summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/bg.po150
-rw-r--r--debian/po/ca.po334
-rw-r--r--debian/po/cs.po317
-rw-r--r--debian/po/da.po314
-rw-r--r--debian/po/de.po325
-rw-r--r--debian/po/el.po422
-rw-r--r--debian/po/es.po400
-rw-r--r--debian/po/eu.po156
-rw-r--r--debian/po/fi.po375
-rw-r--r--debian/po/fr.po169
-rw-r--r--debian/po/gl.po193
-rw-r--r--debian/po/it.po159
-rw-r--r--debian/po/ja.po158
-rw-r--r--debian/po/ko.po150
-rw-r--r--debian/po/nb.po153
-rw-r--r--debian/po/nl.po201
-rw-r--r--debian/po/pl.po402
-rw-r--r--debian/po/pt.po153
-rw-r--r--debian/po/pt_BR.po426
-rw-r--r--debian/po/ro.po177
-rw-r--r--debian/po/ru.po165
-rw-r--r--debian/po/sv.po193
-rw-r--r--debian/po/ta.po152
-rw-r--r--debian/po/templates.pot125
-rw-r--r--debian/po/tr.po339
-rw-r--r--debian/po/uk.po358
-rw-r--r--debian/po/vi.po206
-rw-r--r--debian/po/zh_CN.po359
29 files changed, 7032 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..a45424a6b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/bg.po b/debian/po/bg.po
new file mode 100644
index 000000000..9a4325d5b
--- /dev/null
+++ b/debian/po/bg.po
@@ -0,0 +1,150 @@
1# translation of bg.po to Bulgarian
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Damyan Ivanov <dam@modsoftsys.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-23 17:56+0200\n"
11"PO-Revision-Date: 2007-04-24 11:29+0300\n"
12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл с настройки за OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение с "
36"версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
37"създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
38"новата версия, но няма да съдържа евентуални промени от стария файл."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен достъп "
50"през ssh за административния потребител root). Подробности за причините за "
51"тази настройка има във файла README.Debian."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr "Препоръчва се да изберете създаването на нов файл с настройки."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:3001
64msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да се прекъснат ли текущите връзки по SSH?"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:3001
70msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, "
73"you're likely to be disconnected and leave the upgrade procedure unfinished."
74msgstr ""
75"Версията на /etc/init.d/ssh, която е инсталирана в момента е много вероятно "
76"да прекъсне активните връзки. Ако извършвате обновяването отдалечено има "
77"опасност връзката да се разпадне и процесът да не завърши нормално."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:3001
82msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file."
85msgstr ""
86"Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/sshd."
87"pid“ към командата start-stop-daemon в раздела „stop“ на файла."
88
89#. Type: note
90#. Description
91#: ../openssh-server.templates.master:4001
92msgid "New host key mandatory"
93msgstr "Необходим е нов ключ за хоста"
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:4001
98msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
101"utility from the old (non-free) SSH installation does not appear to be "
102"available."
103msgstr ""
104"В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма "
105"IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от "
106"старата инсталация не е налична."
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates.master:4001
111msgid "You need to manually generate a new host key."
112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:5001
117msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удостоверяването challenge-response?"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords "
126"(perhaps using only public key authentication instead) with recent versions "
127"of OpenSSH, you must disable challenge-response authentication, or else "
128"ensure that your PAM configuration does not allow Unix password file "
129"authentication."
130msgstr ""
131"Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH "
132"сървъра. За пълна забрана на използването на пароли за удостоверяване "
133"(вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да "
134"бъде забранено удостоверяването „challenge-response“. В противен случай е "
135"нужно да се настрои PAM да не позволява удостоверяване чрез файловете с "
136"пароли стил Unix."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:5001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"Ако удостоверяването chalenge-response е забрането, потребителите няма да "
148"могат да използват пароли за удостоверяване. Ако е разрешено (по "
149"подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
150"освен ако не промените настройките за PAM в /etc/pam.d/ssh."
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..ef20fba7e
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,334 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20#, fuzzy
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "Genera un fitxer de configuració nou"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:2001
27#, fuzzy
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
36"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
37"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
38"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
39"configuració personalitzats de la versió antiga."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44#, fuzzy
45#| msgid ""
46#| "Please note that this new configuration file will set the value of "
47#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
48#| "can ssh directly in as root). It is the opinion of the maintainer that "
49#| "this is the correct default (see README.Debian for more details), but you "
50#| "can always edit sshd_config and set it to no if you wish."
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
58"yes (qualsevol persona que conegui la contrasenya del superadministrador "
59"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
60"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
61"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
62"fitxer sshd_config i modificar definint com a no."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:2001
67#, fuzzy
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:3001
77#, fuzzy
78#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr ""
81"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
82"d'ssh actives)?"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87#, fuzzy
88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
90#| "all running sshd instances. If you are doing this upgrade via an ssh "
91#| "session, that would be a Bad Thing(tm)."
92msgid ""
93"The currently installed version of /etc/init.d/ssh is likely to kill all "
94"running sshd instances. If you are doing this upgrade via an SSH session, "
95"you're likely to be disconnected and leave the upgrade procedure unfinished."
96msgstr ""
97"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
98"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
99"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
100
101#. Type: boolean
102#. Description
103#: ../openssh-server.templates.master:3001
104#, fuzzy
105#| msgid ""
106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
107#| "stop-daemon line in the stop section of the file."
108msgid ""
109"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
110"start-stop-daemon line in the stop section of the file."
111msgstr ""
112"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
113"línia start-stop-daemon de la secció stop del fitxer."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "New host key mandatory"
119msgstr ""
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124#, fuzzy
125msgid ""
126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
127"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
128"utility from the old (non-free) SSH installation does not appear to be "
129"available."
130msgstr ""
131"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
132"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
133"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "Haureu de generar una nova clau de l'ordinador central."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "Avís: heu de crear una nova clau del servidor central"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr ""
176#~ "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
177
178#~ msgid ""
179#~ "I'd advise you to either remove the telnetd package (if you don't "
180#~ "actually need to offer telnet access) or install telnetd-ssl so that "
181#~ "there is at least some chance that telnet sessions will not be sending "
182#~ "unencrypted login/password and session information over the network."
183#~ msgstr ""
184#~ "Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
185#~ "telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per "
186#~ "assegurar que les sessions de telnet no enviaran les informació del nom "
187#~ "d'usuari i contrasenya sense xifrar a través de la xarxa."
188
189#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
190#~ msgstr ""
191#~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui "
192#~ "una bona idea"
193
194#~ msgid ""
195#~ "having rsh-server installed undermines the security that you were "
196#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
197#~ "that package."
198#~ msgstr ""
199#~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu "
200#~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet."
201
202#~ msgid "Do you want ssh-keysign to be installed SUID root?"
203#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
204
205#~ msgid ""
206#~ "You have the option of installing the ssh-keysign helper with the SUID "
207#~ "bit set."
208#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
209
210#~ msgid ""
211#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
212#~ "host-based authentication."
213#~ msgstr ""
214#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
215#~ "l'ordinador central del Protocol 2 de l'SSH."
216
217#~ msgid ""
218#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
219#~ "you can change your mind later by running: dpkg-reconfigure ssh"
220#~ msgstr ""
221#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
222#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
223
224#~ msgid "Allow SSH protocol 2 only"
225#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
226
227#~ msgid ""
228#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
229#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
230#~ "things down on low end machines and might prevent older clients from "
231#~ "connecting (the ssh client shipped with \"potato\" is affected)."
232#~ msgstr ""
233#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
234#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
235#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
236#~ "antics i no permetrà les connexions als clients antics (afectarà al "
237#~ "client proporcionat per la \"potato\")."
238
239#~ msgid ""
240#~ "Also please note that keys used for protocol 1 are different so you will "
241#~ "not be able to use them if you only allow protocol 2 connections."
242#~ msgstr ""
243#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
244#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
245#~ "de la versió 2 del protocol."
246
247#~ msgid ""
248#~ "If you later change your mind about this setting, README.Debian has "
249#~ "instructions on what to do to your sshd_config file."
250#~ msgstr ""
251#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
252#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
253#~ "Debian."
254
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr ""
257#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
258#~ "inhabilitades per defecte."
259
260#~ msgid ""
261#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
262#~ "ForwardAgent set to ``off'' by default."
263#~ msgstr ""
264#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
265#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
266
267#~ msgid ""
268#~ "You can enable it for servers you trust, either in one of the "
269#~ "configuration files, or with the -X command line option."
270#~ msgstr ""
271#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
272#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
273
274#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
275#~ msgstr ""
276#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
277
278#~ msgid "ssh2 keys merged in configuration files"
279#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
280
281#~ msgid ""
282#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
283#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
284#~ "longer needed. They will still be read in order to maintain backwards "
285#~ "compatibility"
286#~ msgstr ""
287#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
288#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
289#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
290#~ "les versions anteriors."
291
292#~ msgid "Do you want to run the sshd server?"
293#~ msgstr "Voleu executar el servidor d'sshd?"
294
295#~ msgid "This package contains both the ssh client, and the sshd server."
296#~ msgstr "El paquet conté el client i el servidor d'ssh."
297
298#~ msgid ""
299#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
300#~ "via ssh."
301#~ msgstr ""
302#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
303#~ "per permetre l'entrada remota a través de l'ssh."
304
305#~ msgid ""
306#~ "If you are only interested in using the ssh client for outbound "
307#~ "connections on this machine, and don't want to log into it at all using "
308#~ "ssh, then you can disable sshd here."
309#~ msgstr ""
310#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
311#~ "connexions a l'exterior i no per acceptar connexions remotes."
312
313#~ msgid "Environment options on keys have been deprecated"
314#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
315
316#~ msgid ""
317#~ "This version of OpenSSH disables the environment option for public keys "
318#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
319#~ "If you are using this option in an authorized_keys file, beware that the "
320#~ "keys in question will no longer work until the option is removed."
321#~ msgstr ""
322#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
323#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
324#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
325#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
326
327#~ msgid ""
328#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
329#~ "sshd_config after the upgrade is complete, taking note of the warning in "
330#~ "the sshd_config(5) manual page."
331#~ msgstr ""
332#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
333#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
334#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..20c4d7f65
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,317 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-29 11:16+0100\n"
19"PO-Revision-Date: 2007-04-30 10:22+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:2001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík nyní "
44"může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který bude "
45"fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, které "
46"jste provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
58"hodnotu 'yes'. To znamená, že se kdokoliv se znalostí rootova hesla může "
59"přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
60"README.Debian."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
85"instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
86"odpojeni a aktualizace skončí na půli cesty."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Můžete to spravit ručním přidáním \"--pidfile /var/run/sshd.pid\" na řádek "
96"start-stop-daemon v sekci stop."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "Nutný nový serverový klíč"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"Aktuální serverový klíč v /etc/ssh/ssh_host_key je šifrovaný algoritmem "
114"IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen "
115"ze staré (nesvobodné) instalace SSH není k dispozici."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "Musíte ručně vygenerovat nový serverový klíč"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "Zakázat autentizaci challenge-response?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
141"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
142"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
143"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému "
144"souboru hesel."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
156"přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak "
157"nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem "
158"neupravíte nastavení PAM v /etc/pam.d/ssh."
159
160#~ msgid "Warning: you must create a new host key"
161#~ msgstr "Varování: musíte vytvořit nový serverový klíč"
162
163#~ msgid "Warning: telnetd is installed --- probably not a good idea"
164#~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
165
166#~ msgid ""
167#~ "I'd advise you to either remove the telnetd package (if you don't "
168#~ "actually need to offer telnet access) or install telnetd-ssl so that "
169#~ "there is at least some chance that telnet sessions will not be sending "
170#~ "unencrypted login/password and session information over the network."
171#~ msgstr ""
172#~ "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup "
173#~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká "
174#~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/"
175#~ "informace."
176
177#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
178#~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
179
180#~ msgid ""
181#~ "having rsh-server installed undermines the security that you were "
182#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
183#~ "that package."
184#~ msgstr ""
185#~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste "
186#~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík "
187#~ "odstranit."
188
189#~ msgid "Do you want ssh-keysign to be installed SUID root?"
190#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
191
192#~ msgid ""
193#~ "You have the option of installing the ssh-keysign helper with the SUID "
194#~ "bit set."
195#~ msgstr ""
196#~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
197#~ "bitem."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ "Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' "
204#~ "autentizaci protokolu verze 2."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
211#~ "problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
212
213#~ msgid "Allow SSH protocol 2 only"
214#~ msgstr "Povolit pouze SSH protokol verze 2"
215
216#~ msgid ""
217#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
218#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
219#~ "things down on low end machines and might prevent older clients from "
220#~ "connecting (the ssh client shipped with \"potato\" is affected)."
221#~ msgstr ""
222#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
223#~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích "
224#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
225#~ "(například těch z Debianu 2.2)."
226
227#~ msgid ""
228#~ "Also please note that keys used for protocol 1 are different so you will "
229#~ "not be able to use them if you only allow protocol 2 connections."
230#~ msgstr ""
231#~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud "
232#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "
233
234#~ msgid ""
235#~ "If you later change your mind about this setting, README.Debian has "
236#~ "instructions on what to do to your sshd_config file."
237#~ msgstr ""
238#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
239#~ "návod, jak upravit soubor sshd_config."
240
241#~ msgid "ssh2 keys merged in configuration files"
242#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
243
244#~ msgid ""
245#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
246#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
247#~ "longer needed. They will still be read in order to maintain backwards "
248#~ "compatibility"
249#~ msgstr ""
250#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
251#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
252#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
253#~ "načítány."
254
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
257
258#~ msgid ""
259#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
260#~ "ForwardAgent set to ``off'' by default."
261#~ msgstr ""
262#~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené "
263#~ "ForwardX11 a ForwardAgent na hodnotu \"off\"."
264
265#~ msgid ""
266#~ "You can enable it for servers you trust, either in one of the "
267#~ "configuration files, or with the -X command line option."
268#~ msgstr ""
269#~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z "
270#~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X."
