. Description 330#. Description
301#: ../templates.master:124 331#: ../templates.master:124
302msgid "" 332msgid ""
@@ -306,6 +336,7 @@ msgstr ""
306"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de " 336"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
307"root)." 337"root)."
308 338
339#. Type: boolean
309#. Description 340#. Description
310#: ../templates.master:124 341#: ../templates.master:124
311msgid "" 342msgid ""
@@ -315,6 +346,7 @@ msgstr ""
315"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor " 346"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor "
316"de la versión 2 del protocolo SSH." 347"de la versión 2 del protocolo SSH."
317 348
349#. Type: boolean
318#. Description 350#. Description
319#: ../templates.master:124 351#: ../templates.master:124
320msgid "" 352msgid ""
@@ -324,16 +356,19 @@ msgstr ""
324"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede " 356"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
325"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»." 357"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
326 358
359#. Type: boolean
327#. Description 360#. Description
328#: ../templates.master:137 361#: ../templates.master:137
329msgid "Do you want to run the sshd server?" 362msgid "Do you want to run the sshd server?"
330msgstr "¿Quiere ejecutar el servidor sshd?" 363msgstr "¿Quiere ejecutar el servidor sshd?"
331 364
365#. Type: boolean
332#. Description 366#. Description
333#: ../templates.master:137 367#: ../templates.master:137
334msgid "This package contains both the ssh client, and the sshd server." 368msgid "This package contains both the ssh client, and the sshd server."
335msgstr "Este paquete contiene el cliente ssh y el servidor sshd." 369msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
336 370
371#. Type: boolean
337#. Description 372#. Description
338#: ../templates.master:137 373#: ../templates.master:137
339msgid "" 374msgid ""
@@ -343,6 +378,7 @@ msgstr ""
343"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para " 378"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
344"permitir el acceso remoto mediante ssh." 379"permitir el acceso remoto mediante ssh."
345 380
381#. Type: boolean
346#. Description 382#. Description
347#: ../templates.master:137 383#: ../templates.master:137
348msgid "" 384msgid ""
@@ -354,11 +390,13 @@ msgstr ""
354"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar " 390"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
355"sshd." 391"sshd."
356 392
393#. Type: note
357#. Description 394#. Description
358#: ../templates.master:149 395#: ../templates.master:149
359msgid "Environment options on keys have been deprecated" 396msgid "Environment options on keys have been deprecated"
360msgstr "Las opciones de entorno para las claves, en desuso" 397msgstr "Las opciones de entorno para las claves, en desuso"
361 398
399#. Type: note
362#. Description 400#. Description
363#: ../templates.master:149 401#: ../templates.master:149
364msgid "" 402msgid ""
@@ -372,6 +410,7 @@ msgstr ""
372"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las " 410"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
373"claves implicadas no funcionarán hasta que borre la opción." 411"claves implicadas no funcionarán hasta que borre la opción."
374 412
413#. Type: note
375#. Description 414#. Description
376#: ../templates.master:149 415#: ../templates.master:149
377msgid "" 416msgid ""
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 178c833d5..5e705f40a 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-09-12 21:03+0100\n" 18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -23,11 +23,13 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-15\n" 23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
26#. Description 27#. Description
27#: ../templates.master:3 28#: ../templates.master:3
28msgid "Privilege separation" 29msgid "Privilege separation"
29msgstr "Séparation des privilèges" 30msgstr "Séparation des privilèges"
30 31
32#. Type: note
31#. Description 33#. Description
32#: ../templates.master:3 34#: ../templates.master:3
33msgid "" 35msgid ""
@@ -39,11 +41,13 @@ msgstr ""
39"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/" 41"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
40"sshd_config." 42"sshd_config."
41 43
44#. Type: boolean
42#. Description 45#. Description
43#: ../templates.master:19 46#: ../templates.master:19
44msgid "Enable Privilege separation" 47msgid "Enable Privilege separation"
45msgstr "Activer la séparation des privilèges" 48msgstr "Activer la séparation des privilèges"
46 49
50#. Type: boolean
47#. Description 51#. Description
48#: ../templates.master:19 52#: ../templates.master:19
49msgid "" 53msgid ""
@@ -56,6 +60,7 @@ msgstr ""
56"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous " 60"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
57"de sécurité dans sshd." 61"de sécurité dans sshd."
58 62
63#. Type: boolean
59#. Description 64#. Description
60#: ../templates.master:19 65#: ../templates.master:19
61msgid "" 66msgid ""
@@ -68,6 +73,7 @@ msgstr ""
68"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et " 73"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
69"l'authentification interactive au clavier ne fonctionnera pas." 74"l'authentification interactive au clavier ne fonctionnera pas."
70 75
76#. Type: boolean
71#. Description 77#. Description
72#: ../templates.master:19 78#: ../templates.master:19
73msgid "" 79msgid ""
@@ -82,11 +88,13 @@ msgstr ""
82"ne fonctionnera pas si cette option est activée. Dans le cas contraire vous " 88"ne fonctionnera pas si cette option est activée. Dans le cas contraire vous "
83"devriez l'activer." 89"devriez l'activer."
84 90
91#. Type: boolean
85#. Description 92#. Description
86#: ../templates.master:36 93#: ../templates.master:36
87msgid "Generate new configuration file" 94msgid "Generate new configuration file"
88msgstr "Créer un nouveau fichier de configuration" 95msgstr "Créer un nouveau fichier de configuration"
89 96
97#. Type: boolean
90#. Description 98#. Description
91#: ../templates.master:36 99#: ../templates.master:36
92msgid "" 100msgid ""
@@ -103,6 +111,7 @@ msgstr ""
103"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra " 111"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
104"aucun des réglages que vous avez faits sur l'ancienne version." 112"aucun des réglages que vous avez faits sur l'ancienne version."
105 113
114#. Type: boolean
106#. Description 115#. Description
107#: ../templates.master:36 116#: ../templates.master:36
108msgid "" 117msgid ""
@@ -120,6 +129,7 @@ msgstr ""
120"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et " 129"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
121"changer cela." 130"changer cela."
122 131
132#. Type: boolean
123#. Description 133#. Description
124#: ../templates.master:36 134#: ../templates.master:36
125msgid "" 135msgid ""
@@ -129,11 +139,13 @@ msgstr ""
129"Il est fortement recommandé que vous me laissiez générer le nouveau fichier " 139"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
130"de configuration." 140"de configuration."
131 141
142#. Type: boolean
132#. Description 143#. Description
133#: ../templates.master:55 144#: ../templates.master:55
134msgid "Allow SSH protocol 2 only" 145msgid "Allow SSH protocol 2 only"
135msgstr "Autoriser la version 2 du protocole SSH uniquement" 146msgstr "Autoriser la version 2 du protocole SSH uniquement"
136 147
148#. Type: boolean
137#. Description 149#. Description
138#: ../templates.master:55 150#: ../templates.master:55
139msgid "" 151msgid ""
@@ -148,6 +160,7 @@ msgstr ""
148"de vieilles versions de la partie cliente de se connecter (le client ssh de " 160"de vieilles versions de la partie cliente de se connecter (le client ssh de "
149"la distribution Debian « Potato » en fait partie)." 161"la distribution Debian « Potato » en fait partie)."
150 162
163#. Type: boolean
151#. Description 164#. Description
152#: ../templates.master:55 165#: ../templates.master:55
153msgid "" 166msgid ""
@@ -158,6 +171,7 @@ msgstr ""
158"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions " 171"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
159"utilisant la version 2 du protocole." 172"utilisant la version 2 du protocole."
160 173
174#. Type: boolean
161#. Description 175#. Description
162#: ../templates.master:55 176#: ../templates.master:55
163msgid "" 177msgid ""
@@ -168,11 +182,13 @@ msgstr ""
168"instructions fournies dans le fichier README.Debian vous indiquent comment " 182"instructions fournies dans le fichier README.Debian vous indiquent comment "
169"modifier le fichier sshd_config." 183"modifier le fichier sshd_config."
170 184
185#. Type: note
171#. Description 186#. Description
172#: ../templates.master:69 187#: ../templates.master:69
173msgid "ssh2 keys merged in configuration files" 188msgid "ssh2 keys merged in configuration files"
174msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration" 189msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
175 190
191#. Type: note
176#. Description 192#. Description
177#: ../templates.master:69 193#: ../templates.master:69
178msgid "" 194msgid ""
@@ -185,12 +201,14 @@ msgstr ""
185"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver " 201"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
186"la compatibilité descendante." 202"la compatibilité descendante."
187 203
204#. Type: boolean
188#. Description 205#. Description
189#: ../templates.master:78 206#: ../templates.master:78
190msgid "Do you want to continue (and risk killing active ssh sessions)?" 207msgid "Do you want to continue (and risk killing active ssh sessions)?"
191msgstr "" 208msgstr ""
192"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?" 209"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
193 210
211#. Type: boolean
194#. Description 212#. Description
195#: ../templates.master:78 213#: ../templates.master:78
196msgid "" 214msgid ""
@@ -202,6 +220,7 @@ msgstr ""
202"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez " 220"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
203"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable." 221"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."
204 222
223#. Type: boolean
205#. Description 224#. Description
206#: ../templates.master:78 225#: ../templates.master:78
207msgid "" 226msgid ""
@@ -212,12 +231,14 @@ msgstr ""
212"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du " 231"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
213"fichier." 232"fichier."
214 233
234#. Type: note
215#. Description 235#. Description
216#: ../templates.master:88 236#: ../templates.master:88
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 237msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr "" 238msgstr ""
219"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut." 239"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
220 240
241#. Type: note
221#. Description 242#. Description
222#: ../templates.master:88 243#: ../templates.master:88
223msgid "" 244msgid ""
@@ -227,6 +248,7 @@ msgstr ""
227"Pour des raisons de sécurité, la version Debian de ssh positionne les " 248"Pour des raisons de sécurité, la version Debian de ssh positionne les "
228"options ForwardX11 et ForwardAgent à « Off » par défaut." 249"options ForwardX11 et ForwardAgent à « Off » par défaut."
229 250
251#. Type: note
230#. Description 252#. Description
231#: ../templates.master:88 253#: ../templates.master:88
232msgid "" 254msgid ""
@@ -237,12 +259,14 @@ msgstr ""
237"confiance, soit dans un des fichiers de configuration, soit avec l'option -X " 259"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
238"de la ligne de commande." 260"de la ligne de commande."
239 261
262#. Type: note
240#. Description 263#. Description
241#: ../templates.master:88 264#: ../templates.master:88
242msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 265msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
243msgstr "" 266msgstr ""
244"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 267"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
245 268
269#. Type: note
246#. Description 270#. Description
247#: ../templates.master:99 271#: ../templates.master:99
248msgid "Warning: rsh-server is installed --- probably not a good idea" 272msgid "Warning: rsh-server is installed --- probably not a good idea"
@@ -250,6 +274,7 @@ msgstr ""
250"Attention : rsh-server est installé -- ce n'est probablement pas une bonne " 274"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
251"idée" 275"idée"
252 276
277#. Type: note
253#. Description 278#. Description
254#: ../templates.master:99 279#: ../templates.master:99
255msgid "" 280msgid ""
@@ -260,12 +285,14 @@ msgstr ""
260"probablement obtenir en installant ssh. Je vous conseille de supprimer ce " 285"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
261"paquet." 286"paquet."
262 287
288#. Type: note
263#. Description 289#. Description
264#: ../templates.master:106 290#: ../templates.master:106
265msgid "Warning: telnetd is installed --- probably not a good idea" 291msgid "Warning: telnetd is installed --- probably not a good idea"
266msgstr "" 292msgstr ""
267"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée" 293"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
268 294
295#. Type: note
269#. Description 296#. Description
270#: ../templates.master:106 297#: ../templates.master:106
271msgid "" 298msgid ""
@@ -279,11 +306,13 @@ msgstr ""
279"au moins une chance que les sessions telnet soient chiffrées et que les mots " 306"au moins une chance que les sessions telnet soient chiffrées et que les mots "
280"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau." 307"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
281 308
309#. Type: note
282#. Description 310#. Description
283#: ../templates.master:114 311#: ../templates.master:114
284msgid "Warning: you must create a new host key" 312msgid "Warning: you must create a new host key"
285msgstr "Attention : vous devez créer une nouvelle clé d'hôte" 313msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
286 314
315#. Type: note
287#. Description 316#. Description
288#: ../templates.master:114 317#: ../templates.master:114
289msgid "" 318msgid ""
@@ -295,11 +324,13 @@ msgstr ""
295"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-" 324"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
296"keygen de l'installation précédente (non libre) de SSH." 325"keygen de l'installation précédente (non libre) de SSH."