271
272#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
273#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
274
275#~ msgid "Do you want to run the sshd server?"
276#~ msgstr "Chcete spustit sshd server?"
277
278#~ msgid "This package contains both the ssh client, and the sshd server."
279#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
280
281#~ msgid ""
282#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
283#~ "via ssh."
284#~ msgstr ""
285#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
286#~ "mohli přihlašovat přes ssh."
287
288#~ msgid ""
289#~ "If you are only interested in using the ssh client for outbound "
290#~ "connections on this machine, and don't want to log into it at all using "
291#~ "ssh, then you can disable sshd here."
292#~ msgstr ""
293#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
294#~ "spojení, můžete zde sshd zakázat."
295
296#~ msgid "Environment options on keys have been deprecated"
297#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"
298
299#~ msgid ""
300#~ "This version of OpenSSH disables the environment option for public keys "
301#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
302#~ "If you are using this option in an authorized_keys file, beware that the "
303#~ "keys in question will no longer work until the option is removed."
304#~ msgstr ""
305#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
306#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
307#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
308#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
309
310#~ msgid ""
311#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
312#~ "sshd_config after the upgrade is complete, taking note of the warning in "
313#~ "the sshd_config(5) manual page."
314#~ msgstr ""
315#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
316#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
317#~ "\"PermitUserEnvironment yes\"."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..5cb9b82e7
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,314 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
15msgid ""
16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.11.4\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Generr ny opstningsfil?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
46msgid ""
47"This version of OpenSSH has a considerably changed configuration file from "
48"the version shipped in Debian 'Potato', which you appear to be upgrading "
49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
50"config), which will work with the new server version, but will not contain "
51"any customizations you made with the old version."
52msgstr ""
53"Opstningsfilen i denne version af OpenSSH er ndret betydeligt i forhold "
54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
55"fra. Denne pakke kan nu generere en ny opstningsfil (/etc/ssh/sshd.config), "
56"som vil fungere med den nye serverversion, men den vil ikke indeholde "
57"eventuelle justeringer, du mtte have indfrt i den gamle version."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates.master:2001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
72"can ssh directly in as root). Please read the README.Debian file for more "
73"details about this design choice."
74msgstr ""
75"Bemrk at den nye opstningsfil vil stte vrdien af 'PermitRootLogin' til "
76"ja (som betyder at alle der kender roots adgangskode, kan tilg maskinen via "
77"ssh direkte). Det er vedligeholderens mening, at dette er den korrekte "
78"standardvrdi (se README.Debian for flere detaljer), men du kan altid "
79"redigere sshd_config og sl det fra, hvis du nsker det."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:2001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
88msgid ""
89"It is strongly recommended that you choose to generate a new configuration "
90"file now."
91msgstr ""
92"Du anbefales strkt at lade mig oprette en ny opstningsfil for dig nu."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:3001
105#, fuzzy
106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
108#| "all running sshd instances. If you are doing this upgrade via an ssh "
109#| "session, that would be a Bad Thing(tm)."
110msgid ""
111"The currently installed version of /etc/init.d/ssh is likely to kill all "
112"running sshd instances. If you are doing this upgrade via an SSH session, "
113"you're likely to be disconnected and leave the upgrade procedure unfinished."
114msgstr ""
115"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
116"alle sshd-dmoner. Det vil vre en rigtigt drlig id, hvis du er ved at "
117"opgradere via en ssh-forbindelse."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:3001
122#, fuzzy
123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
125#| "stop-daemon line in the stop section of the file."
126msgid ""
127"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
128"start-stop-daemon line in the stop section of the file."
129msgstr ""
130"Du kan afhjlpe dette ved at tilfje \"--pidfile /var/run/sshd.pid\" til "
131"'start-stop-daemon'-linjen i stop-afsnittet af filen."
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates.master:4001
136msgid "New host key mandatory"
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:4001
142#, fuzzy
143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
145#| "can not handle this host key file, and the ssh-keygen utility from the "
146#| "old (non-free) SSH installation does not appear to be available."
147msgid ""
148"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
149"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
150"utility from the old (non-free) SSH installation does not appear to be "
151"available."
152msgstr ""
153"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
154"hndtere en sdan vrtsnglefil, og vrktjet ssh-keygen fra den gamle (ikke-"
155"frie, 'non-free') SSH-installation lader ikke til at vre tilgngeligt."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:4001
160#, fuzzy
161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key."
163msgstr "Du skal oprette en ny vrtsngle."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:5001
168msgid "Disable challenge-response authentication?"
169msgstr "Sl udfordrings-svar godkendelse fra?"
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:5001
174#, fuzzy
175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH "
177#| "server configuration. In order to prevent users from logging in using "
178#| "passwords (perhaps using only public key authentication instead) with "
179#| "recent versions of OpenSSH, you must disable challenge-response "
180#| "authentication, or else ensure that your PAM configuration does not allow "
181#| "Unix password file authentication."
182msgid ""
183"Password authentication appears to be disabled in the current OpenSSH server "
184"configuration. In order to prevent users from logging in using passwords "
185"(perhaps using only public key authentication instead) with recent versions "
186"of OpenSSH, you must disable challenge-response authentication, or else "
187"ensure that your PAM configuration does not allow Unix password file "
188"authentication."
189msgstr ""
190"Adgangskodegodkendelse ser ud til at vre deaktiveret i din nuvrende "
191"OpenSSH-serveropstning. For at forhindre brugere i at logge ind med "
192"adgangskoder (f.eks. kun offentlig ngle godkendelse) med nyere versioner af "
193"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
194"PAM opstning ikke itllader Unix adgangskodefil godkendelse."
195
196#. Type: boolean
197#. Description
198#: ../openssh-server.templates.master:5001
199msgid ""
200"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default "
202"answer), then the 'PasswordAuthentication no' option will have no useful "
203"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
204msgstr ""
205"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke vre i "
206"stand til at logge ind med adgangskoder. Hvis du lader det vre slet til "
207"(standard svaret), s vil 'PasswordAuthentication no' indstillingen ikke "
208"have nogen effekt, medmindre du ogs redigerer din PAM-opstning i /etc/pam."
209"d/ssh."
210
211#~ msgid "Warning: you must create a new host key"
212#~ msgstr "Advarsel: du skal oprette en ny vrtsngle"
213
214#~ msgid "Warning: telnetd is installed --- probably not a good idea"
215#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god id"
216
217#~ msgid ""
218#~ "I'd advise you to either remove the telnetd package (if you don't "
219#~ "actually need to offer telnet access) or install telnetd-ssl so that "
220#~ "there is at least some chance that telnet sessions will not be sending "
221#~ "unencrypted login/password and session information over the network."
222#~ msgstr ""
223#~ "Jeg vil rde dig til enten at fjerne pakken telnetd (hvis du i "
224#~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller "
225#~ "installere telnetd-ssl, s der i det mindste er en mulighed for, at "
226#~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger "
227#~ "ukrypteret over netvrket."
228
229#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
230#~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god id"
231
232#~ msgid ""
233#~ "having rsh-server installed undermines the security that you were "
234#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
235#~ "that package."
236#~ msgstr ""
237#~ "Den sikkerhed, du nok nskede at opn ved at installere ssh undermineres "
238#~ "ved, at du har rsh-server installeret. Jeg vil rde dig til at fjerne "
239#~ "pakken rsh-server."
240
241#~ msgid "Do you want ssh-keysign to be installed SUID root?"
242#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
243
244#~ msgid ""
245#~ "You have the option of installing the ssh-keysign helper with the SUID "
246#~ "bit set."
247#~ msgstr ""
248#~ "Du har mulighed for at installere ssh-keysign hjlperen med SUID-flaget "
249#~ "sat."
250
251#~ msgid ""
252#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
253#~ "host-based authentication."
254#~ msgstr ""
255#~ "Hvis du gr ssh-keysign SUID, vil du blive i stand til at benytte SSH "
256#~ "protokol 2's vrtsnavn-baserede autentifikation."
257
258#~ msgid ""
259#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
260#~ "you can change your mind later by running: dpkg-reconfigure ssh"
261#~ msgstr ""
262#~ "Hvis du er i tvivl, vil jeg rde dig til at installere den med SUID. Hvis "
263#~ "det skaber problemer, kan du ndre det tilbage igen ved at kre: dpkg-"
264#~ "reconfigure ssh"
265
266#~ msgid "Allow SSH protocol 2 only"
267#~ msgstr "Tillad kun SSH protokol 2"
268
269#~ msgid ""
270#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
271#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
272#~ "things down on low end machines and might prevent older clients from "
273#~ "connecting (the ssh client shipped with \"potato\" is affected)."
274#~ msgstr ""
275#~ "Denne udgave af OpenSSH understtter version 2 af ssh-protokollen, som er "
276#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
277#~ "det slve langsomme maskiner ned, og forhindre ldre klienter i at opn "
278#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
279
280#~ msgid ""
281#~ "Also please note that keys used for protocol 1 are different so you will "
282#~ "not be able to use them if you only allow protocol 2 connections."
283#~ msgstr ""
284#~ "Du skal ogs bemrke at de ngler som bliver anvendt til protokol 1 er "
285#~ "forskellige, s du vil ikke vre i stand til at bruge dem, hvis du kun "
286#~ "tillader protokol 2 forbindelser."
287
288#~ msgid ""
289#~ "If you later change your mind about this setting, README.Debian has "
290#~ "instructions on what to do to your sshd_config file."
291#~ msgstr ""
292#~ "Hvis du senere ndrer din mening om denne indstilling, har README.Debian "
293#~ "instruktioner p hvad du skal gre ved din sshd_config fil."
294
295#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
296#~ msgstr ""
297#~ "BEMRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
298
299#~ msgid ""
300#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
301#~ "ForwardAgent set to ``off'' by default."
302#~ msgstr ""
303#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
304#~ "ForwardAgent til 'off' som standard."
305
306#~ msgid ""
307#~ "You can enable it for servers you trust, either in one of the "
308#~ "configuration files, or with the -X command line option."
309#~ msgstr ""
310#~ "Du kan aktivere dem for servere du stoler p, enten i en af "
311#~ "opstningsfilerne eller med kommandolinjetilvalget '-X'."
312
313#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
314#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..b065db932
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,325 @@
1# Translation of openssh debconf templates to German
2# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006, 2007.
3# This file is distributed under the same license as the openssh package.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.3p2-11\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-24 16:48+0200\n"
10"PO-Revision-Date: 2007-04-24 14:42+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=ISO-8859-15\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:2001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
34"gegenber der in Potato ausgelieferten Version, von der Sie anscheinend "
35"ein Upgrade durchfhren. Dieses Paket kann jetzt eine neue "
36"Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen "
37"Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten "
38"Version enthlt."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin auf "
50"yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich "
51"direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README."
52"Debian fr weitergehende Informationen ber diese Design-Entscheidung."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57msgid ""
58"It is strongly recommended that you choose to generate a new configuration "
59"file now."
60msgstr ""
61"Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue "
62"Konfigurationsdatei erzeugen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:3001
67msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
79"aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade ber eine SSH-"
80"Sitzung durchfhren, dann wird die Verbindung wahrscheinlich getrennt und "
81"der Upgrade-Vorgang nicht beendet."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:3001
86msgid ""
87"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
88"start-stop-daemon line in the stop section of the file."
89msgstr ""
90"Dieses Problem kann behoben werden, indem --pidfile /var/run/sshd.pid an "
91"die start-stop-daemon-Zeile in dem Abschnitt stop der Datei /etc/init.d/"
92"ssh manuell hinzugefgt wird."
93
94#. Type: note
95#. Description
96#: ../openssh-server.templates.master:4001
97msgid "New host key mandatory"
98msgstr "Neuer Host-Schlssel verpflichtend"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:4001
103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
106"utility from the old (non-free) SSH installation does not appear to be "
107"available."
108msgstr ""
109"Der aktuelle Host-Schlssel in /etc/ssh/ssh_host_key ist mit dem IDEA-"
110"Algorithmus verschlsselt. OpenSSH kann diese Host-Schlssel-Datei nicht "
111"verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) "
112"SSH-Installation scheint nicht verfgbar zu sein."
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:4001
117msgid "You need to manually generate a new host key."
118msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid "Disable challenge-response authentication?"
124msgstr "Challenge-response-Authentifizierung deaktivieren?"
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:5001
129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords "
132"(perhaps using only public key authentication instead) with recent versions "
133"of OpenSSH, you must disable challenge-response authentication, or else "
134"ensure that your PAM configuration does not allow Unix password file "
135"authentication."
136msgstr ""
137"Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
138"Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
139"verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden "
140"(mglicherweise stattdessen nur unter Verwendung von Public-Key-"
141"Authentifizierung), mssen Sie Challenge-response-Authentifizierung "
142"deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine "
143"Authentifizierung ber Unix-Password-Dateien erlaubt."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:5001
148msgid ""
149"If you disable challenge-response authentication, then users will not be "
150"able to log in using passwords. If you leave it enabled (the default "
151"answer), then the 'PasswordAuthentication no' option will have no useful "
152"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
153msgstr ""
154"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
155"nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls Sie es "
156"aktiviert lassen (die Standard-Antwort) wird die PasswordAuthentication no-"
157"Einstellung keinen ntzlichen Effekt haben, es sei denn, sie passen auch "
158"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
159
160#~ msgid "Warning: you must create a new host key"
161#~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
162
163#~ msgid "Warning: telnetd is installed --- probably not a good idea"
164#~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
165
166#~ msgid ""
167#~ "I'd advise you to either remove the telnetd package (if you don't "
168#~ "actually need to offer telnet access) or install telnetd-ssl so that "
169#~ "there is at least some chance that telnet sessions will not be sending "
170#~ "unencrypted login/password and session information over the network."
171#~ msgstr ""
172#~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet "
173#~ "Zugang anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern "
174#~ "knnen, da Login und Passwort unverschlsselt durch das Netz gesendet "
175#~ "werden."
176
177#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
178#~ msgstr ""
179#~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
180
181#~ msgid ""
182#~ "having rsh-server installed undermines the security that you were "
183#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
184#~ "that package."