297 326
327#. Type: note
298#. Description 328#. Description
299#: ../templates.master:114 329#: ../templates.master:114
300msgid "You will need to generate a new host key." 330msgid "You will need to generate a new host key."
301msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte." 331msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
302 332
333#. Type: boolean
303#. Description 334#. Description
304#: ../templates.master:124 335#: ../templates.master:124
305msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 336msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
@@ -307,6 +338,7 @@ msgstr ""
307"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID " 338"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
308"activé ?" 339"activé ?"
309 340
341#. Type: boolean
310#. Description 342#. Description
311#: ../templates.master:124 343#: ../templates.master:124
312msgid "" 344msgid ""
@@ -315,6 +347,7 @@ msgid ""
315msgstr "" 347msgstr ""
316"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé." 348"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
317 349
350#. Type: boolean
318#. Description 351#. Description
319#: ../templates.master:124 352#: ../templates.master:124
320msgid "" 353msgid ""
@@ -325,6 +358,7 @@ msgstr ""
325"l'authentification basée sur les hôtes, disponible dans la version 2 du " 358"l'authentification basée sur les hôtes, disponible dans la version 2 du "
326"protocole SSH." 359"protocole SSH."
327 360
361#. Type: boolean
328#. Description 362#. Description
329#: ../templates.master:124 363#: ../templates.master:124
330msgid "" 364msgid ""
@@ -335,16 +369,19 @@ msgstr ""
335"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec " 369"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
336"« dpkg-reconfigure ssh »." 370"« dpkg-reconfigure ssh »."
337 371
372#. Type: boolean
338#. Description 373#. Description
339#: ../templates.master:137 374#: ../templates.master:137
340msgid "Do you want to run the sshd server?" 375msgid "Do you want to run the sshd server?"
341msgstr "Voulez-vous utiliser le serveur sshd ?" 376msgstr "Voulez-vous utiliser le serveur sshd ?"
342 377
378#. Type: boolean
343#. Description 379#. Description
344#: ../templates.master:137 380#: ../templates.master:137
345msgid "This package contains both the ssh client, and the sshd server." 381msgid "This package contains both the ssh client, and the sshd server."
346msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd." 382msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
347 383
384#. Type: boolean
348#. Description 385#. Description
349#: ../templates.master:137 386#: ../templates.master:137
350msgid "" 387msgid ""
@@ -354,6 +391,7 @@ msgstr ""
354"Normalement le serveur sshd est lancé pour permettre les connexions " 391"Normalement le serveur sshd est lancé pour permettre les connexions "
355"distantes via ssh." 392"distantes via ssh."
356 393
394#. Type: boolean
357#. Description 395#. Description
358#: ../templates.master:137 396#: ../templates.master:137
359msgid "" 397msgid ""
@@ -365,11 +403,13 @@ msgstr ""
365"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via " 403"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
366"ssh, vous pouvez désactiver sshd maintenant." 404"ssh, vous pouvez désactiver sshd maintenant."
367 405
406#. Type: note
368#. Description 407#. Description
369#: ../templates.master:149 408#: ../templates.master:149
370msgid "Environment options on keys have been deprecated" 409msgid "Environment options on keys have been deprecated"
371msgstr "Les options d'environnement sur les clés sont déconseillées" 410msgstr "Les options d'environnement sur les clés sont déconseillées"
372 411
412#. Type: note
373#. Description 413#. Description
374#: ../templates.master:149 414#: ../templates.master:149
375msgid "" 415msgid ""
@@ -384,6 +424,7 @@ msgstr ""
384"dans un fichier « authorized_keys », sachez que les clés concernées ne " 424"dans un fichier « authorized_keys », sachez que les clés concernées ne "
385"fonctionneront plus tant que l'option ne sera pas retirée." 425"fonctionneront plus tant que l'option ne sera pas retirée."
386 426
427#. Type: note
387#. Description 428#. Description
388#: ../templates.master:149 429#: ../templates.master:149
389msgid "" 430msgid ""
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 444e29217..0aa82c6f0 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,19 +15,21 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-09-12 21:03+0100\n" 18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
19"PO-Revision-Date: 2003-09-11 13:11+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n" 23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
26#. Description 27#. Description
27#: ../templates.master:3 28#: ../templates.master:3
28msgid "Privilege separation" 29msgid "Privilege separation"
29msgstr "Æø¢¤ÎʬΥ" 30msgstr "Æø¢¤ÎʬΥ"
30 31
32#. Type: note
31#. Description 33#. Description
32#: ../templates.master:3 34#: ../templates.master:3
33msgid "" 35msgid ""
@@ -38,11 +40,13 @@ msgstr ""
38"Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/" 40"Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/"
39"sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£" 41"sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£"
40 42
43#. Type: boolean
41#. Description 44#. Description
42#: ../templates.master:19 45#: ../templates.master:19
43msgid "Enable Privilege separation" 46msgid "Enable Privilege separation"
44msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë" 47msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
45 48
49#. Type: boolean
46#. Description 50#. Description
47#: ../templates.master:19 51#: ../templates.master:19
48msgid "" 52msgid ""
@@ -54,6 +58,7 @@ msgstr ""
54"¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»" 58"¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»"
55"¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£" 59"¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
56 60
61#. Type: boolean
57#. Description 62#. Description
58#: ../templates.master:19 63#: ../templates.master:19
59msgid "" 64msgid ""
@@ -65,24 +70,26 @@ msgstr ""
65"PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£¤Þ¤¿¡¢" 70"PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£¤Þ¤¿¡¢"
66"PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£" 71"PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
67 72
73#. Type: boolean
68#. Description 74#. Description
69#: ../templates.master:19 75#: ../templates.master:19
70#, fuzzy
71msgid "" 76msgid ""
72"Since you've opted to have me generate an sshd_config file for you, you can " 77"Since you've opted to have me generate an sshd_config file for you, you can "
73"choose whether or not to have privilege separation turned on or not. Unless " 78"choose whether or not to have privilege separation turned on or not. Unless "
74"you know you need to use PAM features that won't work with this option, you " 79"you know you need to use PAM features that won't work with this option, you "
75"should enable it." 80"should enable it."
76msgstr "" 81msgstr ""
77"sshd_config ¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢ ¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë" 82"sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
78¹¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£PAM ¤Îµ¡Ç½¤Î¤¦¤ÁÆø¢Ê¬Î¥¤È¶¦Â¸¤Ç¤­¤Ê¤¤µ¡Ç½¤ò»È" 83"¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê³°¤Ï¡¢"
79"¤¤¤¿¤¤¾ì¹ç°Ê³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£" 84"¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
80 85
86#. Type: boolean
81#. Description 87#. Description
82#: ../templates.master:36 88#: ../templates.master:36
83msgid "Generate new configuration file" 89msgid "Generate new configuration file"
84msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹" 90msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
85 91
92#. Type: boolean
86#. Description 93#. Description
87#: ../templates.master:36 94#: ../templates.master:36
88msgid "" 95msgid ""
@@ -99,6 +106,7 @@ msgstr ""
99"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ" 106"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ"
100"¤»¤ó¡£" 107"¤»¤ó¡£"
101 108
109#. Type: boolean
102#. Description 110#. Description
103#: ../templates.master:36 111#: ../templates.master:36
104msgid "" 112msgid ""
@@ -113,6 +121,7 @@ msgstr ""
113"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó" 121"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó"
114"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£" 122"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
115 123
124#. Type: boolean
116#. Description 125#. Description
117#: ../templates.master:36 126#: ../templates.master:36
118msgid "" 127msgid ""
@@ -120,11 +129,13 @@ msgid ""
120"for you." 129"for you."
121msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£" 130msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
122 131
132#. Type: boolean
123#. Description 133#. Description
124#: ../templates.master:55 134#: ../templates.master:55
125msgid "Allow SSH protocol 2 only" 135msgid "Allow SSH protocol 2 only"
126msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹" 136msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
127 137
138#. Type: boolean
128#. Description 139#. Description
129#: ../templates.master:55 140#: ../templates.master:55
130msgid "" 141msgid ""
@@ -138,6 +149,7 @@ msgstr ""
138"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î " 149"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î "
139"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£" 150"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
140 151
152#. Type: boolean
141#. Description 153#. Description
142#: ../templates.master:55 154#: ../templates.master:55
143msgid "" 155msgid ""
@@ -147,6 +159,7 @@ msgstr ""
147"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï" 159"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï"
148"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£" 160"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
149 161
162#. Type: boolean
150#. Description 163#. Description
151#: ../templates.master:55 164#: ../templates.master:55
152msgid "" 165msgid ""
@@ -156,11 +169,13 @@ msgstr ""
156"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦" 169"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦"
157"¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£" 170"¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
158 171
172#. Type: note
159#. Description 173#. Description
160#: ../templates.master:69 174#: ../templates.master:69
161msgid "ssh2 keys merged in configuration files" 175msgid "ssh2 keys merged in configuration files"
162msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹" 176msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
163 177
178#. Type: note
164#. Description 179#. Description
165#: ../templates.master:69 180#: ../templates.master:69
166msgid "" 181msgid ""
@@ -172,11 +187,13 @@ msgstr ""
172"¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍפȤʤê¤Þ" 187"¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍפȤʤê¤Þ"
173"¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£" 188"¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£"
174 189
190#. Type: boolean
175#. Description 191#. Description
176#: ../templates.master:78 192#: ../templates.master:78
177msgid "Do you want to continue (and risk killing active ssh sessions)?" 193msgid "Do you want to continue (and risk killing active ssh sessions)?"
178msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)" 194msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
179 195
196#. Type: boolean
180#. Description 197#. Description
181#: ../templates.master:78 198#: ../templates.master:78
182msgid "" 199msgid ""
@@ -188,6 +205,7 @@ msgstr ""
188"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿" 205"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿"
189"¤Ç¤¹¡£" 206"¤Ç¤¹¡£"
190 207
208#. Type: boolean
191#. Description 209#. Description
192#: ../templates.master:78 210#: ../templates.master:78
193msgid "" 211msgid ""
@@ -197,11 +215,13 @@ msgstr ""
197"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-" 215"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
198"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£" 216"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
199 217
218#. Type: note
200#. Description 219#. Description
201#: ../templates.master:88 220#: ../templates.master:88
202msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 221msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
203msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹" 222msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
204 223
224#. Type: note
205#. Description 225#. Description
206#: ../templates.master:88 226#: ../templates.master:88
207msgid "" 227msgid ""
@@ -211,6 +231,7 @@ msgstr ""
211"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç" 231"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç"
212"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£" 232"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
213 233
234#. Type: note
214#. Description 235#. Description
215#: ../templates.master:88 236#: ../templates.master:88
216msgid "" 237msgid ""
@@ -220,17 +241,20 @@ msgstr ""
220"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ" 241"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ"
221"¤Ç¤­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£" 242"¤Ç¤­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
222 243
244#. Type: note
223#. Description 245#. Description
224#: ../templates.master:88 246#: ../templates.master:88
225msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 247msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
226msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£" 248msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
227 249
250#. Type: note
228#. Description 251#. Description
229#: ../templates.master:99 252#: ../templates.master:99
230msgid "Warning: rsh-server is installed --- probably not a good idea" 253msgid "Warning: rsh-server is installed --- probably not a good idea"
231msgstr "" 254msgstr ""
232"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó" 255"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
233 256
257#. Type: note
234#. Description 258#. Description
235#: ../templates.master:99 259#: ../templates.master:99
236msgid "" 260msgid ""
@@ -241,11 +265,13 @@ msgstr ""
241"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³" 265"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
242"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£" 266"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
243 267
268#. Type: note
244#. Description 269#. Description
245#: ../templates.master:106 270#: ../templates.master:106
246msgid "Warning: telnetd is installed --- probably not a good idea" 271msgid "Warning: telnetd is installed --- probably not a good idea"
247msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó" 272msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
248 273
274#. Type: note
249#. Description 275#. Description
250#: ../templates.master:106 276#: ../templates.master:106
251msgid "" 277msgid ""
@@ -259,11 +285,13 @@ msgstr ""
259"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð" 285"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
260"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£" 286"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
261 287
288#. Type: note
262#. Description 289#. Description
263#: ../templates.master:114 290#: ../templates.master:114
264msgid "Warning: you must create a new host key" 291msgid "Warning: you must create a new host key"
265msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó" 292msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
266 293
294#. Type: note
267#. Description 295#. Description
268#: ../templates.master:114 296#: ../templates.master:114
269msgid "" 297msgid ""
@@ -275,16 +303,19 @@ msgstr ""
275"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼" 303"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
276"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£" 304"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
277 305
306#. Type: note
278#. Description 307#. Description
279#: ../templates.master:114 308#: ../templates.master:114
280msgid "You will need to generate a new host key." 309msgid "You will need to generate a new host key."
281msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£" 310msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
282 311
312#. Type: boolean
283#. Description 313#. Description
284#: ../templates.master:124 314#: ../templates.master:124
285msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 315msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
286msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?" 316msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
287 317
318#. Type: boolean
288#. Description 319#. Description
289#: ../templates.master:124 320#: ../templates.master:124
290msgid "" 321msgid ""
@@ -294,6 +325,7 @@ msgstr ""
294"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª" 325"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª"
295"¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£" 326"¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
296 327
328#. Type: boolean
297#. Description 329#. Description
298#: ../templates.master:124 330#: ../templates.master:124
299msgid "" 331msgid ""
@@ -303,6 +335,7 @@ msgstr ""
303"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È" 335"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È"
304"¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£" 336"¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
305 337
338#. Type: boolean
306#. Description 339#. Description
307#: ../templates.master:124 340#: ../templates.master:124
308msgid "" 341msgid ""
@@ -312,16 +345,19 @@ msgstr ""
312"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì" 345"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì"
313"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£" 346"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
314 347
348#. Type: boolean
315#. Description 349#. Description
316#: ../templates.master:137 350#: ../templates.master:137
317msgid "Do you want to run the sshd server?" 351msgid "Do you want to run the sshd server?"
318msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?" 352msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
319 353
354#. Type: boolean
320#. Description 355#. Description
321#: ../templates.master:137 356#: ../templates.master:137
322msgid "This package contains both the ssh client, and the sshd server." 357msgid "This package contains both the ssh client, and the sshd server."
323msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£" 358msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
324 359
360#. Type: boolean
325#. Description 361#. Description
326#: ../templates.master:137 362#: ../templates.master:137
327msgid "" 363msgid ""
@@ -331,6 +367,7 @@ msgstr ""
331"Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Äǽ¤Ë" 367"Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Äǽ¤Ë"
332"¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£" 368"¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
333 369
370#. Type: boolean
334#. Description 371#. Description
335#: ../templates.master:137 372#: ../templates.master:137
336msgid "" 373msgid ""
@@ -342,11 +379,13 @@ msgstr ""
342"¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç¤ª¤­" 379"¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç¤ª¤­"
343"¤Þ¤¹¡£" 380"¤Þ¤¹¡£"
344 381
382#. Type: note
345#. Description 383#. Description
346#: ../templates.master:149 384#: ../templates.master:149
347msgid "Environment options on keys have been deprecated" 385msgid "Environment options on keys have been deprecated"
348msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿" 386msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
349 387
388#. Type: note
350#. Description 389#. Description
351#: ../templates.master:149 390#: ../templates.master:149
352msgid "" 391msgid ""
@@ -360,6 +399,7 @@ msgstr ""
360"¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°¤Ï" 399"¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°¤Ï"
361"ÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£" 400"ÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
362 401
402#. Type: note
363#. Description 403#. Description
364#: ../templates.master:149 404#: ../templates.master:149
365msgid "" 405msgid ""
diff --git a/debian/po/nl.po b/debian/po/nl.po
index b3737e050..7feae18c1 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-09-12 21:03+0100\n" 18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -23,11 +23,13 @@ msgstr ""
23"Content-Type: text/plain; charset=iso-8859-1\n" 23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
26#. Description 27#. Description
27#: ../templates.master:3 28#: ../templates.master:3
28msgid "Privilege separation" 29msgid "Privilege separation"
29msgstr "Rechtenscheiding" 30msgstr "Rechtenscheiding"
30 31
32#. Type: note
31#. Description 33#. Description
32#: ../templates.master:3 34#: ../templates.master:3
33msgid "" 35msgid ""
@@ -38,11 +40,13 @@ msgstr ""
38"Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan " 40"Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
39"dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/sshd_config." 41"dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/sshd_config."
40 42
43#. Type: boolean
41#. Description 44#. Description
42#: ../templates.master:19 45#: ../templates.master:19
43msgid "Enable Privilege separation" 46msgid "Enable Privilege separation"
44msgstr "Rechtenscheiding inschakelen" 47msgstr "Rechtenscheiding inschakelen"
45 48
49#. Type: boolean
46#. Description 50#. Description
47#: ../templates.master:19 51#: ../templates.master:19
48msgid "" 52msgid ""
@@ -54,6 +58,7 @@ msgstr ""
54"de hoeveelheid code die als root uitgevoerd wordt substantieel, en " 58"de hoeveelheid code die als root uitgevoerd wordt substantieel, en "
55"vermindert op die manier de invloed van veiligheidslekken in sshd." 59"vermindert op die manier de invloed van veiligheidslekken in sshd."
56 60
61#. Type: boolean
57#. Description 62#. Description
58#: ../templates.master:19 63#: ../templates.master:19
59msgid "" 64msgid ""
@@ -66,6 +71,7 @@ msgstr ""
66"zullen falen, en de interactieve PAM-toetsenbord-authenticatie zal ook niet " 71"zullen falen, en de interactieve PAM-toetsenbord-authenticatie zal ook niet "
67"werken." 72"werken."
68 73
74#. Type: boolean
69#. Description 75#. Description
70#: ../templates.master:19 76#: ../templates.master:19
71msgid "" 77msgid ""
@@ -79,11 +85,13 @@ msgstr ""
79"U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig heeft die " 85"U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig heeft die "
80"niet met rechtenscheiding samenwerken." 86"niet met rechtenscheiding samenwerken."
81 87
88#. Type: boolean
82#. Description 89#. Description
83#: ../templates.master:36 90#: ../templates.master:36
84msgid "Generate new configuration file" 91msgid "Generate new configuration file"
85msgstr "Genereer het nieuwe configuratiebestand" 92msgstr "Genereer het nieuwe configuratiebestand"
86 93
94#. Type: boolean
87#. Description 95#. Description
88#: ../templates.master:36 96#: ../templates.master:36
89msgid "" 97msgid ""
@@ -100,6 +108,7 @@ msgstr ""
100"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had " 108"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
101"niet overnemen." 109"niet overnemen."
102 110
111#. Type: boolean
103#. Description 112#. Description
104#: ../templates.master:36 113#: ../templates.master:36
105msgid "" 114msgid ""
@@ -116,6 +125,7 @@ msgstr ""
116"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde " 125"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
117"op 'no' zetten." 126"op 'no' zetten."
118 127
128#. Type: boolean
119#. Description 129#. Description
120#: ../templates.master:36 130#: ../templates.master:36
121msgid "" 131msgid ""
@@ -125,11 +135,13 @@ msgstr ""
125"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor " 135"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
126"u te laten genereren." 136"u te laten genereren."
127 137
138#. Type: boolean
128#. Description 139#. Description
129#: ../templates.master:55 140#: ../templates.master:55
130msgid "Allow SSH protocol 2 only" 141msgid "Allow SSH protocol 2 only"
131msgstr "Laat enkel versie 2 van het SSH-protocol toe." 142msgstr "Laat enkel versie 2 van het SSH-protocol toe."
132 143
144#. Type: boolean
133#. Description 145#. Description
134#: ../templates.master:55 146#: ../templates.master:55
135msgid "" 147msgid ""
@@ -143,6 +155,7 @@ msgstr ""
143"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van " 155"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
144"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." 156"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
145 157
158#. Type: boolean
146#. Description 159#. Description
147#: ../templates.master:55 160#: ../templates.master:55
148msgid "" 161msgid ""
@@ -153,6 +166,7 @@ msgstr ""
153"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel " 166"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
154"protocolversie 2 verbindingen toelaat." 167"protocolversie 2 verbindingen toelaat."
155 168
169#. Type: boolean
156#. Description 170#. Description
157#: ../templates.master:55 171#: ../templates.master:55
158msgid "" 172msgid ""
@@ -162,11 +176,13 @@ msgstr ""
162"Instructies over wat te veranderen in sshd_config om deze instelling later " 176"Instructies over wat te veranderen in sshd_config om deze instelling later "
163"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." 177"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
164 178
179#. Type: note
165#. Description 180#. Description
166#: ../templates.master:69 181#: ../templates.master:69
167msgid "ssh2 keys merged in configuration files" 182msgid "ssh2 keys merged in configuration files"
168msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" 183msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
169 184
185#. Type: note
170#. Description 186#. Description
171#: ../templates.master:69 187#: ../templates.master:69
172msgid "" 188msgid ""
@@ -179,11 +195,13 @@ msgstr ""
179"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om " 195"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
180"achterwaartse compabiliteit te behouden." 196"achterwaartse compabiliteit te behouden."
181 197
198#. Type: boolean
182#. Description 199#. Description
183#: ../templates.master:78 200#: ../templates.master:78
184msgid "Do you want to continue (and risk killing active ssh sessions)?" 201msgid "Do you want to continue (and risk killing active ssh sessions)?"
185msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 202msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
186 203
204#. Type: boolean
187#. Description 205#. Description
188#: ../templates.master:78 206#: ../templates.master:78
189msgid "" 207msgid ""
@@ -195,6 +213,7 @@ msgstr ""
195"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze " 213"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
196"opwaardering via een ssh-sessie doet." 214"opwaardering via een ssh-sessie doet."
197 215
216#. Type: boolean
198#. Description 217#. Description
199#: ../templates.master:78 218#: ../templates.master:78
200msgid "" 219msgid ""
@@ -204,12 +223,14 @@ msgstr ""
204"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan " 223"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
205"de start-stop-daemon regel in de stop-sectie van het bestand." 224"de start-stop-daemon regel in de stop-sectie van het bestand."
206 225
226#. Type: note
207#. Description 227#. Description
208#: ../templates.master:88 228#: ../templates.master:88
209msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 229msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
210msgstr "" 230msgstr ""
211"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 231"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
212 232
233#. Type: note
213#. Description 234#. Description
214#: ../templates.master:88 235#: ../templates.master:88
215msgid "" 236msgid ""
@@ -219,6 +240,7 @@ msgstr ""
219"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en " 240"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
220"ForwardAgent standaard uitgeschakeld." 241"ForwardAgent standaard uitgeschakeld."
221 242
243#. Type: note
222#. Description 244#. Description
223#: ../templates.master:88 245#: ../templates.master:88
224msgid "" 246msgid ""
@@ -228,11 +250,13 @@ msgstr ""
228"U kunt dit, voor vertrouwde servers, inschakelen in de " 250"U kunt dit, voor vertrouwde servers, inschakelen in de "
229"configuratiebestanden, of met de -X commandoregeloptie." 251"configuratiebestanden, of met de -X commandoregeloptie."