185#~ msgstr ""
186#~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er "
187#~ "die Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
188
189#~ msgid "Do you want ssh-keysign to be installed SUID root?"
190#~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?"
191
192#~ msgid ""
193#~ "You have the option of installing the ssh-keysign helper with the SUID "
194#~ "bit set."
195#~ msgstr ""
196#~ "Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
197#~ "zu installieren."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ "Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
204#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
211#~ "Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
212#~ "reconfigure ssh aufrufen."
213
214#~ msgid "Allow SSH protocol 2 only"
215#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
216
217#~ msgid ""
218#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
219#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
220#~ "things down on low end machines and might prevent older clients from "
221#~ "connecting (the ssh client shipped with \"potato\" is affected)."
222#~ msgstr ""
223#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
224#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
225#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an "
226#~ "der Verbindungsaufnahme hindern (der ssh-Client von potato ist davon "
227#~ "betroffen)."
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten "
234#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn "
235#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
236
237#~ msgid ""
238#~ "If you later change your mind about this setting, README.Debian has "
239#~ "instructions on what to do to your sshd_config file."
240#~ msgstr ""
241#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie "
242#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
243#~ "mssen."
244
245#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
246#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
247
248#~ msgid ""
249#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
250#~ "ForwardAgent set to ``off'' by default."
251#~ msgstr ""
252#~ "Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
253#~ "ForwardAgent auf off gesetzt."
254
255#~ msgid ""
256#~ "You can enable it for servers you trust, either in one of the "
257#~ "configuration files, or with the -X command line option."
258#~ msgstr ""
259#~ "Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
260#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
261
262#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
263#~ msgstr ""
264#~ "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
265
266#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
268
269#~ msgid ""
270#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
271#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
272#~ "longer needed. They will still be read in order to maintain backwards "
273#~ "compatibility"
274#~ msgstr ""
275#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien fr ssh1 und "
276#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
277#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
278#~ "Abwrtskompatibilitt zu gewhren."
279
280#~ msgid "Do you want to run the sshd server?"
281#~ msgstr "Mchten Sie den sshd Server starten?"
282
283#~ msgid "This package contains both the ssh client, and the sshd server."
284#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
285
286#~ msgid ""
287#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
288#~ "via ssh."
289#~ msgstr ""
290#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
291#~ "sshgestartet."
292
293#~ msgid ""
294#~ "If you are only interested in using the ssh client for outbound "
295#~ "connections on this machine, and don't want to log into it at all using "
296#~ "ssh, then you can disable sshd here."
297#~ msgstr ""
298#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
299#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
300#~ "dann knnen Sie hier den sshd abschalten."
301
302#~ msgid "Environment options on keys have been deprecated"
303#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
304
305#~ msgid ""
306#~ "This version of OpenSSH disables the environment option for public keys "
307#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
308#~ "If you are using this option in an authorized_keys file, beware that the "
309#~ "keys in question will no longer work until the option is removed."
310#~ msgstr ""
311#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
312#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
313#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
314#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
315#~ "funktionieren werden bis diese Option entfernt wurde."
316
317#~ msgid ""
318#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
319#~ "sshd_config after the upgrade is complete, taking note of the warning in "
320#~ "the sshd_config(5) manual page."
321#~ msgstr ""
322#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
323#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
324#~ "PermitUserEnvironment yes in /etc/ssh/sshd_config nachdem das Upgrade "
325#~ "erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..2dc839b78
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,422 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31#, fuzzy
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38#, fuzzy
39msgid ""
40"This version of OpenSSH has a considerably changed configuration file from "
41"the version shipped in Debian 'Potato', which you appear to be upgrading "
42"from. This package can now generate a new configuration file (/etc/ssh/sshd."
43"config), which will work with the new server version, but will not contain "
44"any customizations you made with the old version."
45msgstr ""
46"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
47"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
48"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
49"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
50"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
51"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
52"έκδοση."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57#, fuzzy
58#| msgid ""
59#| "Please note that this new configuration file will set the value of "
60#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
61#| "can ssh directly in as root). It is the opinion of the maintainer that "
62#| "this is the correct default (see README.Debian for more details), but you "
63#| "can always edit sshd_config and set it to no if you wish."
64msgid ""
65"Please note that this new configuration file will set the value of "
66"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
67"can ssh directly in as root). Please read the README.Debian file for more "
68"details about this design choice."
69msgstr ""
70"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
71"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
72"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
73"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
74"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
75"τιμή σε no στο αρχείο sshd_config."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:2001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:3001
89#, fuzzy
90#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
91msgid "Do you want to risk killing active SSH sessions?"
92msgstr ""
93"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98#, fuzzy
99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
101#| "all running sshd instances. If you are doing this upgrade via an ssh "
102#| "session, that would be a Bad Thing(tm)."
103msgid ""
104"The currently installed version of /etc/init.d/ssh is likely to kill all "
105"running sshd instances. If you are doing this upgrade via an SSH session, "
106"you're likely to be disconnected and leave the upgrade procedure unfinished."
107msgstr ""
108"Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
109"τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
110"μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates.master:3001
115#, fuzzy
116#| msgid ""
117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
118#| "stop-daemon line in the stop section of the file."
119msgid ""
120"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
121"start-stop-daemon line in the stop section of the file."
122msgstr ""
123"Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" "
124"στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:4001
129msgid "New host key mandatory"
130msgstr ""
131
132#. Type: note
133#. Description
134#: ../openssh-server.templates.master:4001
135#, fuzzy
136msgid ""
137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
138"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
139"utility from the old (non-free) SSH installation does not appear to be "
140"available."
141msgstr ""
142"Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
143"κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
144"αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη "
145"ελεύθερη) εγκατάσταση του SSH."
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:4001
150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
153msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:5001
158msgid "Disable challenge-response authentication?"
159msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
172msgid ""
173"Password authentication appears to be disabled in the current OpenSSH server "
174"configuration. In order to prevent users from logging in using passwords "
175"(perhaps using only public key authentication instead) with recent versions "
176"of OpenSSH, you must disable challenge-response authentication, or else "
177"ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
181"εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για "
182"παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες "
183"εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση "
184"challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει "
185"την πιστοποίηση με αρχείο κωδικών."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:5001
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα "
197"μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
198"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
199"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
200
201#~ msgid "Warning: you must create a new host key"
202#~ msgstr ""
203#~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host "
204#~ "key)"
205
206#~ msgid "Warning: telnetd is installed --- probably not a good idea"
207#~ msgstr ""
208#~ "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
209
210#~ msgid ""
211#~ "I'd advise you to either remove the telnetd package (if you don't "
212#~ "actually need to offer telnet access) or install telnetd-ssl so that "
213#~ "there is at least some chance that telnet sessions will not be sending "
214#~ "unencrypted login/password and session information over the network."
215#~ msgstr ""
216#~ "Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
217#~ "απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-"
218#~ "ssl, ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να "
219#~ "μην αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και "
220#~ "συνεδριών μέσω δικτύου."
221
222#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
223#~ msgstr ""
224#~ "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
225
226#~ msgid ""
227#~ "having rsh-server installed undermines the security that you were "
228#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
229#~ "that package."
230#~ msgstr ""
231#~ "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την "
232#~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η "
233#~ "αφαίρεση αυτού του πακέτου."
234
235#~ msgid "Do you want ssh-keysign to be installed SUID root?"
236#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
237
238#~ msgid ""
239#~ "You have the option of installing the ssh-keysign helper with the SUID "
240#~ "bit set."
241#~ msgstr ""
242#~ "Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit "
243#~ "SUID ενεργοποιημένο."
244
245#~ msgid ""
246#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
247#~ "host-based authentication."
248#~ msgstr ""
249#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
250#~ "πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
251
252#~ msgid ""
253#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
254#~ "you can change your mind later by running: dpkg-reconfigure ssh"
255#~ msgstr ""
256#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
257#~ "διαπιστώσετε προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: "
258#~ "dpkg-reconfigure ssh"
259
260#~ msgid "Allow SSH protocol 2 only"
261#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
262
263#~ msgid ""
264#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
265#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
266#~ "things down on low end machines and might prevent older clients from "
267#~ "connecting (the ssh client shipped with \"potato\" is affected)."
268#~ msgstr ""
269#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, "
270#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, "
271#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων "
272#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες "
273#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
274
275#~ msgid ""
276#~ "Also please note that keys used for protocol 1 are different so you will "
277#~ "not be able to use them if you only allow protocol 2 connections."
278#~ msgstr ""
279#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 "
280#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο "
281#~ "τις συνδέσεις με το πρωτόκολλο 2."
282
283#~ msgid ""
284#~ "If you later change your mind about this setting, README.Debian has "
285#~ "instructions on what to do to your sshd_config file."
286#~ msgstr ""
287#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
288#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
289
290#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
291#~ msgstr ""
292#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
293#~ "απενεργοποιημένηεξ ορισμού."
294
295#~ msgid ""
296#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
297#~ "ForwardAgent set to ``off'' by default."
298#~ msgstr ""
299#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
300#~ "ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
301
302#~ msgid ""
303#~ "You can enable it for servers you trust, either in one of the "
304#~ "configuration files, or with the -X command line option."
305#~ msgstr ""
306#~ "Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε "
307#~ "ένα από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
308
309#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
310#~ msgstr ""
311#~ "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/"
312#~ "ssh/README.Debian"
313
314#~ msgid "ssh2 keys merged in configuration files"
315#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
316
317#~ msgid ""
318#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
319#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
320#~ "longer needed. They will still be read in order to maintain backwards "
321#~ "compatibility"
322#~ msgstr ""
323#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
324#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
325#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
326#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
327
328#~ msgid "Do you want to run the sshd server?"
329#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
330
331#~ msgid "This package contains both the ssh client, and the sshd server."
332#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
333
334#~ msgid ""
335#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
336#~ "via ssh."
337#~ msgstr ""
338#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
339#~ "απομακρυσμένες συνδέσεις μέσω ssh."
340
341#~ msgid ""
342#~ "If you are only interested in using the ssh client for outbound "
343#~ "connections on this machine, and don't want to log into it at all using "
344#~ "ssh, then you can disable sshd here."
345#~ msgstr ""
346#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
347#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
348#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
349#~ "αυτό."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr ""
353#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
362#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
363#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
364#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
365#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
366#~ "αυτή."
367
368#~ msgid ""
369#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370#~ "sshd_config after the upgrade is complete, taking note of the warning in "
371#~ "the sshd_config(5) manual page."
372#~ msgstr ""
373#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
374#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
375#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
376#~ "οδηγιών του sshd_config(5)."
377
378#~ msgid "Privilege separation"
379#~ msgstr "Διαχωρισμός Προνομίων"
380
381#~ msgid ""
382#~ "Privilege separation is turned on by default, so if you decide you want "
383#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
384#~ "sshd_config."
385#~ msgstr ""
386#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
387#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
388#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
389
390#~ msgid "Enable Privilege separation"
391#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
392
393#~ msgid ""
394#~ "This version of OpenSSH contains the new privilege separation option. "
395#~ "This significantly reduces the quantity of code that runs as root, and "
396#~ "therefore reduces the impact of security holes in sshd."
397#~ msgstr ""
398#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
399#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
400#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
408#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
409#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
410#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
419#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
420#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
421#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
422#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..e22479d4e
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,400 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003-2007 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11# - Translation updates
12# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2006-2007
13#
14# Traductores, si no conoce el formato PO, merece la pena leer la
15# documentacin de gettext, especialmente las secciones dedicadas a este
16# formato, por ejemplo ejecutando:
17# info -n '(gettext)PO Files'
18# info -n '(gettext)Header Entry'
19#
20# Equipo de traduccin al espaol, por favor lean antes de traducir
21# los siguientes documentos:
22#
23# - El proyecto de traduccin de Debian al espaol
24# http://www.debian.org/intl/spanish/coordinacion
25# especialmente las notas de traduccin en
26# http://www.debian.org/intl/spanish/notas
27#
28# - La gua de traduccin de po's de debconf:
29# /usr/share/doc/po-debconf/README-trans
30# o http://www.debian.org/intl/l10n/po-debconf/README-trans
31#
32msgid ""
33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: matthew@debian.org\n"
36"POT-Creation-Date: 2007-04-24 16:48+0200\n"
37"PO-Revision-Date: 2007-04-23 21:54+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
40"MIME-Version: 1.0\n"
41"Content-Type: text/plain; charset=ISO-8859-15\n"
42"Content-Transfer-Encoding: 8bit\n"
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:2001
47msgid "Generate a new configuration file for OpenSSH?"
48msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:2001
53msgid ""
54"This version of OpenSSH has a considerably changed configuration file from "
55"the version shipped in Debian 'Potato', which you appear to be upgrading "
56"from. This package can now generate a new configuration file (/etc/ssh/sshd."
57"config), which will work with the new server version, but will not contain "
58"any customizations you made with the old version."
59msgstr ""
60"Esta versin de OpenSSH aha cambiado considerablemente el fichero de "
61"configuracin del incluido en Debian 'Potato', que es la versin desde la "
62"que parece estar actualizando. Puede crear automticamente un nuevo fichero "
63"de configuracin (/etc/ssh/sshd.config), que funcionar con la nueva versin "
64"del servidor, pero no incuir las modificaciones que hiciera en la versin "
65"antigua."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:2001
70msgid ""
71"Please note that this new configuration file will set the value of "
72"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
73"can ssh directly in as root). Please read the README.Debian file for more "
74"details about this design choice."
75msgstr ""
76"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
77"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
78"root podr entrar mediante ssh directamente como root. Puede leer README."
79"Debian si quiere conocer ms informacin sobre esta eleccin de diseo."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:2001
84msgid ""
85"It is strongly recommended that you choose to generate a new configuration "
86"file now."
87msgstr ""
88"Es muy recomendable que eliga generar un nuevo fichero de configuracin "
89"ahora."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94msgid "Do you want to risk killing active SSH sessions?"
95msgstr "Desea correr el riesgo de matar las sesiones SSH activas?"