230 252
253#. Type: note
231#. Description 254#. Description
232#: ../templates.master:88 255#: ../templates.master:88
233msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 256msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
234msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" 257msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
235 258
259#. Type: note
236#. Description 260#. Description
237#: ../templates.master:99 261#: ../templates.master:99
238msgid "Warning: rsh-server is installed --- probably not a good idea" 262msgid "Warning: rsh-server is installed --- probably not a good idea"
@@ -240,6 +264,7 @@ msgstr ""
240"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed " 264"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
241"idee" 265"idee"
242 266
267#. Type: note
243#. Description 268#. Description
244#: ../templates.master:99 269#: ../templates.master:99
245msgid "" 270msgid ""
@@ -250,6 +275,7 @@ msgstr ""
250"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We " 275"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
251"raden u aan om dat pakket te verwijderen." 276"raden u aan om dat pakket te verwijderen."
252 277
278#. Type: note
253#. Description 279#. Description
254#: ../templates.master:106 280#: ../templates.master:106
255msgid "Warning: telnetd is installed --- probably not a good idea" 281msgid "Warning: telnetd is installed --- probably not a good idea"
@@ -257,6 +283,7 @@ msgstr ""
257"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed " 283"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
258"idee" 284"idee"
259 285
286#. Type: note
260#. Description 287#. Description
261#: ../templates.master:106 288#: ../templates.master:106
262msgid "" 289msgid ""
@@ -270,11 +297,13 @@ msgstr ""
270"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/" 297"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
271"wachtwoord en sessie informatie over het netwerk versturen." 298"wachtwoord en sessie informatie over het netwerk versturen."
272 299
300#. Type: note
273#. Description 301#. Description
274#: ../templates.master:114 302#: ../templates.master:114
275msgid "Warning: you must create a new host key" 303msgid "Warning: you must create a new host key"
276msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 304msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
277 305
306#. Type: note
278#. Description 307#. Description
279#: ../templates.master:114 308#: ../templates.master:114
280msgid "" 309msgid ""
@@ -286,16 +315,19 @@ msgstr ""
286"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van " 315"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
287"de oude (niet-vrije) SSH installatie niet vinden." 316"de oude (niet-vrije) SSH installatie niet vinden."
288 317
318#. Type: note
289#. Description 319#. Description
290#: ../templates.master:114 320#: ../templates.master:114
291msgid "You will need to generate a new host key." 321msgid "You will need to generate a new host key."
292msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 322msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
293 323
324#. Type: boolean
294#. Description 325#. Description
295#: ../templates.master:124 326#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 327msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" 328msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
298 329
330#. Type: boolean
299#. Description 331#. Description
300#: ../templates.master:124 332#: ../templates.master:124
301msgid "" 333msgid ""
@@ -305,6 +337,7 @@ msgstr ""
305"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met " 337"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
306"de SUID-bit aan." 338"de SUID-bit aan."
307 339
340#. Type: boolean
308#. Description 341#. Description
309#: ../templates.master:124 342#: ../templates.master:124
310msgid "" 343msgid ""
@@ -315,6 +348,7 @@ msgstr ""
315"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te " 348"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
316"gebruiken." 349"gebruiken."
317 350
351#. Type: boolean
318#. Description 352#. Description
319#: ../templates.master:124 353#: ../templates.master:124
320msgid "" 354msgid ""
@@ -325,16 +359,19 @@ msgstr ""
325"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure " 359"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
326"ssh\" uit te voeren" 360"ssh\" uit te voeren"
327 361
362#. Type: boolean
328#. Description 363#. Description
329#: ../templates.master:137 364#: ../templates.master:137
330msgid "Do you want to run the sshd server?" 365msgid "Do you want to run the sshd server?"
331msgstr "Wilt u de sshd server opstarten?" 366msgstr "Wilt u de sshd server opstarten?"
332 367
368#. Type: boolean
333#. Description 369#. Description
334#: ../templates.master:137 370#: ../templates.master:137
335msgid "This package contains both the ssh client, and the sshd server." 371msgid "This package contains both the ssh client, and the sshd server."
336msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." 372msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
337 373
374#. Type: boolean
338#. Description 375#. Description
339#: ../templates.master:137 376#: ../templates.master:137
340msgid "" 377msgid ""
@@ -344,6 +381,7 @@ msgstr ""
344"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " 381"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
345"computer via ssh toe te laten." 382"computer via ssh toe te laten."
346 383
384#. Type: boolean
347#. Description 385#. Description
348#: ../templates.master:137 386#: ../templates.master:137
349msgid "" 387msgid ""
@@ -355,6 +393,7 @@ msgstr ""
355"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " 393"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
356"uitschakelen." 394"uitschakelen."
357 395
396#. Type: note
358#. Description 397#. Description
359#: ../templates.master:149 398#: ../templates.master:149
360msgid "Environment options on keys have been deprecated" 399msgid "Environment options on keys have been deprecated"
@@ -362,6 +401,7 @@ msgstr ""
362"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " 401"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
363"worden." 402"worden."
364 403
404#. Type: note
365#. Description 405#. Description
366#: ../templates.master:149 406#: ../templates.master:149
367msgid "" 407msgid ""
@@ -376,6 +416,7 @@ msgstr ""
376"te zijn dat de betreffende sleutels niet langer zullen werken totdat de " 416"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
377"optie verwijderd wordt." 417"optie verwijderd wordt."
378 418
419#. Type: note
379#. Description 420#. Description
380#: ../templates.master:149 421#: ../templates.master:149
381msgid "" 422msgid ""
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 853144294..2464c65f9 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-09-12 21:03+0100\n" 19"POT-Creation-Date: 2003-11-15 15:36+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,11 +24,13 @@ msgstr ""
24"Content-Type: text/plain; charset=ISO-8859-2\n" 24"Content-Type: text/plain; charset=ISO-8859-2\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
27#. Description 28#. Description
28#: ../templates.master:3 29#: ../templates.master:3
29msgid "Privilege separation" 30msgid "Privilege separation"
30msgstr "Separacja uprawnieñ" 31msgstr "Separacja uprawnieñ"
31 32
33#. Type: note
32#. Description 34#. Description
33#: ../templates.master:3 35#: ../templates.master:3
34msgid "" 36msgid ""
@@ -40,11 +42,13 @@ msgstr ""
40"wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/" 42"wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
41"sshd_config." 43"sshd_config."
42 44
45#. Type: boolean
43#. Description 46#. Description
44#: ../templates.master:19 47#: ../templates.master:19
45msgid "Enable Privilege separation" 48msgid "Enable Privilege separation"
46msgstr "W³±czenie separacji uprawnieñ" 49msgstr "W³±czenie separacji uprawnieñ"
47 50
51#. Type: boolean
48#. Description 52#. Description
49#: ../templates.master:19 53#: ../templates.master:19
50msgid "" 54msgid ""
@@ -56,6 +60,7 @@ msgstr ""
56"ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje " 60"ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje "
57"efekty luk bezpieczeñstwa w sshd." 61"efekty luk bezpieczeñstwa w sshd."
58 62
63#. Type: boolean
59#. Description 64#. Description
60#: ../templates.master:19 65#: ../templates.master:19
61msgid "" 66msgid ""
@@ -68,6 +73,7 @@ msgstr ""
68"zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury " 73"zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury "
69"(keyboard-interactive authentication)." 74"(keyboard-interactive authentication)."
70 75
76#. Type: boolean
71#. Description 77#. Description
72#: ../templates.master:19 78#: ../templates.master:19
73#, fuzzy 79#, fuzzy
@@ -84,11 +90,13 @@ msgstr ""
84"PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj " 90"PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj "
85"'tak'." 91"'tak'."
86 92
93#. Type: boolean
87#. Description 94#. Description
88#: ../templates.master:36 95#: ../templates.master:36
89msgid "Generate new configuration file" 96msgid "Generate new configuration file"
90msgstr "Wygeneruj nowy plik konfiguracyjny" 97msgstr "Wygeneruj nowy plik konfiguracyjny"
91 98
99#. Type: boolean
92#. Description 100#. Description
93#: ../templates.master:36 101#: ../templates.master:36
94msgid "" 102msgid ""
@@ -104,6 +112,7 @@ msgstr ""
104"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych " 112"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
105"przez ciebie w starej wersji zmian." 113"przez ciebie w starej wersji zmian."
106 114
115#. Type: boolean
107#. Description 116#. Description
108#: ../templates.master:36 117#: ../templates.master:36
109msgid "" 118msgid ""
@@ -120,6 +129,7 @@ msgstr ""
120"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie " 129"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
121"zgadzasz." 130"zgadzasz."
122 131
132#. Type: boolean
123#. Description 133#. Description
124#: ../templates.master:36 134#: ../templates.master:36
125msgid "" 135msgid ""
@@ -128,11 +138,13 @@ msgid ""
128msgstr "" 138msgstr ""
129"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny." 139"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
130 140
141#. Type: boolean
131#. Description 142#. Description
132#: ../templates.master:55 143#: ../templates.master:55
133msgid "Allow SSH protocol 2 only" 144msgid "Allow SSH protocol 2 only"
134msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH" 145msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
135 146
147#. Type: boolean
136#. Description 148#. Description
137#: ../templates.master:55 149#: ../templates.master:55
138msgid "" 150msgid ""
@@ -146,6 +158,7 @@ msgstr ""
146"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym " 158"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
147"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")." 159"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
148 160
161#. Type: boolean
149#. Description 162#. Description
150#: ../templates.master:55 163#: ../templates.master:55
151msgid "" 164msgid ""
@@ -156,6 +169,7 @@ msgstr ""
156"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 " 169"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
157"protoko³u." 170"protoko³u."
158 171
172#. Type: boolean
159#. Description 173#. Description
160#: ../templates.master:55 174#: ../templates.master:55
161msgid "" 175msgid ""
@@ -165,11 +179,13 @@ msgstr ""
165"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co " 179"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
166"zmieniæ w sshd_config znajduj± siê w README.Debian." 180"zmieniæ w sshd_config znajduj± siê w README.Debian."
167 181
182#. Type: note
168#. Description 183#. Description
169#: ../templates.master:69 184#: ../templates.master:69
170msgid "ssh2 keys merged in configuration files" 185msgid "ssh2 keys merged in configuration files"
171msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych" 186msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
172 187
188#. Type: note
173#. Description 189#. Description
174#: ../templates.master:69 190#: ../templates.master:69
175msgid "" 191msgid ""
@@ -181,12 +197,14 @@ msgstr ""
181"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ " 197"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
182"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ." 198"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
183 199
200#. Type: boolean
184#. Description 201#. Description
185#: ../templates.master:78 202#: ../templates.master:78
186#, fuzzy 203#, fuzzy
187msgid "Do you want to continue (and risk killing active ssh sessions)?" 204msgid "Do you want to continue (and risk killing active ssh sessions)?"
188msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?" 205msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?"
189 206
207#. Type: boolean
190#. Description 208#. Description
191#: ../templates.master:78 209#: ../templates.master:78
192msgid "" 210msgid ""
@@ -198,6 +216,7 @@ msgstr ""
198"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz" 216"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz"
199"(tm)." 217"(tm)."
200 218
219#. Type: boolean
201#. Description 220#. Description
202#: ../templates.master:78 221#: ../templates.master:78
203msgid "" 222msgid ""
@@ -207,12 +226,14 @@ msgstr ""
207"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-" 226"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
208"stop-daemon w sekcji stop tego pliku." 227"stop-daemon w sekcji stop tego pliku."
209 228
229#. Type: note
210#. Description 230#. Description
211#: ../templates.master:88 231#: ../templates.master:88
212msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 232msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
213msgstr "" 233msgstr ""
214"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone." 234"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
215 235
236#. Type: note
216#. Description 237#. Description
217#: ../templates.master:88 238#: ../templates.master:88
218msgid "" 239msgid ""
@@ -222,6 +243,7 @@ msgstr ""
222"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent " 243"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
223"ustawione domy¶lnie na 'off'." 244"ustawione domy¶lnie na 'off'."
224 245
246#. Type: note
225#. Description 247#. Description
226#: ../templates.master:88 248#: ../templates.master:88
227msgid "" 249msgid ""
@@ -231,17 +253,20 @@ msgstr ""
231"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub " 253"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
232"przy pomocy opcji -X z linii komend." 254"przy pomocy opcji -X z linii komend."
233 255
256#. Type: note
234#. Description 257#. Description
235#: ../templates.master:88 258#: ../templates.master:88
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 259msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian." 260msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
238 261
262#. Type: note
239#. Description 263#. Description
240#: ../templates.master:99 264#: ../templates.master:99
241msgid "Warning: rsh-server is installed --- probably not a good idea" 265msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr "" 266msgstr ""
243"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³" 267"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
244 268
269#. Type: note
245#. Description 270#. Description
246#: ../templates.master:99 271#: ../templates.master:99
247msgid "" 272msgid ""
@@ -252,12 +277,14 @@ msgstr ""
252"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten " 277"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
253"pakiet." 278"pakiet."
254 279
280#. Type: note
255#. Description 281#. Description
256#: ../templates.master:106 282#: ../templates.master:106
257msgid "Warning: telnetd is installed --- probably not a good idea" 283msgid "Warning: telnetd is installed --- probably not a good idea"
258msgstr "" 284msgstr ""
259"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³" 285"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
260 286
287#. Type: note
261#. Description 288#. Description
262#: ../templates.master:106 289#: ../templates.master:106
263msgid "" 290msgid ""
@@ -271,11 +298,13 @@ msgstr ""
271"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz " 298"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
272"danych sesji przez sieæ." 299"danych sesji przez sieæ."
273 300
301#. Type: note
274#. Description 302#. Description
275#: ../templates.master:114 303#: ../templates.master:114
276msgid "Warning: you must create a new host key" 304msgid "Warning: you must create a new host key"
277msgstr "Uwaga: musisz utworzyæ nowy klucz hosta" 305msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
278 306
307#. Type: note
279#. Description 308#. Description
280#: ../templates.master:114 309#: ../templates.master:114
281msgid "" 310msgid ""
@@ -287,16 +316,19 @@ msgstr ""
287"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ " 316"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
288"polecenia ssh-keygen ze starego SSH (non-free)." 317"polecenia ssh-keygen ze starego SSH (non-free)."
289 318
319#. Type: note
290#. Description 320#. Description
291#: ../templates.master:114 321#: ../templates.master:114
292msgid "You will need to generate a new host key." 322msgid "You will need to generate a new host key."
293msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta." 323msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
294 324
325#. Type: boolean
295#. Description 326#. Description
296#: ../templates.master:124 327#: ../templates.master:124
297msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 328msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
298msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?" 329msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
299 330
331#. Type: boolean
300#. Description 332#. Description
301#: ../templates.master:124 333#: ../templates.master:124
302msgid "" 334msgid ""
@@ -306,6 +338,7 @@ msgstr ""
306"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym " 338"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
307"bitem SETUID." 339"bitem SETUID."
308 340
341#. Type: boolean
309#. Description 342#. Description
310#: ../templates.master:124 343#: ../templates.master:124
311msgid "" 344msgid ""
@@ -315,6 +348,7 @@ msgstr ""
315"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach " 348"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
316"autentykacji drugiej wersji protoko³u SSH." 349"autentykacji drugiej wersji protoko³u SSH."
317 350
351#. Type: boolean
318#. Description 352#. Description
319#: ../templates.master:124 353#: ../templates.master:124
320msgid "" 354msgid ""
@@ -325,17 +359,20 @@ msgstr ""
325"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-" 359"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-"
326"reconfigure ssh" 360"reconfigure ssh"
327 361
362#. Type: boolean
328#. Description 363#. Description
329#: ../templates.master:137 364#: ../templates.master:137
330#, fuzzy 365#, fuzzy
331msgid "Do you want to run the sshd server?" 366msgid "Do you want to run the sshd server?"
332msgstr "Czy chcesz uruchamiaæ serwer sshd ?" 367msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
333 368
369#. Type: boolean
334#. Description 370#. Description
335#: ../templates.master:137 371#: ../templates.master:137
336msgid "This package contains both the ssh client, and the sshd server." 372msgid "This package contains both the ssh client, and the sshd server."
337msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd." 373msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
338 374
375#. Type: boolean
339#. Description 376#. Description
340#: ../templates.master:137 377#: ../templates.master:137
341msgid "" 378msgid ""
@@ -345,6 +382,7 @@ msgstr ""
345"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ " 382"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
346"zdalny dostêp przez ssh." 383"zdalny dostêp przez ssh."
347 384
385#. Type: boolean
348#. Description 386#. Description
349#: ../templates.master:137 387#: ../templates.master:137
350msgid "" 388msgid ""
@@ -356,11 +394,13 @@ msgstr ""
356"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, " 394"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
357"to mo¿esz teraz wy³±czyæ serwer sshd." 395"to mo¿esz teraz wy³±czyæ serwer sshd."
358 396
397#. Type: note
359#. Description 398#. Description
360#: ../templates.master:149 399#: ../templates.master:149
361msgid "Environment options on keys have been deprecated" 400msgid "Environment options on keys have been deprecated"
362msgstr "" 401msgstr ""
363 402
403#. Type: note
364#. Description 404#. Description
365#: ../templates.master:149 405#: ../templates.master:149
366msgid "" 406msgid ""
@@ -370,6 +410,7 @@ msgid ""
370"question will no longer work until the option is removed." 410"question will no longer work until the option is removed."
371msgstr "" 411msgstr ""
372 412
413#. Type: note
373#. Description 414#. Description
374#: ../templates.master:149 415#: ../templates.master:149
375msgid "" 416msgid ""
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 9ac5f81ae..cc1b7f191 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -13,21 +13,23 @@
13# 13#
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh-3.6.1p2-5\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-09-12 21:03+0100\n" 18"POT-Creation-Date: 2003-11-15 15:36+0000\n"
19"PO-Revision-Date: 2003-03-08 16:56+0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n" 23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
26#. Description 27#. Description
27#: ../templates.master:3 28#: ../templates.master:3
28msgid "Privilege separation" 29msgid "Privilege separation"
29msgstr "Separação de Previlégios" 30msgstr "Separação de Previlégios"
30 31
32#. Type: note
31#. Description 33#. Description
32#: ../templates.master:3 34#: ../templates.master:3
33msgid "" 35msgid ""
@@ -39,11 +41,13 @@ msgstr ""
39"decida que deseja desabilitá-la você precisará adicionar a linha " 41"decida que deseja desabilitá-la você precisará adicionar a linha "
40"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config." 42"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
41 43
44#. Type: boolean
42#. Description 45#. Description
43#: ../templates.master:19 46#: ../templates.master:19
44msgid "Enable Privilege separation" 47msgid "Enable Privilege separation"
45msgstr "Habilitar Separação de Privilégios" 48msgstr "Habilitar Separação de Privilégios"
46 49
50#. Type: boolean
47#. Description 51#. Description
48#: ../templates.master:19 52#: ../templates.master:19
49msgid "" 53msgid ""
@@ -55,6 +59,7 @@ msgstr ""
55"opção reduz significativamente a quantidade de código que é executada como " 59"opção reduz significativamente a quantidade de código que é executada como "
56"root e portanto reduz o impacto de falhas de segurança no sshd." 60"root e portanto reduz o impacto de falhas de segurança no sshd."
57 61
62#. Type: boolean
58#. Description 63#. Description
59#: ../templates.master:19 64#: ../templates.master:19
60msgid "" 65msgid ""
@@ -67,26 +72,28 @@ msgstr ""
67"(pam_mkhomedir, por exemplo) irão falhar e autenticação interativa com " 72"(pam_mkhomedir, por exemplo) irão falhar e autenticação interativa com "
68"teclado do PAM não funcionará." 73"teclado do PAM não funcionará."
69 74
75#. Type: boolean
70#. Description 76#. Description
71#: ../templates.master:19 77#: ../templates.master:19
72#, fuzzy
73msgid "" 78msgid ""
74"Since you've opted to have me generate an sshd_config file for you, you can " 79"Since you've opted to have me generate an sshd_config file for you, you can "
75"choose whether or not to have privilege separation turned on or not. Unless " 80"choose whether or not to have privilege separation turned on or not. Unless "
76"you know you need to use PAM features that won't work with this option, you " 81"you know you need to use PAM features that won't work with this option, you "
77"should enable it." 82"should enable it."
78msgstr "" 83msgstr ""
79"Uma vez que você optou por permitir que o debconf gere o arquivo sshd_config " 84"Uma vez que você optou por permitir que o debconf gere um arquivo "
80"para você, é possível escolher se você deseja ter ou não o recurso de " 85"sshd_config para você, é possível escolher se você deseja ter ou não o "
81"Separação de Privilégios habilitado. A menos que você saiba que utiliza " 86"recurso de separação de privilégios habilitado. A menos que você saiba que "
82"recursos PAM que não funcionarão com esta opção, você deve responder " 87"utiliza recursos PAM que não funcionarão com esta opção habilitada, você "
83"positivamente aqui." 88"deverá habilitar esse recurso."
84 89
90#. Type: boolean
85#. Description 91#. Description
86#: ../templates.master:36 92#: ../templates.master:36
87msgid "Generate new configuration file" 93msgid "Generate new configuration file"
88msgstr "Gerar novo arquivo de configuração" 94msgstr "Gerar novo arquivo de configuração"
89 95
96#. Type: boolean
90#. Description 97#. Description
91#: ../templates.master:36 98#: ../templates.master:36
92msgid "" 99msgid ""
@@ -104,6 +111,7 @@ msgstr ""
104"não irá conter nenhuma personalização que você possa ter feito na versão " 111"não irá conter nenhuma personalização que você possa ter feito na versão "
105"anterior." 112"anterior."
106 113
114#. Type: boolean
107#. Description 115#. Description
108#: ../templates.master:36 116#: ../templates.master:36
109msgid "" 117msgid ""
@@ -122,6 +130,7 @@ msgstr ""
122"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não " 130"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
123"concorde com o mantenedor do OpenSSH." 131"concorde com o mantenedor do OpenSSH."
124 132
133#. Type: boolean
125#. Description 134#. Description
126#: ../templates.master:36 135#: ../templates.master:36
127msgid "" 136msgid ""
@@ -131,11 +140,13 @@ msgstr ""
131"É fortemente recomendado que você permita que o novo arquivo de configuração " 140"É fortemente recomendado que você permita que o novo arquivo de configuração "
132"será gerado automaticamente para você." 141"será gerado automaticamente para você."
133 142
143#. Type: boolean
134#. Description 144#. Description
135#: ../templates.master:55 145#: ../templates.master:55
136msgid "Allow SSH protocol 2 only" 146msgid "Allow SSH protocol 2 only"
137msgstr "Permitir somente protocolo SSH versão 2" 147msgstr "Permitir somente protocolo SSH versão 2"
138 148
149#. Type: boolean
139#. Description 150#. Description
140#: ../templates.master:55 151#: ../templates.master:55
141msgid "" 152msgid ""
@@ -151,6 +162,7 @@ msgstr ""
151"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é " 162"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
152"afetada.)" 163"afetada.)"
153 164
165#. Type: boolean
154#. Description 166#. Description
155#: ../templates.master:55 167#: ../templates.master:55
156msgid "" 168msgid ""
@@ -161,6 +173,7 @@ msgstr ""
161"portanto você não poderá usá-las caso você somente permita conexões usando o " 173"portanto você não poderá usá-las caso você somente permita conexões usando o "
162"protocolo 2." 174"protocolo 2."
163 175
176#. Type: boolean
164#. Description 177#. Description
165#: ../templates.master:55 178#: ../templates.master:55
166msgid "" 179msgid ""
@@ -171,11 +184,13 @@ msgstr ""
171"README.Debian deste pacote possui instruções sobre o que mudar em seu " 184"README.Debian deste pacote possui instruções sobre o que mudar em seu "
172"arquivo de configuração sshd_config." 185"arquivo de configuração sshd_config."