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates.master:3001
100msgid ""
101"The currently installed version of /etc/init.d/ssh is likely to kill all "
102"running sshd instances. If you are doing this upgrade via an SSH session, "
103"you're likely to be disconnected and leave the upgrade procedure unfinished."
104msgstr ""
105"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
106"todas las estancias que estn ejecutndose de sshd. Es muy probable que se "
107"le desconecte y el procedimiento de actualizacin quede a medidas si "
108"contina y est realizando esta actualizando."
109
110#. Type: boolean
111#. Description
112#: ../openssh-server.templates.master:3001
113msgid ""
114"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
115"start-stop-daemon line in the stop section of the file."
116msgstr ""
117"Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la "
118"lnea start-stop-daemon, en la seccin stop del fichero."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:4001
123msgid "New host key mandatory"
124msgstr "Nueva clave de sistema obligatoria"
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:4001
129msgid ""
130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
132"utility from the old (non-free) SSH installation does not appear to be "
133"available."
134msgstr ""
135"La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con el "
136"algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco "
137"parece estar disponible la utilidad ssh-keygen de la instalacin antigua "
138"de SSH (no libre)."
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:4001
143msgid "You need to manually generate a new host key."
144msgstr "Debe generar manualmente una nueva clave de sistema."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid "Disable challenge-response authentication?"
150msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:5001
155msgid ""
156"Password authentication appears to be disabled in the current OpenSSH server "
157"configuration. In order to prevent users from logging in using passwords "
158"(perhaps using only public key authentication instead) with recent versions "
159"of OpenSSH, you must disable challenge-response authentication, or else "
160"ensure that your PAM configuration does not allow Unix password file "
161"authentication."
162msgstr ""
163"Parece que la configuracin actual de su servidor de OpenSSH tiene "
164"deshabilitada la autenticacin mediante contraseas. En las versiones "
165"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
166"contraseas (y obligar la utilizacin de sistemas de autenticacin con clave "
167"pblica) debe deshabilitar la autenticacin basada en desafo-respuesta o "
168"asegurarse de que su configuracin PAM no permite autenticacin basada en el "
169"fichero de contraseas Unix."
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:5001
174msgid ""
175"If you disable challenge-response authentication, then users will not be "
176"able to log in using passwords. If you leave it enabled (the default "
177"answer), then the 'PasswordAuthentication no' option will have no useful "
178"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
179msgstr ""
180"Si deshabilita la autenticacin mediante desafo-respuesta los usuarios no "
181"podrn acceder con contraseas. Si la deja habilitada (respuesta por "
182"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
183"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
184
185#~ msgid "Warning: you must create a new host key"
186#~ msgstr "Aviso: debe crear una nueva clave para su servidor"
187
188#~ msgid "Warning: telnetd is installed --- probably not a good idea"
189#~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
190
191#~ msgid ""
192#~ "I'd advise you to either remove the telnetd package (if you don't "
193#~ "actually need to offer telnet access) or install telnetd-ssl so that "
194#~ "there is at least some chance that telnet sessions will not be sending "
195#~ "unencrypted login/password and session information over the network."
196#~ msgstr ""
197#~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
198#~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
199#~ "contraseas, nombres de usuario y dems informacin de las sesiones "
200#~ "telnet no viajen sin cifrar por la red."
201
202#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
203#~ msgstr ""
204#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
205
206#~ msgid ""
207#~ "having rsh-server installed undermines the security that you were "
208#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
209#~ "that package."
210#~ msgstr ""
211#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
212#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
213#~ "ese paquete."
214
215#~ msgid "Do you want ssh-keysign to be installed SUID root?"
216#~ msgstr "Quiere instalar ssh-keysign SUID root?"
217
218#~ msgid ""
219#~ "You have the option of installing the ssh-keysign helper with the SUID "
220#~ "bit set."
221#~ msgstr ""
222#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios "
223#~ "de root)."
224
225#~ msgid ""
226#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
227#~ "host-based authentication."
228#~ msgstr ""
229#~ "Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor "
230#~ "de la versin 2 del protocolo SSH."
231
232#~ msgid ""
233#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
234#~ "you can change your mind later by running: dpkg-reconfigure ssh"
235#~ msgstr ""
236#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
237#~ "cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
238
239#~ msgid "Allow SSH protocol 2 only"
240#~ msgstr "Permitir slo la versin 2 del protocolo SSH"
241
242#~ msgid ""
243#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
244#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
245#~ "things down on low end machines and might prevent older clients from "
246#~ "connecting (the ssh client shipped with \"potato\" is affected)."
247#~ msgstr ""
248#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es "
249#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, "
250#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se "
251#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato."
252
253#~ msgid ""
254#~ "Also please note that keys used for protocol 1 are different so you will "
255#~ "not be able to use them if you only allow protocol 2 connections."
256#~ msgstr ""
257#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
258#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones "
259#~ "mediante la versin 2 del protocolo."
260
261#~ msgid ""
262#~ "If you later change your mind about this setting, README.Debian has "
263#~ "instructions on what to do to your sshd_config file."
264#~ msgstr ""
265#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene "
266#~ "instrucciones sobre cmo modificar en el fichero sshd_config."
267
268#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
269#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
270
271#~ msgid ""
272#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
273#~ "ForwardAgent set to ``off'' by default."
274#~ msgstr ""
275#~ "Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
276#~ "ForwardX11 y ForwardAgent desactivadas."
277
278#~ msgid ""
279#~ "You can enable it for servers you trust, either in one of the "
280#~ "configuration files, or with the -X command line option."
281#~ msgstr ""
282#~ "Puede activar estas opciones para los servidores en los que confe, en "
283#~ "los ficheros de configuracin o con la opcin -X en lnea de comandos."
284
285#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
286#~ msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
287
288#~ msgid "ssh2 keys merged in configuration files"
289#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
290
291#~ msgid ""
292#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
293#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
294#~ "longer needed. They will still be read in order to maintain backwards "
295#~ "compatibility"
296#~ msgstr ""
297#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
298#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
299#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
300#~ "para mantener compatibilidad hacia atrs."
301
302#~ msgid "Do you want to run the sshd server?"
303#~ msgstr "Quiere ejecutar el servidor sshd?"
304
305#~ msgid "This package contains both the ssh client, and the sshd server."
306#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
307
308#~ msgid ""
309#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
310#~ "via ssh."
311#~ msgstr ""
312#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
313#~ "permitir el acceso remoto mediante ssh."
314
315#~ msgid ""
316#~ "If you are only interested in using the ssh client for outbound "
317#~ "connections on this machine, and don't want to log into it at all using "
318#~ "ssh, then you can disable sshd here."
319#~ msgstr ""
320#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
321#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
322#~ "desactivar sshd."
323
324#~ msgid "Environment options on keys have been deprecated"
325#~ msgstr "Las opciones de entorno para las claves, en desuso"
326
327#~ msgid ""
328#~ "This version of OpenSSH disables the environment option for public keys "
329#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
330#~ "If you are using this option in an authorized_keys file, beware that the "
331#~ "keys in question will no longer work until the option is removed."
332#~ msgstr ""
333#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
334#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
335#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
336#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
337#~ "opcin."
338
339#~ msgid ""
340#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
341#~ "sshd_config after the upgrade is complete, taking note of the warning in "
342#~ "the sshd_config(5) manual page."
343#~ msgstr ""
344#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes "
345#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta "
346#~ "el aviso de la pgina de manual de sshd_config(5)."
347
348#~ msgid "Privilege separation"
349#~ msgstr "Separacin de privilegios"
350
351#~ msgid ""
352#~ "Privilege separation is turned on by default, so if you decide you want "
353#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
354#~ "sshd_config."
355#~ msgstr ""
356#~ "La separacin de privilegios est activa por defecto, por lo que si "
357#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
358#~ "fichero /etc/ssh/sshd_config."
359
360#~ msgid "Enable Privilege separation"
361#~ msgstr "Activar separacin de privilegios"
362
363#~ msgid ""
364#~ "This version of OpenSSH contains the new privilege separation option. "
365#~ "This significantly reduces the quantity of code that runs as root, and "
366#~ "therefore reduces the impact of security holes in sshd."
367#~ msgstr ""
368#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
369#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
370#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
371#~ "seguridad en sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Desafortunadamente, la separacin de privilegios no funciona "
379#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
380#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
381#~ "PAM con teclado no funcionarn."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
390#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
391#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
392#~ "con esta opcin, debera responder s a esta pregunta."
393
394#~ msgid ""
395#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
396#~ "separation will not work at all, and your sshd will fail to start unless "
397#~ "you explicitly turn privilege separation off."
398#~ msgstr ""
399#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
400#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/eu.po b/debian/po/eu.po
new file mode 100644
index 000000000..bd37e5d48
--- /dev/null
+++ b/debian/po/eu.po
@@ -0,0 +1,156 @@
1# translation of openssh-templates.po to basque
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Piarres Beobide <pi@beobide.net>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-29 11:16+0100\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: Pootle 0.11\n"
18"Plural-Forms: nplurals=2; plural=(n != 1);\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates.master:2001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
37"'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
38"eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
39"dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
40"ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun pertsonalizazioak "
41"edukiko."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates.master:2001
46msgid ""
47"Please note that this new configuration file will set the value of "
48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
49"can ssh directly in as root). Please read the README.Debian file for more "
50"details about this design choice."
51msgstr ""
52"Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
53"parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
54"ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
55"fitxategia ezarpen honen xehetasun gehiagorako."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:2001
60msgid ""
61"It is strongly recommended that you choose to generate a new configuration "
62"file now."
63msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:3001
68msgid "Do you want to risk killing active SSH sessions?"
69msgstr "Irekirik dauden SSH saioak ixteko arriskua artu nahi duzu?"
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:3001
74msgid ""
75"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"running sshd instances. If you are doing this upgrade via an SSH session, "
77"you're likely to be disconnected and leave the upgrade procedure unfinished."
78msgstr ""
79"Instalaturik dagoen /etc/init.d/ssh bertsioak martxan dauden sshd "
80"instantziak hilko ditu. Bertsio berritze hau SSH bidez egiten ari bazara, "
81"ziurrenik deskonektatu egingo zara eta bertsio berritze prozedura ez da "
82"behar bezala amaituko."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87msgid ""
88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
89"start-stop-daemon line in the stop section of the file."
90msgstr ""
91"Hu eskuz konpondu daiteke \"--pidfile /var/run/sshd.pid\" gehituaz start-"
92"stop-daemon lerroan fitxategiaren \"stop\" atalean."
93
94#. Type: note
95#. Description
96#: ../openssh-server.templates.master:4001
97msgid "New host key mandatory"
98msgstr "Ostalari gako berria beharrezkoa"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:4001
103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
106"utility from the old (non-free) SSH installation does not appear to be "
107"available."
108msgstr ""
109"/etc/ssh/ssh_host_key-ko ostalari gakoa DEA algoritmoaren bidez "
110"enkriptaturik dago. OpenSSH ez da ostalari gako mota hau kudeatzeko gai eta "
111"SSH instalazio zaharreko (ez-librea) ssh-keygen lanabesa dirudienez ez dago "
112"erabilgarri."
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:4001
117msgid "You need to manually generate a new host key."
118msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid "Disable challenge-response authentication?"
124msgstr "erronka-erantzun autentifikazioa ezgaitu?"
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:5001
129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords "
132"(perhaps using only public key authentication instead) with recent versions "
133"of OpenSSH, you must disable challenge-response authentication, or else "
134"ensure that your PAM configuration does not allow Unix password file "
135"authentication."
136msgstr ""
137"Pasahitz egiaztapena dirudienez ezgaiturik dago instalaturik dagoen OpenSSH "
138"konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan saio hastea "
139"ezintzeko (agian gako publiko autentifikazioa bakarrik erabiliaz), erronka-"
140"erantzun (challenge-response) autentifikazioa ezgaitu edo zure PAM "
141"konfigurazioak UNIX pasahitz fitxategi autentifikazioa onartzen ez duela "
142"ziurtatu beharko duzu."
143
144#. Type: boolean
145#. Description
146#: ../openssh-server.templates.master:5001
147msgid ""
148"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default "
150"answer), then the 'PasswordAuthentication no' option will have no useful "
151"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
152msgstr ""
153"Erronka-erantzun autentifikazioa ezgaituaz gero erabiltzaileak ez dira "
154"pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
155"(lehentsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
156"ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..e3434c4c0
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,375 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: matthew@debian.org\n"
21"POT-Creation-Date: 2007-04-23 17:56+0200\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Luo uusi asetustiedosto"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
48"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
49"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
50"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
51"vanhaan versioon itse tehdyt mukautukset menetetään."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
70"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
71"tietävä \n"
72"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
73"mielestä \n"
74"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
75"tämän \n"
76"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:2001
81#, fuzzy
82msgid ""
83"It is strongly recommended that you choose to generate a new configuration "
84"file now."
85msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:3001
90#, fuzzy
91#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
92msgid "Do you want to risk killing active SSH sessions?"
93msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98#, fuzzy
99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
101#| "all running sshd instances. If you are doing this upgrade via an ssh "
102#| "session, that would be a Bad Thing(tm)."
103msgid ""
104"The currently installed version of /etc/init.d/ssh is likely to kill all "
105"running sshd instances. If you are doing this upgrade via an SSH session, "
106"you're likely to be disconnected and leave the upgrade procedure unfinished."
107msgstr ""
108"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
109"kaikki \n"
110"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
111"yli, \n"
112"tämä on Huono Juttu(tm)."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:3001
117#, fuzzy
118#| msgid ""
119#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
120#| "stop-daemon line in the stop section of the file."
121msgid ""
122"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
123"start-stop-daemon line in the stop section of the file."
124msgstr ""
125"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
126"stop-osion start-stop-daemon -riville."
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:4001
131msgid "New host key mandatory"
132msgstr ""
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:4001
137#, fuzzy
138msgid ""
139"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
140"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
141"utility from the old (non-free) SSH installation does not appear to be "
142"available."
143msgstr ""
144"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
145"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
146"avaintiedostoa, \n"
147"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
148
149#. Type: note
150#. Description
151#: ../openssh-server.templates.master:4001
152#, fuzzy
153#| msgid "You will need to generate a new host key."
154msgid "You need to manually generate a new host key."
155msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:5001
160msgid "Disable challenge-response authentication?"
161msgstr "Poista käytöstä haaste-vaste -autentikointi"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:5001
166#, fuzzy
167#| msgid ""
168#| "Password authentication appears to be disabled in your current OpenSSH "
169#| "server configuration. In order to prevent users from logging in using "
170#| "passwords (perhaps using only public key authentication instead) with "
171#| "recent versions of OpenSSH, you must disable challenge-response "
172#| "authentication, or else ensure that your PAM configuration does not allow "
173#| "Unix password file authentication."
174msgid ""
175"Password authentication appears to be disabled in the current OpenSSH server "
176"configuration. In order to prevent users from logging in using passwords "
177"(perhaps using only public key authentication instead) with recent versions "
178"of OpenSSH, you must disable challenge-response authentication, or else "
179"ensure that your PAM configuration does not allow Unix password file "
180"authentication."
181msgstr ""
182"Käytössä olevassa OpenSSH-konfiguraatiossa salasana-autentikointi\n"
183"näyttää olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa\n"
184"käyttäen (esim. salliaksesi kirjautumisen vain julkista avainta\n"
185"käyttäen), uusissa OpenSSH-versioissa haaste-vaste -autentikointi\n"
186"tulee poistaa käytöstä, tai muutoin varmistaa, että PAM-konfiguraatio\n"
187"ei salli Unix-salasanatiedostoon perustuvaa autentikointia."
188
189#. Type: boolean
190#. Description
191#: ../openssh-server.templates.master:5001
192msgid ""
193"If you disable challenge-response authentication, then users will not be "
194"able to log in using passwords. If you leave it enabled (the default "
195"answer), then the 'PasswordAuthentication no' option will have no useful "
196"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
197msgstr ""
198"Jos poistat käytöstä haaste-vaste -pohjaisen autentikoinnin, käyttäjät\n"
199"eivät voi kirjautua salasanaa käyttäen. Jos jätät sen päälle (oletus),\n"
200"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n"
201"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh."
202
203#~ msgid "Warning: you must create a new host key"
204#~ msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
205
206#~ msgid "Warning: telnetd is installed --- probably not a good idea"
207#~ msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
208
209#~ msgid ""
210#~ "I'd advise you to either remove the telnetd package (if you don't "
211#~ "actually need to offer telnet access) or install telnetd-ssl so that "
212#~ "there is at least some chance that telnet sessions will not be sending "
213#~ "unencrypted login/password and session information over the network."
214#~ msgstr ""
215#~ "On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
216#~ "tarjoaminen \n"
217#~ "ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta "
218#~ "salaamattomia \n"
219#~ "käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon "
220#~ "yli."
221
222#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
223#~ msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
224
225#~ msgid ""
226#~ "having rsh-server installed undermines the security that you were "
227#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
228#~ "that package."
229#~ msgstr ""
230#~ "Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota "
231#~ "todennäköisesti \n"
232#~ "halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
233
234#~ msgid "Do you want ssh-keysign to be installed SUID root?"
235#~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?"
236
237#~ msgid ""
238#~ "You have the option of installing the ssh-keysign helper with the SUID "
239#~ "bit set."
240#~ msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
241
242#~ msgid ""
243#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
244#~ "host-based authentication."
245#~ msgstr ""
246#~ "Jos SUID on päällä, voit käyttää SSH-protokollan version 2 "
247#~ "konekohtaista \n"
248#~ "todennusta."
249
250#~ msgid ""
251#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
252#~ "you can change your mind later by running: dpkg-reconfigure ssh"
253#~ msgstr ""
254#~ "Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se "
255#~ "aiheuttaa \n"
256#~ "ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh"
257#~ "\"."
258
259#~ msgid "Allow SSH protocol 2 only"
260#~ msgstr "Salli ainoastaan SSH-protokollan versio 2"
261
262#~ msgid ""
263#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
264#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
265#~ "things down on low end machines and might prevent older clients from "
266#~ "connecting (the ssh client shipped with \"potato\" is affected)."
267#~ msgstr ""
268#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
269#~ "huomattavasti \n"
270#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista "
271#~ "suositellaan, mutta \n"
272#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
273#~ "yhteyden \n"
274#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton"
275#~ "\":n \n"
276#~ "mukana toimitettua ssh-asiakasohjelmaa.)"
277
278#~ msgid ""
279#~ "Also please note that keys used for protocol 1 are different so you will "
280#~ "not be able to use them if you only allow protocol 2 connections."
281#~ msgstr ""
282#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, "
283#~ "joten \n"
284#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
285
286#~ msgid ""
287#~ "If you later change your mind about this setting, README.Debian has "
288#~ "instructions on what to do to your sshd_config file."
289#~ msgstr ""
290#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
291#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
292
293#~ msgid "ssh2 keys merged in configuration files"
294#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
295
296#~ msgid ""
297#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
298#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
299#~ "longer needed. They will still be read in order to maintain backwards "
300#~ "compatibility"
301#~ msgstr ""
302#~ "OpenSSH:n versio 3 ei enää käytä erillisiä tiedostoja ssh1- ja ssh2-"
303#~ "avaimille. \n"
304#~ "Tästä johtuen tiedostoja authorized_keys2 ja known_hosts2 ei enää "
305#~ "tarvita. \n"
306#~ "Tiedostot silti luetaan, jotta yhteensopivuus vanhempiin versioihin "
307#~ "säilyy."
308
309#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
310#~ msgstr ""
311#~ "HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
312#~ "oletusarvoisesti pois käytöstä."
313
314#~ msgid ""
315#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
316#~ "ForwardAgent set to ``off'' by default."
317#~ msgstr ""
318#~ "Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
319#~ "ForwardAgent on oletuksena arvo \"off\"."
320
321#~ msgid ""
322#~ "You can enable it for servers you trust, either in one of the "
323#~ "configuration files, or with the -X command line option."
324#~ msgstr ""
325#~ "Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
326#~ "komentorivillä käyttämällä -X -valitsinta."
327
328#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
329#~ msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
330
331#~ msgid "Do you want to run the sshd server?"
332#~ msgstr "Haluatko ajaa sshd-palvelinta?"
333
334#~ msgid "This package contains both the ssh client, and the sshd server."
335#~ msgstr "Tämä paketti sisältää ssh-asiakasohjelman ja sshd-palvelimen."
336
337#~ msgid ""
338#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
339#~ "via ssh."
340#~ msgstr ""
341#~ "Normaalisti sshd-palvelinta käytetään ssh-etäyhteyksien tarjoamiseen."
342
343#~ msgid ""
344#~ "If you are only interested in using the ssh client for outbound "
345#~ "connections on this machine, and don't want to log into it at all using "
346#~ "ssh, then you can disable sshd here."
347#~ msgstr ""
348#~ "Jos haluat ottaa ssh-yhteyksiä vain ulos tältä koneelta etkä halua "
349#~ "ottaa \n"
350#~ "tähän koneeseen ssh-yhteyksiä muualta, voit poistaa sshd:n käytöstä."
351
352#~ msgid "Environment options on keys have been deprecated"
353#~ msgstr "Avaimien ympäristövalitsimia ei enää käytetä"
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Tässä OpenSSH-versiossa julkisten avaimien ympäristövalitsin on poissa \n"
362#~ "käytöstä, jotta tietynlaisilta hyökkäyksiltä vältyttäisiin (esim. "
363#~ "LD_PRELOAD). \n"
364#~ "Jos käytät tätä valitsinta authorized_keys-tiedostossa, huomioi, että \n"
365#~ "nämä avaimet eivät toimi niin kauan kuin valitsinta ei poisteta."
366
367#~ msgid ""
368#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
369#~ "sshd_config after the upgrade is complete, taking note of the warning in "
370#~ "the sshd_config(5) manual page."
371#~ msgstr ""
372#~ "Ottaaksesi tämän toiminnon uudelleen käyttöön, lisää tiedostoon \n"
373#~ "/etc/ssh/sshd_config rivi \"PermitUserEnvironment yes\" kun päivitys on "
374#~ "valmis. \n"
375#~ "Huomioi varoitus man-ohjesivuilla sshd_config(5)."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..d7bfcec57
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,169 @@
1# translation of fr.po to French
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8#
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans
12#
13# Developers do not need to manually edit POT or PO files.
14#
15# Christian Perrier <bubulle@debian.org>, 2007.
16msgid ""
17msgstr ""
18"Project-Id-Version: fr\n"
19"Report-Msgid-Bugs-To: matthew@debian.org\n"
20"POT-Creation-Date: 2007-04-23 17:56+0200\n"
21"PO-Revision-Date: 2007-04-23 18:05+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=UTF-8\n"
26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.11.4\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
46"changé depuis la version contenue dans la distribution Debian « Potato », "
47"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
48"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
49"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
50"vous aviez faits avec la version précédente."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:2001
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
58"can ssh directly in as root). Please read the README.Debian file for more "
59"details about this design choice."
60msgstr ""
61"Veuillez noter que ce nouveau fichier de configuration positionnera la "
62"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
63"connaissant le mot de passe du superutilisateur peut se connecter en tant "
64"que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
65"plus d'informations à propos de ce choix."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:2001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Il est fortement recommandé de créer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, "
88"you're likely to be disconnected and leave the upgrade procedure unfinished."
89msgstr ""
90"La version de /etc/init.d/ssh actuellement installée va vraisemblablement "
91"interrompre toutes les instances de sshd en cours. Si vous êtes en train de "
92"faire cette mise à niveau à l'aide de SSH, la connexion sera probablement "
93"coupée et la mise à jour sera interrompue."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Cela peut être corrigé en ajoutant « --pidfile /var/run/sshd.pid » à la "
103"ligne « start-stop-daemon » dans /etc/init.d/ssh, dans la section « stop » "
104"du fichier."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:4001
109msgid "New host key mandatory"
110msgstr "Nouvelle clé d'hôte obligatoire"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:4001
115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
118"utility from the old (non-free) SSH installation does not appear to be "
119"available."
120msgstr ""
121"La clé d'hôte actuelle, /etc/ssh/ssh_host_key, est chiffrée avec IDEA. "
122"OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de "
123"l'installation précédente (non libre) de SSH n'a pas été trouvé."
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:4001
128msgid "You need to manually generate a new host key."
129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:5001
134msgid "Disable challenge-response authentication?"
135msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:5001
140msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords "
143"(perhaps using only public key authentication instead) with recent versions "
144"of OpenSSH, you must disable challenge-response authentication, or else "
145"ensure that your PAM configuration does not allow Unix password file "
146"authentication."
147msgstr ""
148"L'authentification par mots de passe semble être désactivée dans la "
149"configuration actuelle du serveur OpenSSH. Afin d'empêcher les utilisateurs "
150"de se connecter avec un mot de passe (pour, par exemple n'autoriser que "
151"l'authentification par clé publique) avec les versions récentes d'OpenSSH, "
152"vous devez aussi désactiver l'authentification par défi-réponse, ou alors "
153"vous assurer que votre configuration de PAM n'autorise pas "
154"l'authentification avec le fichier de mots de passe Unix."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:5001
159msgid ""
160"If you disable challenge-response authentication, then users will not be "
161"able to log in using passwords. If you leave it enabled (the default "
162"answer), then the 'PasswordAuthentication no' option will have no useful "
163"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
164msgstr ""
165"Si vous désactivez l'authentification par défi-réponse, alors les "
166"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
167"vous la laissez active (ce qui est la valeur par défaut), alors l'option "
168"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
169"configuration de PAM dans /etc/pam.d/ssh."
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..b2a31dab9
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,193 @@
1# Galician translation of openssh's debconf templates.
2# This file is distributed under the same license as the openssh package.
3#
4# 2006, 2007 Jacobo Tarrio <jtarrio@debian.org>
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 18:09+0200\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:2001
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:2001
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. This package can now generate a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customizations you made with the old version."
33msgstr ""
34"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
35"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
36"que semella que se está a actualizar. Este paquete pode xerar agora un novo "
37"ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova "
38"versión do servidor, pero que non ha conter ningunha personalización que "
39"teña feito na versión antiga."
40
41# | msgid ""
42# | "Please note that this new configuration file will set the value of "
43# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
44# | "can ssh directly in as root). Please read the README.Debian file for more "
45# | "details about this design choice."
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:2001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Teña en conta que este novo ficheiro de configuración ha establecer o valor "
56"de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza "
57"o contrasinal do administrador ha poder conectarse directamente coma \"root"
58"\" mediante ssh). Consulte o ficheiro README.Debian para ter máis detalles "
59"sobre esta decisión de deseño."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr ""
68"Recoméndase encarecidamente que xere agora un novo ficheiro de configuración."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas "
85"instancias de sshd en execución. Se está a facer esta actualización mediante "
86"unha sesión SSH, é probable que se desconecte e este procedemento de "
87"actualización quede sen rematar."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:3001
92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file."
95msgstr ""
96"Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-"
97"stop-daemon da sección stop do ficheiro."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates.master:4001
102msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates.master:4001
108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
111"utility from the old (non-free) SSH installation does not appear to be "
112"available."
113msgstr ""
114"A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está "
115"cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro "
116"de clave de servidor, e non semella que estea dispoñible a utilidade ssh-"
117"keygen da anterior instalación de SSH (non libre)."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:4001
122msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor."
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:5001
128msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?"
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:5001
134msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords "
137"(perhaps using only public key authentication instead) with recent versions "
138"of OpenSSH, you must disable challenge-response authentication, or else "
139"ensure that your PAM configuration does not allow Unix password file "
140"authentication."