173 186
187#. Type: note
174#. Description 188#. Description
175#: ../templates.master:69 189#: ../templates.master:69
176msgid "ssh2 keys merged in configuration files" 190msgid "ssh2 keys merged in configuration files"
177msgstr "Chaves ssh2 incluídas nos arquivos de configuração" 191msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
178 192
193#. Type: note
179#. Description 194#. Description
180#: ../templates.master:69 195#: ../templates.master:69
181msgid "" 196msgid ""
@@ -188,12 +203,13 @@ msgstr ""
188"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos " 203"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
189"para manter a compatibilidade com versões anteriores." 204"para manter a compatibilidade com versões anteriores."
190 205
206#. Type: boolean
191#. Description 207#. Description
192#: ../templates.master:78 208#: ../templates.master:78
193#, fuzzy
194msgid "Do you want to continue (and risk killing active ssh sessions)?" 209msgid "Do you want to continue (and risk killing active ssh sessions)?"
195msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?" 210msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
196 211
212#. Type: boolean
197#. Description 213#. Description
198#: ../templates.master:78 214#: ../templates.master:78
199msgid "" 215msgid ""
@@ -205,6 +221,7 @@ msgstr ""
205"todas as instâncias sshd sendo executadas. Se você está fazendo esta " 221"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
206"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)." 222"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
207 223
224#. Type: boolean
208#. Description 225#. Description
209#: ../templates.master:78 226#: ../templates.master:78
210msgid "" 227msgid ""
@@ -214,11 +231,13 @@ msgstr ""
214"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha " 231"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
215"start-stop-daemon na seção stop deste arquivo." 232"start-stop-daemon na seção stop deste arquivo."
216 233
234#. Type: note
217#. Description 235#. Description
218#: ../templates.master:88 236#: ../templates.master:88
219msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 237msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
220msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão." 238msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
221 239
240#. Type: note
222#. Description 241#. Description
223#: ../templates.master:88 242#: ../templates.master:88
224msgid "" 243msgid ""
@@ -228,6 +247,7 @@ msgstr ""
228"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e " 247"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
229"ForwardAgent definidas como ``off'' por padrão." 248"ForwardAgent definidas como ``off'' por padrão."
230 249
250#. Type: note
231#. Description 251#. Description
232#: ../templates.master:88 252#: ../templates.master:88
233msgid "" 253msgid ""
@@ -237,17 +257,20 @@ msgstr ""
237"Você pode habilitar isso para servidores que você confia, ou em um dos " 257"Você pode habilitar isso para servidores que você confia, ou em um dos "
238"arquivos de configuração, ou com a opção de linha de comando -X." 258"arquivos de configuração, ou com a opção de linha de comando -X."
239 259
260#. Type: note
240#. Description 261#. Description
241#: ../templates.master:88 262#: ../templates.master:88
242msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 263msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
243msgstr "" 264msgstr ""
244"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." 265"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
245 266
267#. Type: note
246#. Description 268#. Description
247#: ../templates.master:99 269#: ../templates.master:99
248msgid "Warning: rsh-server is installed --- probably not a good idea" 270msgid "Warning: rsh-server is installed --- probably not a good idea"
249msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia" 271msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
250 272
273#. Type: note
251#. Description 274#. Description
252#: ../templates.master:99 275#: ../templates.master:99
253msgid "" 276msgid ""
@@ -258,11 +281,13 @@ msgstr ""
258"provavelmente querendo obter instalando o ssh. Eu recomendaria a você " 281"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
259"remover este pacote." 282"remover este pacote."
260 283
284#. Type: note
261#. Description 285#. Description
262#: ../templates.master:106 286#: ../templates.master:106
263msgid "Warning: telnetd is installed --- probably not a good idea" 287msgid "Warning: telnetd is installed --- probably not a good idea"
264msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia" 288msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
265 289
290#. Type: note
266#. Description 291#. Description
267#: ../templates.master:106 292#: ../templates.master:106
268msgid "" 293msgid ""
@@ -276,11 +301,13 @@ msgstr ""
276"menos uma chance das sessões telnet não enviarem login/senha não encriptados " 301"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
277"e informações de sessão através da rede." 302"e informações de sessão através da rede."
278 303
304#. Type: note
279#. Description 305#. Description
280#: ../templates.master:114 306#: ../templates.master:114
281msgid "Warning: you must create a new host key" 307msgid "Warning: you must create a new host key"
282msgstr "Aviso: você deve criar uma nova host key" 308msgstr "Aviso: você deve criar uma nova host key"
283 309
310#. Type: note
284#. Description 311#. Description
285#: ../templates.master:114 312#: ../templates.master:114
286msgid "" 313msgid ""
@@ -292,16 +319,19 @@ msgstr ""
292"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar " 319"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
293"o utilitário ssh-keygen da antiga (non-free) instalação SSH." 320"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
294 321
322#. Type: note
295#. Description 323#. Description
296#: ../templates.master:114 324#: ../templates.master:114
297msgid "You will need to generate a new host key." 325msgid "You will need to generate a new host key."
298msgstr "Você precisará gerar uma nova host key." 326msgstr "Você precisará gerar uma nova host key."
299 327
328#. Type: boolean
300#. Description 329#. Description
301#: ../templates.master:124 330#: ../templates.master:124
302msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 331msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
303msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?" 332msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
304 333
334#. Type: boolean
305#. Description 335#. Description
306#: ../templates.master:124 336#: ../templates.master:124
307msgid "" 337msgid ""
@@ -311,6 +341,7 @@ msgstr ""
311"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID " 341"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
312"definido." 342"definido."
313 343
344#. Type: boolean
314#. Description 345#. Description
315#: ../templates.master:124 346#: ../templates.master:124
316msgid "" 347msgid ""
@@ -320,6 +351,7 @@ msgstr ""
320"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de " 351"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
321"usar a autenticação baseada em host do protocolo SSH 2." 352"usar a autenticação baseada em host do protocolo SSH 2."
322 353
354#. Type: boolean
323#. Description 355#. Description
324#: ../templates.master:124 356#: ../templates.master:124
325msgid "" 357msgid ""
@@ -330,17 +362,19 @@ msgstr ""
330"Caso isso cause problemas e você mude de idéia posteriormente execute o " 362"Caso isso cause problemas e você mude de idéia posteriormente execute o "
331"comando : dpkg-reconfigure ssh" 363"comando : dpkg-reconfigure ssh"
332 364
365#. Type: boolean
333#. Description 366#. Description
334#: ../templates.master:137 367#: ../templates.master:137
335#, fuzzy
336msgid "Do you want to run the sshd server?" 368msgid "Do you want to run the sshd server?"
337msgstr "Você quer executar o servidor sshd ?" 369msgstr "Você deseja executar o servidor sshd ?"
338 370
371#. Type: boolean
339#. Description 372#. Description
340#: ../templates.master:137 373#: ../templates.master:137
341msgid "This package contains both the ssh client, and the sshd server." 374msgid "This package contains both the ssh client, and the sshd server."
342msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd." 375msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
343 376
377#. Type: boolean
344#. Description 378#. Description
345#: ../templates.master:137 379#: ../templates.master:137
346msgid "" 380msgid ""
@@ -350,6 +384,7 @@ msgstr ""
350"Normalmente o sshd Secure Shell Server será executado para permitir logins " 384"Normalmente o sshd Secure Shell Server será executado para permitir logins "
351"remotos via ssh." 385"remotos via ssh."
352 386
387#. Type: boolean
353#. Description 388#. Description
354#: ../templates.master:137 389#: ../templates.master:137
355msgid "" 390msgid ""
@@ -361,11 +396,13 @@ msgstr ""
361"fora desta máquina, e não quer logar na mesma usando ssh, então você pode " 396"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
362"desabilitar o sshd aqui." 397"desabilitar o sshd aqui."
363 398
399#. Type: note
364#. Description 400#. Description
365#: ../templates.master:149 401#: ../templates.master:149
366msgid "Environment options on keys have been deprecated" 402msgid "Environment options on keys have been deprecated"
367msgstr "Opções ed ambiente sobre chaves estão obsoletas" 403msgstr "Opções ed ambiente sobre chaves estão obsoletas"
368 404
405#. Type: note
369#. Description 406#. Description
370#: ../templates.master:149 407#: ../templates.master:149
371msgid "" 408msgid ""
@@ -380,6 +417,7 @@ msgstr ""
380"as chaves em questão não irão mais funcionar até que esta opção seja " 417"as chaves em questão não irão mais funcionar até que esta opção seja "
381"removida." 418"removida."
382 419
420#. Type: note
383#. Description 421#. Description
384#: ../templates.master:149 422#: ../templates.master:149
385msgid "" 423msgid ""
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 3d5f8ff09..fa8e190bd 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-09-12 21:03+0100\n" 19"POT-Creation-Date: 2003-11-15 15:36+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -24,11 +24,13 @@ msgstr ""
24"Content-Type: text/plain; charset=KOI8-R\n" 24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
27#. Description 28#. Description
28#: ../templates.master:3 29#: ../templates.master:3
29msgid "Privilege separation" 30msgid "Privilege separation"
30msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ" 31msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
31 32
33#. Type: note
32#. Description 34#. Description
33#: ../templates.master:3 35#: ../templates.master:3
34msgid "" 36msgid ""
@@ -40,11 +42,13 @@ msgstr ""
40"ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ " 42"ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ "
41"\"UsePrivilegeSeparation no\"." 43"\"UsePrivilegeSeparation no\"."
42 44
45#. Type: boolean
43#. Description 46#. Description
44#: ../templates.master:19 47#: ../templates.master:19
45msgid "Enable Privilege separation" 48msgid "Enable Privilege separation"
46msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ" 49msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
47 50
51#. Type: boolean
48#. Description 52#. Description
49#: ../templates.master:19 53#: ../templates.master:19
50msgid "" 54msgid ""
@@ -56,6 +60,7 @@ msgstr ""
56"üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ root, É × ÃÅÌÏÍ " 60"üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ root, É × ÃÅÌÏÍ "
57"ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd." 61"ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd."
58 62
63#. Type: boolean
59#. Description 64#. Description
60#: ../templates.master:19 65#: ../templates.master:19
61msgid "" 66msgid ""
@@ -68,6 +73,7 @@ msgstr ""
68"pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ " 73"pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ "
69"ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ." 74"ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ."
70 75
76#. Type: boolean
71#. Description 77#. Description
72#: ../templates.master:19 78#: ../templates.master:19
73msgid "" 79msgid ""
@@ -81,11 +87,13 @@ msgstr ""
81"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, ËÏÔÏÒÙÅ ÎÅ " 87"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, ËÏÔÏÒÙÅ ÎÅ "
82"ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ." 88"ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ."
83 89
90#. Type: boolean
84#. Description 91#. Description
85#: ../templates.master:36 92#: ../templates.master:36
86msgid "Generate new configuration file" 93msgid "Generate new configuration file"
87msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ" 94msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ"
88 95
96#. Type: boolean
89#. Description 97#. Description
90#: ../templates.master:36 98#: ../templates.master:36
91msgid "" 99msgid ""
@@ -101,6 +109,7 @@ msgstr ""
101"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ " 109"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ "
102"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ." 110"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ."
103 111
112#. Type: boolean
104#. Description 113#. Description
105#: ../templates.master:36 114#: ../templates.master:36
106msgid "" 115msgid ""
@@ -116,6 +125,7 @@ msgstr ""
116"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ " 125"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ "
117"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ." 126"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ."
118 127
128#. Type: boolean
119#. Description 129#. Description
120#: ../templates.master:36 130#: ../templates.master:36
121msgid "" 131msgid ""
@@ -125,11 +135,13 @@ msgstr ""
125"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ " 135"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ "
126"ÎÁÓÔÒÏÅË." 136"ÎÁÓÔÒÏÅË."