141msgstr ""
142"Semella que a autenticación por contrasinal está desactivada na "
143"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
144"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
145"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
146"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
147"súa configuración de PAM non permita a autenticación por ficheiro de "
148"contrasinais de Unix."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates.master:5001
153msgid ""
154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default "
156"answer), then the 'PasswordAuthentication no' option will have no useful "
157"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
158msgstr ""
159"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
160"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
161"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
162"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
163
164#~ msgid "Warning: you must create a new host key"
165#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
166
167#~ msgid "Warning: telnetd is installed --- probably not a good idea"
168#~ msgstr ""
169#~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
170
171#~ msgid ""
172#~ "I'd advise you to either remove the telnetd package (if you don't "
173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
174#~ "there is at least some chance that telnet sessions will not be sending "
175#~ "unencrypted login/password and session information over the network."
176#~ msgstr ""
177#~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer "
178#~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos "
179#~ "algunha posibilidade de que as sesións telnet non envíen información de "
180#~ "usuario/contrasinal e das sesións sen cifrar pola rede."
181
182#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
183#~ msgstr ""
184#~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
185
186#~ msgid ""
187#~ "having rsh-server installed undermines the security that you were "
188#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
189#~ "that package."
190#~ msgstr ""
191#~ "ao ter rsh-server instalado pérdese a seguridade que probablemente "
192#~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese "
193#~ "paquete."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..fe0b691fa
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,159 @@
1# Italian (it) translation of debconf templates for openssh
2# Copyright (C) 2006 Software in the Public Interest
3# This file is distributed under the same license as the openssh package.
4# Renato Gini <rgini@openlabs.it>, 2003 - 2005
5# Luca Monducci <luca.mo@tiscali.it>, 2006, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 4.3p2 italian debconf templates\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: 2007-04-25 11:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generare un nuovo file di configurazione per OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Questa versione di OpenSSH contiene un file di configurazione decisamente "
36"diverso da quello distribuito in Debian \"Potato\", che sembra essere quello "
37"che si sta aggiornando. Questo pacchetto è in grado di generare "
38"automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
39"adatto alla nuova versione del server, ma che non contiene nessuna delle "
40"personalizzazioni apportate nella precedente versione."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:2001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» è "
52"impostato a «yes» (quindi chiunque conosca la password di root può "
53"collegarsi tramite ssh direttamente come root). Per ulteriori dettagli su "
54"questa scelta si veda il file README.Debian."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates.master:2001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"È vivamente raccomandata la scelta di far generare automaticamente un nuovo "
64"file di configurazione."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:3001
69msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:3001
75msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, "
78"you're likely to be disconnected and leave the upgrade procedure unfinished."
79msgstr ""
80"È probabile che la versione di /etc/init.d/ssh attualmente installata "
81"termini tutte le istanze di sshd attive. Se si sta effettuando questo "
82"aggiornamento tramite una sessione SSH, è possibile che la sessione venga "
83"chiusa e che la procedura di aggiornamento rimanga incompleta."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:3001
88msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file."
91msgstr ""
92"È possibile evitare ciò aggiungendo manualmente «--pidfile /var/run/sshd."
93"pid» alla riga start-stop-daemon nella sezione stop del file."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:4001
98msgid "New host key mandatory"
99msgstr "Necessaria una nuova chiave host"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:4001
104msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
107"utility from the old (non-free) SSH installation does not appear to be "
108"available."
109msgstr ""
110"L'attuale chiave host, contenuta in /etc/ssh/ssh_host_key, è cifrata con "
111"l'algoritmo IDEA. OpenSSH non è in grado di gestire questa chiave host e non "
112"è disponibile il programma (non-free) ssh-keygen dalla precedente "
113"installazione di SSH."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "You need to manually generate a new host key."
119msgstr "È necessario generare manualmente una nuova chiave host."
120
121#. Type: boolean
122#. Description
123#: ../openssh-server.templates.master:5001
124msgid "Disable challenge-response authentication?"
125msgstr "Disabilitare l'autenticazione interattiva?"
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:5001
130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords "
133"(perhaps using only public key authentication instead) with recent versions "
134"of OpenSSH, you must disable challenge-response authentication, or else "
135"ensure that your PAM configuration does not allow Unix password file "
136"authentication."
137msgstr ""
138"Nell'attuale configurazione del server OpenSSH è disabilitata "
139"l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
140"per impedire l'accesso degli utenti al sistema con la password (per esempio "
141"l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve "
142"disabilitare l'autenticazione interattiva oppure si deve verificare che PAM "
143"sia configurato in modo da non consentire l'autenticazione tramite il file "
144"delle password Unix."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Se l'autenticazione interattiva è disabilitata gli utenti non possono "
156"effettuare l'accesso al sistema con la password. Invece se, come previsto "
157"dalla configurazione predefinita, è abilitata allora l'opzione "
158"«PasswordAuthentication no» non ha effetto fino a quando non si interviene "
159"anche sulla configurazione di PAM in /etc/pam.d/ssh."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..9093a4095
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,158 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-04-25 21:52+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH の新しい設定ファイルを作りますか?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:2001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (いま、"
43"そのバージョンからのバージョンアップを試みているところ) から、設定ファイルが"
44"大幅に変化しています。このパッケージは、新しいバージョンのサーバで使うことが"
45"できる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することができます"
46"が、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも含まれませ"
47"ん。"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:2001
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つまり、"
59"root のパスワードを知っている人なら誰でも直接ログインできます)。このような設"
60"計を選んでいる理由の詳細については、README.Debian を読んでください。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"現在インストールされたバージョンの /etc/init.d/ssh は、おそらく実行中の sshd "
85"インスタンスをすべて殺します。このアップグレードを SSH セッション経由で行って"
86"いる場合、あなたは切断され、アップグレード処理は不完全なままになるでしょう。"
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"この状況を修正するには、ファイルの stop セクションの start-stop-daemon の行に"
96"「--pidfile /var/run/sshd.pid」と手動で追加します。"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "新しいホストキーが必要です"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"/etc/ssh/ssh_host_key にある現在のホストキーは IDEA で暗号化されていあす。"
114"OpenSSH はこのホストキーファイルを扱えず、古い (フリーではない) SSH の ssh-"
115"keygen ユーティリティはもう利用できません。"
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "新しいホストキーを手動で生成する必要があります。"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "チャレンジ-レスポンス認証を無効にしますか?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
141"OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ "
142"(多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効"
143"にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする"
144"必要があります。"
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログイン"
156"できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ"
157"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持"
158"たなくなります。"
diff --git a/debian/po/ko.po b/debian/po/ko.po
new file mode 100644
index 000000000..a175c59b0
--- /dev/null
+++ b/debian/po/ko.po
@@ -0,0 +1,150 @@
1# Korean translations for openssh package
2# openssh 패키지에 대한 한국어 번역문.
3# Copyright (C) 2007 THE openssh'S COPYRIGHT HOLDER
4# This file is distributed under the same license as the openssh package.
5# Sunjae Park <darehanl@gmail.com>, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-23 17:56+0200\n"
12"PO-Revision-Date: 2007-05-15 19:28+0900\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"Plural-Forms: nplurals=1; plural=0;\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates.master:2001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH 설정 파일을 새로 만들까요?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버전"
37"과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버전에 "
38"맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 버전에"
39"서 변경한 내역은 적용되지 않습니다."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니다"
51"(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인할 수 "
52"있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 README.Debian "
53"파일을 참조하시기 바랍니다."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates.master:2001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"현재 설치된 /etc/init.d/ssh 버전은 사용중인 sshd 인스턴스를 모두 죽일 것입니"
78"다. 만약 SSH 세션을 통해 이 업그레이드를 하고 있다면 도중에 연결이 해제되어 "
79"업그레이드 작업이 도중에 중단될 수 있습니다."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file."
87msgstr ""
88"파일의 stop 구역에 있는 start-stop-daemon에 \"--pidfile /var/run/sshd.pid"
89"\"을 추가하시면 이 문제를 해결할 수 있습니다."
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates.master:4001
94msgid "New host key mandatory"
95msgstr "호스트키 새로 만들어야 함"
96
97#. Type: note
98#. Description
99#: ../openssh-server.templates.master:4001
100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
103"utility from the old (non-free) SSH installation does not appear to be "
104"available."
105msgstr ""
106"/etc/ssh/ssh_host_key에 있는 현재 호스트키늘 IDEA 알고리즘으로 암호화되어있습"
107"니다. OpenSSH는 이 호스트키 파일을 다루지 못하며, 이전에 설치되었던 (비자유) "
108"SSH 프로그램의 ssh-keygen 응용프로그램이 없는 것 같습니다."
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:4001
113msgid "You need to manually generate a new host key."
114msgstr "호스트키를 직접 새로 생성하셔야 합니다."
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates.master:5001
119msgid "Disable challenge-response authentication?"
120msgstr "제기-응답 인증방식을 해제하도록 할까요?"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:5001
125msgid ""
126"Password authentication appears to be disabled in the current OpenSSH server "
127"configuration. In order to prevent users from logging in using passwords "
128"(perhaps using only public key authentication instead) with recent versions "
129"of OpenSSH, you must disable challenge-response authentication, or else "
130"ensure that your PAM configuration does not allow Unix password file "
131"authentication."
132msgstr ""
133"현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버전"
134"의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비밀번"
135"호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유닉스 "
136"password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:5001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못하"
148"게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM 설정"
149"을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향을 주"
150"지 못합니다."
diff --git a/debian/po/nb.po b/debian/po/nb.po
new file mode 100644
index 000000000..375cc1217
--- /dev/null
+++ b/debian/po/nb.po
@@ -0,0 +1,153 @@
1# translation of nb.po to Norwegian Bokmål
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Bjørn Steensrud <bjornst@powertech.no>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: nb\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 19:14+0200\n"
12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Skal ny oppsettsfil for OpenSSH lages?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
36"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
37"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
38"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
39"lokalt i den gamle versjonen."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
51"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
52"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57msgid ""
58"It is strongly recommended that you choose to generate a new configuration "
59"file now."
60msgstr ""
61"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Vil du risikere å avbryte aktive SSH-økter?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe "
78"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-"
79"økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file."
87msgstr ""
88"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» "
89"til start-stop-daemon linja i stopp-delen av fila."
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates.master:4001
94msgid "New host key mandatory"
95msgstr "Ny vertsnøkkel obligatorisk"
96
97#. Type: note
98#. Description
99#: ../openssh-server.templates.master:4001
100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
103"utility from the old (non-free) SSH installation does not appear to be "
104"available."
105msgstr ""
106"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-"
107"algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke "
108"ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen "
109"er tilgjengelig."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "En ny vertsnøkkel må lages manuelt."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "Skal autentisering med utfordring/svar slås av?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"Det ser ut til at passord-autentisering er slått av i det gjeldende "
135"tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord "
136"med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i "
137"stedet), så må autentisering med utfordring-svar slås av, eller det må "
138"sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix "
139"passord-fila."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:5001
144msgid ""
145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default "
147"answer), then the 'PasswordAuthentication no' option will have no useful "
148"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
149msgstr ""
150"Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
151"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
152"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
153"pam.d/ssh også justeres."
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..20c8ebf5d
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,201 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-04-28 20:40+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=utf-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Poedit-Language: Dutch\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:2001
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates.master:2001
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
45"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
46"waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd."
47"config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand "
48"zal echter de door u gemaakte aanpassingen in het oude configuratiebestand "
49"niet overnemen."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:2001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
61"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
62"rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze "
63"vindt u in het bestand README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
73"laten genereren."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, "
87"you're likely to be disconnected and leave the upgrade procedure unfinished."
88msgstr ""
89"De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle "
90"lopende sshd-instanties af. Als u deze opwaardering via een SSH-sessie "
91"uitvoert verliest u waarschijnlijk de verbinding waardoor de "
92"opwaarderingsprocedure onafgemaakt blijft."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file."
100msgstr ""
101"U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe te "
102"voegen aan de start-stop-daemon regel in de stop-sectie van het bestand."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht"
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:4001
113msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
116"utility from the old (non-free) SSH installation does not appear to be "
117"available."
118msgstr ""
119"De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met het "
120"IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en het ssh-"
121"keygen programma van de oude (niet-vrije) SSH-installatie is niet "
122"beschikbaar."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:4001
127msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:5001
133msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?"
135
136#. Type: boolean
137#. Description
138#: ../openssh-server.templates.master:5001
139msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords "
142"(perhaps using only public key authentication instead) with recent versions "
143"of OpenSSH, you must disable challenge-response authentication, or else "
144"ensure that your PAM configuration does not allow Unix password file "
145"authentication."
146msgstr ""
147"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-"
148"serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-"
149"versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel "
150"publieke-sleutel authenticatie te gebruiken), dient challenge-response-"
151"authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw "
152"PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:5001
157msgid ""
158"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default "
160"answer), then the 'PasswordAuthentication no' option will have no useful "
161"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
162msgstr ""
163"Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
164"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
165"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
166"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
167
168#~ msgid "Warning: you must create a new host key"
169#~ msgstr ""
170#~ "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden "
171#~ "voor deze computer."
172
173#~ msgid "Warning: telnetd is installed --- probably not a good idea"
174#~ msgstr ""
175#~ "Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
176#~ "idee"
177
178#~ msgid ""
179#~ "I'd advise you to either remove the telnetd package (if you don't "
180#~ "actually need to offer telnet access) or install telnetd-ssl so that "
181#~ "there is at least some chance that telnet sessions will not be sending "
182#~ "unencrypted login/password and session information over the network."
183#~ msgstr ""
184#~ "Het is aan te raden om of het telnetd-pakket te verwijderen (indien u "
185#~ "geen telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren "
186#~ "zodat er enige kans is dat telnetsessies geen onversleutelde "
187#~ "gebruikersnaam/wachtwoord en sessie informatie over het netwerk versturen."
188
189#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
190#~ msgstr ""
191#~ "Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen "
192#~ "goed idee"
193
194#~ msgid ""
195#~ "having rsh-server installed undermines the security that you were "
196#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
197#~ "that package."
198#~ msgstr ""
199#~ "Een rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u "
200#~ "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We "
201#~ "raden u aan dan ook aan om dat pakket te verwijderen."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..71f185561
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,402 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Wygeneruj nowy plik konfiguracyjny"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
45"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
46"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
47"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
48"przez ciebie w starej wersji zmian."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:2001
53#, fuzzy
54#| msgid ""
55#| "Please note that this new configuration file will set the value of "
56#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
57#| "can ssh directly in as root). It is the opinion of the maintainer that "
58#| "this is the correct default (see README.Debian for more details), but you "
59#| "can always edit sshd_config and set it to no if you wish."
60msgid ""
61"Please note that this new configuration file will set the value of "
62"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
63"can ssh directly in as root). Please read the README.Debian file for more "
64"details about this design choice."
65msgstr ""
66"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
67"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
68"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
69"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
70"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
71"zgadzasz."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:2001
76#, fuzzy
77msgid ""
78"It is strongly recommended that you choose to generate a new configuration "
79"file now."
80msgstr ""
81"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:3001
86#, fuzzy
87#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
88msgid "Do you want to risk killing active SSH sessions?"
89msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94#, fuzzy
95#| msgid ""
96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
97#| "all running sshd instances. If you are doing this upgrade via an ssh "
98#| "session, that would be a Bad Thing(tm)."
99msgid ""
100"The currently installed version of /etc/init.d/ssh is likely to kill all "
101"running sshd instances. If you are doing this upgrade via an SSH session, "
102"you're likely to be disconnected and leave the upgrade procedure unfinished."
103msgstr ""
104"Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce "
105"obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby "
106"Za Rzecz(tm)."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:3001
111#, fuzzy
112#| msgid ""
113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
114#| "stop-daemon line in the stop section of the file."
115msgid ""
116"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
117"start-stop-daemon line in the stop section of the file."
118msgstr ""
119"Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-"
120"stop-daemon w sekcji stop tego pliku."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:4001
125msgid "New host key mandatory"
126msgstr ""
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:4001
131#, fuzzy
132msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
134"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
135"utility from the old (non-free) SSH installation does not appear to be "
136"available."
137msgstr ""
138"Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. "
139"OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale "
140"polecenia ssh-keygen ze starego SSH (non-free)."
141
142#. Type: note
143#. Description
144#: ../openssh-server.templates.master:4001
145#, fuzzy
146#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key."
148msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates.master:5001
153msgid "Disable challenge-response authentication?"
154msgstr ""
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:5001
159msgid ""
160"Password authentication appears to be disabled in the current OpenSSH server "
161"configuration. In order to prevent users from logging in using passwords "
162"(perhaps using only public key authentication instead) with recent versions "
163"of OpenSSH, you must disable challenge-response authentication, or else "
164"ensure that your PAM configuration does not allow Unix password file "
165"authentication."
166msgstr ""
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:5001
171msgid ""
172"If you disable challenge-response authentication, then users will not be "
173"able to log in using passwords. If you leave it enabled (the default "
174"answer), then the 'PasswordAuthentication no' option will have no useful "
175"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
176msgstr ""
177
178#~ msgid "Warning: you must create a new host key"
179#~ msgstr "Uwaga: musisz utworzy nowy klucz hosta"
180
181#~ msgid "Warning: telnetd is installed --- probably not a good idea"
182#~ msgstr ""
183#~ "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
184
185#~ msgid ""
186#~ "I'd advise you to either remove the telnetd package (if you don't "
187#~ "actually need to offer telnet access) or install telnetd-ssl so that "
188#~ "there is at least some chance that telnet sessions will not be sending "
189#~ "unencrypted login/password and session information over the network."
190#~ msgstr ""
191#~ "Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie "
192#~ "udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho "
193#~ "szansza, e sesje telnet nie bd przesya niezaszyfrowanego loginu/"
194#~ "hasa oraz danych sesji przez sie."
195
196#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
197#~ msgstr ""
198#~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy "
199#~ "pomys"
200
201#~ msgid ""
202#~ "having rsh-server installed undermines the security that you were "
203#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
204#~ "that package."
205#~ msgstr ""
206#~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre "
207#~ "prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten "
208#~ "pakiet."
209
210#~ msgid "Do you want ssh-keysign to be installed SUID root?"
211#~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?"
212
213#~ msgid ""
214#~ "You have the option of installing the ssh-keysign helper with the SUID "
215#~ "bit set."
216#~ msgstr ""
217#~ "Masz moliwo zainstalowania pomocniczego programu ssh-keysign z "
218#~ "wczonym bitem SETUID."
219
220#~ msgid ""
221#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
222#~ "host-based authentication."
223#~ msgstr ""
224#~ "Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na "
225#~ "hostach autoryzacji drugiej wersji protokou SSH."
226
227#~ msgid ""
228#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
229#~ "you can change your mind later by running: dpkg-reconfigure ssh"
230#~ msgstr ""
231#~ "Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
232#~ "problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: "
233#~ "dpkg-reconfigure ssh"
234
235#~ msgid "Allow SSH protocol 2 only"
236#~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
237
238#~ msgid ""
239#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
240#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
241#~ "things down on low end machines and might prevent older clients from "
242#~ "connecting (the ssh client shipped with \"potato\" is affected)."
243#~ msgstr ""
244#~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
245#~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
246#~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
247#~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic "
254#~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z "
255#~ "wersji 2 protokou."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
262#~ "zmieni w sshd_config znajduj si w README.Debian."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr ""
266#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie "
267#~ "wyczone."
268
269#~ msgid ""
270#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
271#~ "ForwardAgent set to ``off'' by default."
272#~ msgstr ""
273#~ "Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i "
274#~ "ForwardAgent ustawione domylnie na 'off'."
275
276#~ msgid ""
277#~ "You can enable it for servers you trust, either in one of the "
278#~ "configuration files, or with the -X command line option."
279#~ msgstr ""
280#~ "Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym "
281#~ "lub przy pomocy opcji -X z linii komend."
282
283#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
284#~ msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
285
286#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
288
289#~ msgid ""
290#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
291#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
292#~ "longer needed. They will still be read in order to maintain backwards "
293#~ "compatibility"
294#~ msgstr ""
295#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy "
296#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s "
297#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn "
298#~ "kompatybilno."
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "Czy chcesz uruchamia serwer sshd ?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr ""
310#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby "
311#~ "umoliwi zdalny dostp przez ssh."
312
313#~ msgid ""
314#~ "If you are only interested in using the ssh client for outbound "
315#~ "connections on this machine, and don't want to log into it at all using "
316#~ "ssh, then you can disable sshd here."
317#~ msgstr ""
318#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
319#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy "
320#~ "ssh, to moesz teraz wyczy serwer sshd."
321
322#~ msgid "Environment options on keys have been deprecated"
323#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
324
325#~ msgid ""
326#~ "This version of OpenSSH disables the environment option for public keys "
327#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
328#~ "If you are using this option in an authorized_keys file, beware that the "
329#~ "keys in question will no longer work until the option is removed."
330#~ msgstr ""
331#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie "
332#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych "
333#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku "
334#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja "
335#~ "nie zostanie usunita."
336
337#~ msgid ""
338#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
339#~ "sshd_config after the upgrade is complete, taking note of the warning in "
340#~ "the sshd_config(5) manual page."
341#~ msgstr ""
342#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment "
343#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy "
344#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na "
345#~ "stronie podrcznika systemowego sshd_config(5)."
346
347#~ msgid "Privilege separation"
348#~ msgstr "Separacja uprawnie"
349
350#~ msgid ""
351#~ "Privilege separation is turned on by default, so if you decide you want "
352#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
353#~ "sshd_config."
354#~ msgstr ""
355#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
356#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
357#~ "sshd_config."
358
359#~ msgid "Enable Privilege separation"
360#~ msgstr "Wczenie separacji uprawnie"
361
362#~ msgid ""
363#~ "This version of OpenSSH contains the new privilege separation option. "
364#~ "This significantly reduces the quantity of code that runs as root, and "
365#~ "therefore reduces the impact of security holes in sshd."
366#~ msgstr ""
367#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
368#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
369#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
370
371#~ msgid ""
372#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
373#~ "session modules that need to run as root (pam_mkhomedir, for example) "
374#~ "will fail, and PAM keyboard-interactive authentication won't work."
375#~ msgstr ""
376#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
377#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
378#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
379#~ "klawiatury (keyboard-interactive authentication)."
380
381#, fuzzy
382#~ msgid ""
383#~ "Since you've opted to have me generate an sshd_config file for you, you "
384#~ "can choose whether or not to have privilege separation turned on or not. "
385#~ "Unless you know you need to use PAM features that won't work with this "
386#~ "option, you should enable it."
387#~ msgstr ""
388#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
389#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
390#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
391#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
392#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
393#~ "powiniene odpowiedzie tutaj 'tak'."
394
395#~ msgid ""
396#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
397#~ "separation will not work at all, and your sshd will fail to start unless "
398#~ "you explicitly turn privilege separation off."
399#~ msgstr ""
400#~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w "
401#~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie "
402#~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config."
diff --git a/debian/po/pt.po b/debian/po/pt.po
new file mode 100644
index 000000000..1b4e2f541
--- /dev/null
+++ b/debian/po/pt.po
@@ -0,0 +1,153 @@
1# Portuguese translation of openssh debconf messages.
2# This file is distributed under the same license as the openssh package.
3# Ricardo Silva <ardoric@gmail.com>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 4.3p2-3\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2007-05-09 22:21+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:2001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da "
34"versão que vinha com o Debian 'Potato', que parece ser de onde está a "
35"actualizar. Este pacote pode agora gerar um novo ficheiro de configuração (/"
36"etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, mas "
37"não conterá nenhuma alteração que tenha feito à versão antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates.master:2001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' "
49"definido para 'yes' (o que significa que qualquer pessoa que saiba a palavra-"
50"chave de root pode ligar-se directamente como root a partir do ssh). Por "
51"favor leia o ficheiro README.Debian para mais detalhes sobre esta escolha."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"É fortemente recomendado que escolha gerar um novo ficheiro de configuração "
61"agora."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Quer arriscar matar sessões activas de SSH?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas "
78"as instâncias de sshd. Se vai actualizar através de uma sessão ssh, é "
79"possível que a sua sessão seja terminada e que deixe o procedimento de "
80"actualização por terminar."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"Isto pode ser arranjado adicionando \"--pidfile /var/run/sshd.pid\" à linha "
90"start-stop-daemon na secção stop do ficheiro."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:4001
95msgid "New host key mandatory"
96msgstr "Uma nova chave de anfitrião é obrigatória"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"A chave actual, em /etc/ssh/ssh_host_key, está cifrada com o algoritmo IDEA. "
108"O OpenSSH não consegue usar este ficheiro, e o utilitário ssh-keygen da "
109"antiga (e não livre) instalação do SSH não parece estar disponível."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "Terá de gerar manualmente uma nova chave para o host."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "Desactivar autenticação por desafio-resposta?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"Autenticação por palavra-chave aparenta estar desactivada na sua "
135"configuração actual do servidor OpenSSH. De forma a impedir que os "
136"utilizadores se liguem usando palavras-chave (talvez usando apenas "
137"autenticação por chave pública) com versões recentes do OpenSSH, tem de "
138"desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
139"configuração do PAM não permite autenticação pelo ficheiro password de Unix."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:5001
144msgid ""
145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default "
147"answer), then the 'PasswordAuthentication no' option will have no useful "
148"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
149msgstr ""
150"Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
151"capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
152"por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
153"não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..331411ee8
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,426 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Gerar novo arquivo de configurao"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Esta verso do OpenSSH possui um arquivo de configurao consideravelmente "
45"diferente da verso fornecida com o Debian 'Potato' (Debian verso 2.2), a "
46"verso do Debian da qual voc parece estar atualizando. Esse assistente de "
47"confgiurao inicial pode agora gerar um novo arquivo de configurao (/etc/"
48"ssh/sshd_config) que ir funcionar com o nova verso do servidor sshd mas "
49"no ir conter nenhuma personalizao que voc possa ter feito na verso "
50"anterior."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:2001
55#, fuzzy
56#| msgid ""
57#| "Please note that this new configuration file will set the value of "
58#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
59#| "can ssh directly in as root). It is the opinion of the maintainer that "
60#| "this is the correct default (see README.Debian for more details), but you "
61#| "can always edit sshd_config and set it to no if you wish."
62msgid ""
63"Please note that this new configuration file will set the value of "
64"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
65"can ssh directly in as root). Please read the README.Debian file for more "
66"details about this design choice."
67msgstr ""
68"Por favor note que este novo arquivo de configurao ir definir o valor da "
69"opo 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
70"que conhea a senha de root poder conectar via ssh diretamente como root no "
71"servidor onde este pacote esta sendo instalado). A opinio do mantenedor do "
72"pacote que esse o comportamente padro correto (consulte o arquivo "
73"README.Debian deste pacote para maiores detalhes), mas voc poder sempre "
74"editar o arquivo sshd_config e definir esta opo para \"no\" caso voc no "
75"concorde com o mantenedor do OpenSSH."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:2001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr ""
85" fortemente recomendado que voc permita que o novo arquivo de configurao "
86"ser gerado automaticamente para voc."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91#, fuzzy
92#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
93msgid "Do you want to risk killing active SSH sessions?"
94msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:3001
99#, fuzzy
100#| msgid ""
101#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
102#| "all running sshd instances. If you are doing this upgrade via an ssh "
103#| "session, that would be a Bad Thing(tm)."
104msgid ""
105"The currently installed version of /etc/init.d/ssh is likely to kill all "
106"running sshd instances. If you are doing this upgrade via an SSH session, "
107"you're likely to be disconnected and leave the upgrade procedure unfinished."
108msgstr ""
109"A verso de /etc/init.d/ssh que voc possui instalada est prestes a matar "
110"todas as instncias sshd sendo executadas. Se voc est fazendo esta "
111"atualizao atravs de uma sesso ssh, isto seria uma Coisa Ruim(tm)."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:3001
116#, fuzzy
117#| msgid ""
118#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
119#| "stop-daemon line in the stop section of the file."
120msgid ""
121"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
122"start-stop-daemon line in the stop section of the file."
123msgstr ""
124"Voc pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
125"start-stop-daemon na seo stop deste arquivo."