127 137
138#. Type: boolean
128#. Description 139#. Description
129#: ../templates.master:55 140#: ../templates.master:55
130msgid "Allow SSH protocol 2 only" 141msgid "Allow SSH protocol 2 only"
131msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2." 142msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
132 143
144#. Type: boolean
133#. Description 145#. Description
134#: ../templates.master:55 146#: ../templates.master:55
135msgid "" 147msgid ""
@@ -144,6 +156,7 @@ msgstr ""
144"ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, " 156"ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, "
145"ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"." 157"ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"."
146 158
159#. Type: boolean
147#. Description 160#. Description
148#: ../templates.master:55 161#: ../templates.master:55
149msgid "" 162msgid ""
@@ -154,6 +167,7 @@ msgstr ""
154"ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ " 167"ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ "
155"ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2." 168"ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2."
156 169
170#. Type: boolean
157#. Description 171#. Description
158#: ../templates.master:55 172#: ../templates.master:55
159msgid "" 173msgid ""
@@ -163,11 +177,13 @@ msgstr ""
163"åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ " 177"åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ "
164"ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config." 178"ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config."
165 179
180#. Type: note
166#. Description 181#. Description
167#: ../templates.master:69 182#: ../templates.master:69
168msgid "ssh2 keys merged in configuration files" 183msgid "ssh2 keys merged in configuration files"
169msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË" 184msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË"
170 185
186#. Type: note
171#. Description 187#. Description
172#: ../templates.master:69 188#: ../templates.master:69
173msgid "" 189msgid ""
@@ -180,11 +196,13 @@ msgstr ""
180"ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ ÏÂÒÁÔÎÏÊ " 196"ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ ÏÂÒÁÔÎÏÊ "
181"ÓÏ×ÍÅÓÔÉÍÏÓÔÉ." 197"ÓÏ×ÍÅÓÔÉÍÏÓÔÉ."
182 198
199#. Type: boolean
183#. Description 200#. Description
184#: ../templates.master:78 201#: ../templates.master:78
185msgid "Do you want to continue (and risk killing active ssh sessions)?" 202msgid "Do you want to continue (and risk killing active ssh sessions)?"
186msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?" 203msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
187 204
205#. Type: boolean
188#. Description 206#. Description
189#: ../templates.master:78 207#: ../templates.master:78
190msgid "" 208msgid ""
@@ -196,6 +214,7 @@ msgstr ""
196"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh " 214"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
197"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)." 215"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
198 216
217#. Type: boolean
199#. Description 218#. Description
200#: ../templates.master:78 219#: ../templates.master:78
201msgid "" 220msgid ""
@@ -205,11 +224,13 @@ msgstr ""
205"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ " 224"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
206"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ." 225"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
207 226
227#. Type: note
208#. Description 228#. Description
209#: ../templates.master:88 229#: ../templates.master:88
210msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 230msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
211msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ." 231msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
212 232
233#. Type: note
213#. Description 234#. Description
214#: ../templates.master:88 235#: ../templates.master:88
215msgid "" 236msgid ""
@@ -219,6 +240,7 @@ msgstr ""
219"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É " 240"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
220"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ." 241"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
221 242
243#. Type: note
222#. Description 244#. Description
223#: ../templates.master:88 245#: ../templates.master:88
224msgid "" 246msgid ""
@@ -228,17 +250,20 @@ msgstr ""
228"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ " 250"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
229"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X." 251"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
230 252
253#. Type: note
231#. Description 254#. Description
232#: ../templates.master:88 255#: ../templates.master:88
233msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 256msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
234msgstr "" 257msgstr ""
235"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian" 258"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
236 259
260#. Type: note
237#. Description 261#. Description
238#: ../templates.master:99 262#: ../templates.master:99
239msgid "Warning: rsh-server is installed --- probably not a good idea" 263msgid "Warning: rsh-server is installed --- probably not a good idea"
240msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ" 264msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
241 265
266#. Type: note
242#. Description 267#. Description
243#: ../templates.master:99 268#: ../templates.master:99
244msgid "" 269msgid ""
@@ -248,11 +273,13 @@ msgstr ""
248"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ " 273"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ "
249"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ." 274"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
250 275
276#. Type: note
251#. Description 277#. Description
252#: ../templates.master:106 278#: ../templates.master:106
253msgid "Warning: telnetd is installed --- probably not a good idea" 279msgid "Warning: telnetd is installed --- probably not a good idea"
254msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ" 280msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
255 281
282#. Type: note
256#. Description 283#. Description
257#: ../templates.master:106 284#: ../templates.master:106
258msgid "" 285msgid ""
@@ -266,11 +293,13 @@ msgstr ""
266"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ " 293"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ "
267"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ." 294"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
268 295
296#. Type: note
269#. Description 297#. Description
270#: ../templates.master:114 298#: ../templates.master:114
271msgid "Warning: you must create a new host key" 299msgid "Warning: you must create a new host key"
272msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ." 300msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ."
273 301
302#. Type: note
274#. Description 303#. Description
275#: ../templates.master:114 304#: ../templates.master:114
276msgid "" 305msgid ""
@@ -282,16 +311,19 @@ msgstr ""
282"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen " 311"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen "
283"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH." 312"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
284 313
314#. Type: note
285#. Description 315#. Description
286#: ../templates.master:114 316#: ../templates.master:114
287msgid "You will need to generate a new host key." 317msgid "You will need to generate a new host key."
288msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ." 318msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
289 319
320#. Type: boolean
290#. Description 321#. Description
291#: ../templates.master:124 322#: ../templates.master:124
292msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 323msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
293msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?" 324msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?"
294 325
326#. Type: boolean
295#. Description 327#. Description
296#: ../templates.master:124 328#: ../templates.master:124
297msgid "" 329msgid ""
@@ -299,6 +331,7 @@ msgid ""
299"set." 331"set."
300msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign." 332msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign."
301 333
334#. Type: boolean
302#. Description 335#. Description
303#: ../templates.master:124 336#: ../templates.master:124
304msgid "" 337msgid ""
@@ -308,6 +341,7 @@ msgstr ""
308"åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ " 341"åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ "
309"ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2." 342"ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
310 343
344#. Type: boolean
311#. Description 345#. Description
312#: ../templates.master:124 346#: ../templates.master:124
313msgid "" 347msgid ""
@@ -317,16 +351,19 @@ msgstr ""
317"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ " 351"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ "
318"ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh" 352"ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh"
319 353
354#. Type: boolean
320#. Description 355#. Description
321#: ../templates.master:137 356#: ../templates.master:137
322msgid "Do you want to run the sshd server?" 357msgid "Do you want to run the sshd server?"
323msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?" 358msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
324 359
360#. Type: boolean
325#. Description 361#. Description
326#: ../templates.master:137 362#: ../templates.master:137
327msgid "This package contains both the ssh client, and the sshd server." 363msgid "This package contains both the ssh client, and the sshd server."
328msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ." 364msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
329 365
366#. Type: boolean
330#. Description 367#. Description
331#: ../templates.master:137 368#: ../templates.master:137
332msgid "" 369msgid ""
@@ -336,6 +373,7 @@ msgstr ""
336"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × ÓÉÓÔÅÍÕ " 373"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × ÓÉÓÔÅÍÕ "
337"ÞÅÒÅÚ ssh." 374"ÞÅÒÅÚ ssh."
338 375
376#. Type: boolean
339#. Description 377#. Description
340#: ../templates.master:137 378#: ../templates.master:137
341msgid "" 379msgid ""
@@ -347,11 +385,13 @@ msgstr ""
347"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, ÔÏ " 385"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, ÔÏ "
348"ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd." 386"ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd."
349 387
388#. Type: note
350#. Description 389#. Description
351#: ../templates.master:149 390#: ../templates.master:149
352msgid "Environment options on keys have been deprecated" 391msgid "Environment options on keys have been deprecated"
353msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ" 392msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ"
354 393
394#. Type: note
355#. Description 395#. Description
356#: ../templates.master:149 396#: ../templates.master:149
357msgid "" 397msgid ""
@@ -365,6 +405,7 @@ msgstr ""
365"ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ ÂÏÌØÛÅ ÎÅ " 405"ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ ÂÏÌØÛÅ ÎÅ "
366"ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ." 406"ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ."
367 407
408#. Type: note
368#. Description 409#. Description
369#: ../templates.master:149 410#: ../templates.master:149
370msgid "" 411msgid ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 6d22b7ce4..ef7c409f7 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-09-12 21:03+0100\n" 19"POT-Creation-Date: 2003-11-15 15:36+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,11 +24,13 @@ msgstr ""
24"Content-Type: text/plain; charset=CHARSET\n" 24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
27#. Description 28#. Description
28#: ../templates.master:3 29#: ../templates.master:3
29msgid "Privilege separation" 30msgid "Privilege separation"
30msgstr "" 31msgstr ""
31 32
33#. Type: note
32#. Description 34#. Description
33#: ../templates.master:3 35#: ../templates.master:3
34msgid "" 36msgid ""
@@ -37,11 +39,13 @@ msgid ""
37"sshd_config." 39"sshd_config."
38msgstr "" 40msgstr ""
39 41
42#. Type: boolean
40#. Description 43#. Description
41#: ../templates.master:19 44#: ../templates.master:19
42msgid "Enable Privilege separation" 45msgid "Enable Privilege separation"
43msgstr "" 46msgstr ""
44 47
48#. Type: boolean
45#. Description 49#. Description
46#: ../templates.master:19 50#: ../templates.master:19
47msgid "" 51msgid ""
@@ -50,6 +54,7 @@ msgid ""
50"reduces the impact of security holes in sshd." 54"reduces the impact of security holes in sshd."
51msgstr "" 55msgstr ""
52 56
57#. Type: boolean
53#. Description 58#. Description
54#: ../templates.master:19 59#: ../templates.master:19
55msgid "" 60msgid ""
@@ -58,6 +63,7 @@ msgid ""
58"fail, and PAM keyboard-interactive authentication won't work." 63"fail, and PAM keyboard-interactive authentication won't work."
59msgstr "" 64msgstr ""
60 65
66#. Type: boolean
61#. Description 67#. Description
62#: ../templates.master:19 68#: ../templates.master:19
63msgid "" 69msgid ""
@@ -67,11 +73,13 @@ msgid ""
67"should enable it." 73"should enable it."
68msgstr "" 74msgstr ""
69 75
76#. Type: boolean
70#. Description 77#. Description
71#: ../templates.master:36 78#: ../templates.master:36
72msgid "Generate new configuration file" 79msgid "Generate new configuration file"
73msgstr "" 80msgstr ""
74 81
82#. Type: boolean
75#. Description 83#. Description
76#: ../templates.master:36 84#: ../templates.master:36
77msgid "" 85msgid ""
@@ -82,6 +90,7 @@ msgid ""
82"any customisations you made with the old version." 90"any customisations you made with the old version."
83msgstr "" 91msgstr ""
84 92
93#. Type: boolean
85#. Description 94#. Description
86#: ../templates.master:36 95#: ../templates.master:36
87msgid "" 96msgid ""
@@ -92,6 +101,7 @@ msgid ""
92"edit sshd_config and set it to no if you wish." 101"edit sshd_config and set it to no if you wish."
93msgstr "" 102msgstr ""
94 103
104#. Type: boolean
95#. Description 105#. Description
96#: ../templates.master:36 106#: ../templates.master:36
97msgid "" 107msgid ""
@@ -99,11 +109,13 @@ msgid ""
99"for you." 109"for you."
100msgstr "" 110msgstr ""
101 111
112#. Type: boolean
102#. Description 113#. Description
103#: ../templates.master:55 114#: ../templates.master:55
104msgid "Allow SSH protocol 2 only" 115msgid "Allow SSH protocol 2 only"
105msgstr "" 116msgstr ""
106 117
118#. Type: boolean
107#. Description 119#. Description
108#: ../templates.master:55 120#: ../templates.master:55
109msgid "" 121msgid ""
@@ -113,6 +125,7 @@ msgid ""
113"connecting (the ssh client shipped with \"potato\" is affected)." 125"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr "" 126msgstr ""
115 127
128#. Type: boolean
116#. Description 129#. Description
117#: ../templates.master:55 130#: ../templates.master:55
118msgid "" 131msgid ""
@@ -120,6 +133,7 @@ msgid ""
120"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
121msgstr "" 134msgstr ""
122 135
136#. Type: boolean
123#. Description 137#. Description
124#: ../templates.master:55 138#: ../templates.master:55
125msgid "" 139msgid ""
@@ -127,11 +141,13 @@ msgid ""
127"instructions on what to do to your sshd_config file." 141"instructions on what to do to your sshd_config file."
128msgstr "" 142msgstr ""
129 143
144#. Type: note
130#. Description 145#. Description
131#: ../templates.master:69 146#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files" 147msgid "ssh2 keys merged in configuration files"
133msgstr "" 148msgstr ""
134 149
150#. Type: note
135#. Description 151#. Description
136#: ../templates.master:69 152#: ../templates.master:69
137msgid "" 153msgid ""
@@ -140,11 +156,13 @@ msgid ""
140"needed. They will still be read in order to maintain backwards compatibility" 156"needed. They will still be read in order to maintain backwards compatibility"
141msgstr "" 157msgstr ""
142 158
159#. Type: boolean
143#. Description 160#. Description
144#: ../templates.master:78 161#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 162msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "" 163msgstr ""
147 164
165#. Type: boolean
148#. Description 166#. Description
149#: ../templates.master:78 167#: ../templates.master:78
150msgid "" 168msgid ""
@@ -153,6 +171,7 @@ msgid ""
153"session, that would be a Bad Thing(tm)." 171"session, that would be a Bad Thing(tm)."
154msgstr "" 172msgstr ""
155 173
174#. Type: boolean
156#. Description 175#. Description
157#: ../templates.master:78 176#: ../templates.master:78
158msgid "" 177msgid ""
@@ -160,11 +179,13 @@ msgid ""
160"daemon line in the stop section of the file." 179"daemon line in the stop section of the file."
161msgstr "" 180msgstr ""
162 181
182#. Type: note
163#. Description 183#. Description
164#: ../templates.master:88 184#: ../templates.master:88
165msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 185msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
166msgstr "" 186msgstr ""
167 187
188#. Type: note
168#. Description 189#. Description
169#: ../templates.master:88 190#: ../templates.master:88
170msgid "" 191msgid ""
@@ -172,6 +193,7 @@ msgid ""
172"ForwardAgent set to ``off'' by default." 193"ForwardAgent set to ``off'' by default."
173msgstr "" 194msgstr ""
174 195
196#. Type: note
175#. Description 197#. Description
176#: ../templates.master:88 198#: ../templates.master:88
177msgid "" 199msgid ""
@@ -179,16 +201,19 @@ msgid ""
179"files, or with the -X command line option." 201"files, or with the -X command line option."
180msgstr "" 202msgstr ""
181 203
204#. Type: note
182#. Description 205#. Description
183#: ../templates.master:88 206#: ../templates.master:88
184msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 207msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
185msgstr "" 208msgstr ""
186 209
210#. Type: note
187#. Description 211#. Description
188#: ../templates.master:99 212#: ../templates.master:99
189msgid "Warning: rsh-server is installed --- probably not a good idea" 213msgid "Warning: rsh-server is installed --- probably not a good idea"
190msgstr "" 214msgstr ""
191 215
216#. Type: note
192#. Description 217#. Description
193#: ../templates.master:99 218#: ../templates.master:99
194msgid "" 219msgid ""
@@ -196,11 +221,13 @@ msgid ""
196"wanting to obtain by installing ssh. I'd advise you to remove that package." 221"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr "" 222msgstr ""
198 223
224#. Type: note
199#. Description 225#. Description
200#: ../templates.master:106 226#: ../templates.master:106
201msgid "Warning: telnetd is installed --- probably not a good idea" 227msgid "Warning: telnetd is installed --- probably not a good idea"
202msgstr "" 228msgstr ""
203 229
230#. Type: note
204#. Description 231#. Description
205#: ../templates.master:106 232#: ../templates.master:106
206msgid "" 233msgid ""
@@ -210,11 +237,13 @@ msgid ""
210"password and session information over the network." 237"password and session information over the network."
211msgstr "" 238msgstr ""
212 239
240#. Type: note
213#. Description 241#. Description
214#: ../templates.master:114 242#: ../templates.master:114
215msgid "Warning: you must create a new host key" 243msgid "Warning: you must create a new host key"
216msgstr "" 244msgstr ""
217 245
246#. Type: note
218#. Description 247#. Description
219#: ../templates.master:114 248#: ../templates.master:114
220msgid "" 249msgid ""
@@ -223,16 +252,19 @@ msgid ""
223"the old (non-free) SSH installation." 252"the old (non-free) SSH installation."
224msgstr "" 253msgstr ""
225 254
255#. Type: note
226#. Description 256#. Description
227#: ../templates.master:114 257#: ../templates.master:114
228msgid "You will need to generate a new host key." 258msgid "You will need to generate a new host key."
229msgstr "" 259msgstr ""
230 260
261#. Type: boolean
231#. Description 262#. Description
232#: ../templates.master:124 263#: ../templates.master:124
233msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 264msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
234msgstr "" 265msgstr ""
235 266
267#. Type: boolean
236#. Description 268#. Description
237#: ../templates.master:124 269#: ../templates.master:124
238msgid "" 270msgid ""
@@ -240,6 +272,7 @@ msgid ""
240"set." 272"set."
241msgstr "" 273msgstr ""
242 274
275#. Type: boolean
243#. Description 276#. Description
244#: ../templates.master:124 277#: ../templates.master:124
245msgid "" 278msgid ""
@@ -247,6 +280,7 @@ msgid ""
247"based authentication." 280"based authentication."
248msgstr "" 281msgstr ""
249 282
283#. Type: boolean
250#. Description 284#. Description
251#: ../templates.master:124 285#: ../templates.master:124
252msgid "" 286msgid ""
@@ -254,16 +288,19 @@ msgid ""
254"can change your mind later by running: dpkg-reconfigure ssh" 288"can change your mind later by running: dpkg-reconfigure ssh"
255msgstr "" 289msgstr ""
256 290
291#. Type: boolean
257#. Description 292#. Description
258#: ../templates.master:137 293#: ../templates.master:137
259msgid "Do you want to run the sshd server?" 294msgid "Do you want to run the sshd server?"
260msgstr "" 295msgstr ""
261 296
297#. Type: boolean
262#. Description 298#. Description
263#: ../templates.master:137 299#: ../templates.master:137
264msgid "This package contains both the ssh client, and the sshd server." 300msgid "This package contains both the ssh client, and the sshd server."
265msgstr "" 301msgstr ""
266 302
303#. Type: boolean
267#. Description 304#. Description
268#: ../templates.master:137 305#: ../templates.master:137
269msgid "" 306msgid ""
@@ -271,6 +308,7 @@ msgid ""
271"ssh." 308"ssh."
272msgstr "" 309msgstr ""
273 310
311#. Type: boolean
274#. Description 312#. Description
275#: ../templates.master:137 313#: ../templates.master:137
276msgid "" 314msgid ""
@@ -279,11 +317,13 @@ msgid ""
279"can disable sshd here." 317"can disable sshd here."
280msgstr "" 318msgstr ""
281 319
320#. Type: note
282#. Description 321#. Description
283#: ../templates.master:149 322#: ../templates.master:149
284msgid "Environment options on keys have been deprecated" 323msgid "Environment options on keys have been deprecated"
285msgstr "" 324msgstr ""
286 325
326#. Type: note
287#. Description 327#. Description
288#: ../templates.master:149 328#: ../templates.master:149
289msgid "" 329msgid ""
@@ -293,6 +333,7 @@ msgid ""
293"question will no longer work until the option is removed." 333"question will no longer work until the option is removed."
294msgstr "" 334msgstr ""
295 335
336#. Type: note
296#. Description 337#. Description
297#: ../templates.master:149 338#: ../templates.master:149
298msgid "" 339msgid ""
diff --git a/debian/rules b/debian/rules
index 640f6d3c2..b3ff3c0f5 100755
--- a/debian/rules
+++ b/debian/rules
@@ -25,6 +25,20 @@ PO2DEBCONF := yes
25MINDEBCONFVER := 1.2.0 25MINDEBCONFVER := 1.2.0
26endif 26endif
27 27
28# We need a new libpam-runtime for sane PAM handling
29# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
30# Unfortunately it's hard to detect during the build whether this is
31# appropriate, so woody-compatibility is a pain. I've had to punt and go for
32# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
33# we no longer care about woody.
34ifeq ($(DEB_BUILD_SSH_WOODY),)
35PAMSUBST := no
36PAMDEP := libpam-runtime (>= 0.76-14)
37else
38PAMSUBST := yes
39PAMDEP := libpam-runtime
40endif
41
28# Change the version string to include the Debian version 42# Change the version string to include the Debian version
29SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p') 43SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p')
30 44
@@ -61,6 +75,11 @@ ifeq ($(PO2DEBCONF),yes)
61 po2debconf debian/templates.master > debian/templates 75 po2debconf debian/templates.master > debian/templates
62 rm -f debian/po/output 76 rm -f debian/po/output
63endif 77endif
78ifeq ($(PAMSUBST),yes)
79 if [ -f debian/ssh.pam.new-style ]; then \
80 mv debian/ssh.pam.new-style debian/ssh.pam; \
81 fi
82endif
64 dh_clean 83 dh_clean
65 84
66install: DH_OPTIONS= 85install: DH_OPTIONS=
@@ -113,6 +132,18 @@ endif
113 nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC 132 nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC
114 gzip -9 debian/tmp/usr/share/doc/ssh/RFC 133 gzip -9 debian/tmp/usr/share/doc/ssh/RFC
115 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz 134 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz
135ifeq ($(PAMSUBST),yes)
136 # Clean up if we've done this already, to ensure idempotency.
137 if [ -f debian/ssh.pam.new-style ]; then \
138 mv debian/ssh.pam.new-style debian/ssh.pam; \
139 fi
140 cp -a debian/ssh.pam debian/ssh.pam.new-style
141 sed -e "s/@include common-auth/auth required pam_unix.so/" \
142 -e "s/@include common-account/account required pam_unix.so/" \
143 -e "s/@include common-session/session required pam_unix.so/" \
144 -e "s/@include common-password/password required pam_unix.so/" \
145 debian/ssh.pam.new-style > debian/ssh.pam
146endif
116 dh_installpam 147 dh_installpam
117 dh_installchangelogs ChangeLog 148 dh_installchangelogs ChangeLog
118 dh_strip 149 dh_strip
@@ -122,7 +153,8 @@ endif
122 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \ 153 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \
123 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles 154 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles
124 dh_shlibdeps 155 dh_shlibdeps
125 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' 156 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \
157 -V'pam-depends=$(PAMDEP)'
126 dh_md5sums 158 dh_md5sums
127 dh_builddeb 159 dh_builddeb
128 160
diff --git a/debian/ssh.pam b/debian/ssh.pam
index f6fbd3ebc..8882053df 100644
--- a/debian/ssh.pam
+++ b/debian/ssh.pam
@@ -1,21 +1,29 @@
1#%PAM-1.0 1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
2auth required pam_nologin.so 4auth required pam_nologin.so
3auth required pam_unix.so 5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
4auth required pam_env.so # [1] 8auth required pam_env.so # [1]
5 9
6account required pam_unix.so 10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
7 18
8session required pam_unix.so 19# Print the message of the day upon successful login.
9session optional pam_motd.so # [1] 20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
10session optional pam_mail.so standard noenv # [1] 23session optional pam_mail.so standard noenv # [1]
11session required pam_limits.so
12 24
13password required pam_unix.so 25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
14 27
15# Alternate strength checking for password. Note that this 28# Standard Un*x password updating.
16# requires the libpam-cracklib package to be installed. 29@include common-password
17# You will need to comment out the password line above and
18# uncomment the next two in order to use this.
19#
20# password required pam_cracklib.so retry=3 minlen=6 difok=3
21# password required pam_unix.so use_authtok nullok md5