126
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:4001
130msgid "New host key mandatory"
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates.master:4001
136#, fuzzy
137msgid ""
138"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
139"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
140"utility from the old (non-free) SSH installation does not appear to be "
141"available."
142msgstr ""
143"Existe uma antiga /etc/ssh/ssh_host_key, a qual criptografada usando IDEA. "
144"O OpenSSH no pode gerenciar este arquivo host key e eu no consigo "
145"encontrar o utilitrio ssh-keygen da antiga (non-free) instalao SSH."
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:4001
150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
153msgstr "Voc precisar gerar uma nova host key."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:5001
158msgid "Disable challenge-response authentication?"
159msgstr "Desabilitar autenticao desafio-resposta ?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
172msgid ""
173"Password authentication appears to be disabled in the current OpenSSH server "
174"configuration. In order to prevent users from logging in using passwords "
175"(perhaps using only public key authentication instead) with recent versions "
176"of OpenSSH, you must disable challenge-response authentication, or else "
177"ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"A autenticao atravs de senha parece estar desabilitada em sua "
181"configurao atual do servidor OpenSSH. Para que seja possvel evitar que "
182"usurios se autentiquem usando senhas (talvez usando somente autenticao "
183"atravs de chaves pblicas) em verses recentes do OpenSSH voc deve "
184"desabilitar a autenticao desafio-resposta ou ento se certificar que sua "
185"configurao PAM no permita autenticao atravs de arquivos de senhas Unix."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:5001
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Caso voc desabilite a autenticao desafio-resposta, os usurios no "
197"podero se autenticar usando suas senhas. Caso voc mantenha esse tipo de "
198"autenticao habilitada (a resposta padro), a opo 'PasswordAuthentication "
199"no' no ter efeito til a menos que voc tambm ajuste sua configurao PAM "
200"em /etc/pam.d/ssh."
201
202#~ msgid "Warning: you must create a new host key"
203#~ msgstr "Aviso: voc deve criar uma nova host key"
204
205#~ msgid "Warning: telnetd is installed --- probably not a good idea"
206#~ msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
207
208#~ msgid ""
209#~ "I'd advise you to either remove the telnetd package (if you don't "
210#~ "actually need to offer telnet access) or install telnetd-ssl so that "
211#~ "there is at least some chance that telnet sessions will not be sending "
212#~ "unencrypted login/password and session information over the network."
213#~ msgstr ""
214#~ "Eu recomendaria a voc ou remover o pacote telnetd (se voc atualmente "
215#~ "no precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe "
216#~ "pelo menos uma chance das sesses telnet no enviarem login/senha no "
217#~ "criptografadas e informaes de sesso atravs da rede."
218
219#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
220#~ msgstr ""
221#~ "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
222
223#~ msgid ""
224#~ "having rsh-server installed undermines the security that you were "
225#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
226#~ "that package."
227#~ msgstr ""
228#~ "Possuir o rsh-server instalado minar a segurana que voc estava "
229#~ "provavelmente querendo obter instalando o ssh. Eu recomendaria a voc "
230#~ "remover este pacote."
231
232#~ msgid "Do you want ssh-keysign to be installed SUID root?"
233#~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?"
234
235#~ msgid ""
236#~ "You have the option of installing the ssh-keysign helper with the SUID "
237#~ "bit set."
238#~ msgstr ""
239#~ "Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
240#~ "definido."
241
242#~ msgid ""
243#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
244#~ "host-based authentication."
245#~ msgstr ""
246#~ "Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz "
247#~ "de usar a autenticao baseada em host do protocolo SSH 2."
248
249#~ msgid ""
250#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
251#~ "you can change your mind later by running: dpkg-reconfigure ssh"
252#~ msgstr ""
253#~ "Caso esteja em dvida, sugerido que voc instale com o bit SUID "
254#~ "ativado. Caso isso cause problemas e voc mude de idia posteriormente "
255#~ "execute o comando : dpkg-reconfigure ssh"
256
257#~ msgid "Allow SSH protocol 2 only"
258#~ msgstr "Permitir somente protocolo SSH verso 2"
259
260#~ msgid ""
261#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
262#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
263#~ "things down on low end machines and might prevent older clients from "
264#~ "connecting (the ssh client shipped with \"potato\" is affected)."
265#~ msgstr ""
266#~ "Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual "
267#~ "muito mais segura que a verso anterior. recomendado desabilitar o "
268#~ "suporte ao protocolo ssh verso 1, porm isto far com que conexes "
269#~ "fiquem mais lentas em mquinas mais antigas e pode impedir que clientes "
270#~ "antigos consigam se conectar (o cliente ssh fornecido com a verso do "
271#~ "Debian 2.2 \"potato\" afetada.)"
272
273#~ msgid ""
274#~ "Also please note that keys used for protocol 1 are different so you will "
275#~ "not be able to use them if you only allow protocol 2 connections."
276#~ msgstr ""
277#~ "Por favor note tambm que as chaves usadas para o protocolo 1 so "
278#~ "diferentes portanto voc no poder us-las caso voc somente permita "
279#~ "conexes usando o protocolo 2."
280
281#~ msgid ""
282#~ "If you later change your mind about this setting, README.Debian has "
283#~ "instructions on what to do to your sshd_config file."
284#~ msgstr ""
285#~ "Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
286#~ "README.Debian deste pacote possui instrues sobre o que mudar em seu "
287#~ "arquivo de configurao sshd_config."
288
289#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
290#~ msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
291
292#~ msgid ""
293#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
294#~ "ForwardAgent set to ``off'' by default."
295#~ msgstr ""
296#~ "Por razes de segurana, a verso Debian do ssh tem as opes ForwardX11 "
297#~ "e ForwardAgent definidas como ``off'' por padro."
298
299#~ msgid ""
300#~ "You can enable it for servers you trust, either in one of the "
301#~ "configuration files, or with the -X command line option."
302#~ msgstr ""
303#~ "Voc pode habilitar isso para servidores que voc confia, ou em um dos "
304#~ "arquivos de configurao, ou com a opo de linha de comando -X."
305
306#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
307#~ msgstr ""
308#~ "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README."
309#~ "Debian."
310
311#~ msgid "ssh2 keys merged in configuration files"
312#~ msgstr "Chaves ssh2 includas nos arquivos de configurao"
313
314#~ msgid ""
315#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
316#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
317#~ "longer needed. They will still be read in order to maintain backwards "
318#~ "compatibility"
319#~ msgstr ""
320#~ "A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
321#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
322#~ "\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser "
323#~ "lidos para manter a compatibilidade com verses anteriores."
324
325#~ msgid "Do you want to run the sshd server?"
326#~ msgstr "Voc deseja executar o servidor sshd ?"
327
328#~ msgid "This package contains both the ssh client, and the sshd server."
329#~ msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
330
331#~ msgid ""
332#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
333#~ "via ssh."
334#~ msgstr ""
335#~ "Normalmente o sshd Secure Shell Server ser executado para permitir "
336#~ "logins remotos via ssh."
337
338#~ msgid ""
339#~ "If you are only interested in using the ssh client for outbound "
340#~ "connections on this machine, and don't want to log into it at all using "
341#~ "ssh, then you can disable sshd here."
342#~ msgstr ""
343#~ "Se voc est interessado somente em usar o cliente ssh para conexes para "
344#~ "fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
345#~ "desabilitar o sshd aqui."
346
347#~ msgid "Environment options on keys have been deprecated"
348#~ msgstr "Opes ed ambiente sobre chaves esto obsoletas"
349
350#~ msgid ""
351#~ "This version of OpenSSH disables the environment option for public keys "
352#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
353#~ "If you are using this option in an authorized_keys file, beware that the "
354#~ "keys in question will no longer work until the option is removed."
355#~ msgstr ""
356#~ "Esta verso do OpenSSH desabilita a opo de ambiente para chaves "
357#~ "pblicas por padro par evitar certos ataques (por exemplo, LD_PRELOAD). "
358#~ "Caso voc esteja usando esta opo em um arquivo authorized_keys, tenha "
359#~ "cuidado pois as chaves em questo no iro mais funcionar at que esta "
360#~ "opo seja removida."
361
362#~ msgid ""
363#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
364#~ "sshd_config after the upgrade is complete, taking note of the warning in "
365#~ "the sshd_config(5) manual page."
366#~ msgstr ""
367#~ "Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" "
368#~ "no arquivo /et/ssh/sshd_config depois da a atualizao terminar, "
369#~ "atentando para o aviso na pgina de manual do sshd_config(5)."
370
371#~ msgid "Privilege separation"
372#~ msgstr "Separao de Previlgios"
373
374#~ msgid ""
375#~ "Privilege separation is turned on by default, so if you decide you want "
376#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
377#~ "sshd_config."
378#~ msgstr ""
379#~ "A separao de previlgios est habilitado por padro, portanto caso voc "
380#~ "decida que deseja desabilit-la voc precisar adicionar a linha "
381#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
382
383#~ msgid "Enable Privilege separation"
384#~ msgstr "Habilitar Separao de Privilgios"
385
386#~ msgid ""
387#~ "This version of OpenSSH contains the new privilege separation option. "
388#~ "This significantly reduces the quantity of code that runs as root, and "
389#~ "therefore reduces the impact of security holes in sshd."
390#~ msgstr ""
391#~ "Esta verso do OpenSSH contm a nova opo de separao de privilgios. "
392#~ "Esta opo reduz significativamente a quantidade de cdigo que "
393#~ "executada como root e portanto reduz o impacto de falhas de segurana no "
394#~ "sshd."
395
396#~ msgid ""
397#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
398#~ "session modules that need to run as root (pam_mkhomedir, for example) "
399#~ "will fail, and PAM keyboard-interactive authentication won't work."
400#~ msgstr ""
401#~ "Infelizmente, a separao de privilgios interage de maneira ruim com o "
402#~ "PAM. Quaisquer mdulos de sesso PAM que precisem ser executados como "
403#~ "root (pam_mkhomedir, por exemplo) iro falhar e autenticao interativa "
404#~ "com teclado do PAM no funcionar."
405
406#~ msgid ""
407#~ "Since you've opted to have me generate an sshd_config file for you, you "
408#~ "can choose whether or not to have privilege separation turned on or not. "
409#~ "Unless you know you need to use PAM features that won't work with this "
410#~ "option, you should enable it."
411#~ msgstr ""
412#~ "Uma vez que voc optou por permitir que o debconf gere um arquivo "
413#~ "sshd_config para voc, possvel escolher se voc deseja ter ou no o "
414#~ "recurso de separao de privilgios habilitado. A menos que voc saiba "
415#~ "que utiliza recursos PAM que no funcionaro com esta opo habilitada, "
416#~ "voc dever habilitar esse recurso."
417
418#~ msgid ""
419#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
420#~ "separation will not work at all, and your sshd will fail to start unless "
421#~ "you explicitly turn privilege separation off."
422#~ msgstr ""
423#~ "NB ! Caso voc esteja executando um kernel Linux da sria 2.0 o recurso "
424#~ "de separao de privilgios no funcionar e seu daemon sshd ir falhar "
425#~ "ao iniciar a menos que voc explicitamente desabilite o recurso de "
426#~ "separao de privilgios."
diff --git a/debian/po/ro.po b/debian/po/ro.po
new file mode 100644
index 000000000..57e7dd422
--- /dev/null
+++ b/debian/po/ro.po
@@ -0,0 +1,177 @@
1# Romanian translation of openssh.
2# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the openssh package.
4#
5# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
6# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 1.4\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: 2007-05-01 05:45+0300\n"
13"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
14"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
20"20)) ? 1 : 2;\n"
21
22#. Type: boolean
23#. Description
24#: ../openssh-server.templates.master:2001
25msgid "Generate a new configuration file for OpenSSH?"
26msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31msgid ""
32"This version of OpenSSH has a considerably changed configuration file from "
33"the version shipped in Debian 'Potato', which you appear to be upgrading "
34"from. This package can now generate a new configuration file (/etc/ssh/sshd."
35"config), which will work with the new server version, but will not contain "
36"any customizations you made with the old version."
37msgstr ""
38"Această versiune de OpenSSH are un fișier de configurare considerabil "
39"modificat față de versiunea care vine cu Debian 'Potato', pe care se pare că "
40"o actualizați. Acest pachet poate genera acum un nou fișier de configurare (/"
41"etc/ssh/sshd.config), care va funcționa cu noua versiune de server, dar nu "
42"va conține nici o personalizare făcută pentru versiunea anterioară."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:2001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"A se reține că acest fișier nou de configurare va stabili valoarea opțiunii "
54"'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola de root se "
55"poate autentifica prin ssh direct ca root). Părerea responsabilului de "
56"pachet este că aceasta trebuie să fie valoarea implicită (a se vedea "
57"fișierul README.Debian pentru detalii suplimentare), dar, dacă doriți, "
58"puteți edita oricând fișierul sshd_config pentru a stabili valoarea opțiunii "
59"la „no”."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr "Este indicat să alegeți acum generarea un nou fișier de configurare."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid "Do you want to risk killing active SSH sessions?"
73msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78msgid ""
79"The currently installed version of /etc/init.d/ssh is likely to kill all "
80"running sshd instances. If you are doing this upgrade via an SSH session, "
81"you're likely to be disconnected and leave the upgrade procedure unfinished."
82msgstr ""
83"Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o aveți "
84"instalată să omoare toate instanțele sshd care rulează. Dacă faceți această "
85"actualizare printr-o sesiune ssh, atunci este posibil să fiți deconectați și "
86"actualizarea să rămână neterminată."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Puteți repara manual acest lucru adăugând „--pidfile /var/run/sshd.pid” la "
96"linia start-stop-daemon în secțiunea stop a fișierului."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "O cheie nouă este obligatorie"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"Cheia curentă în /etc/ssh/ssh_host_key este criptată cu algoritmul IDEA."
114"OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din "
115"versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "Dezactivează modul de autentificare provocare-răspuns?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"Autentificarea pe bază de parole pare dezactivată în configurația curentă a "
141"serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
142"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
143"versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
144"provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
145"autentificarea cu fișierul de parole Unix."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:5001
150msgid ""
151"If you disable challenge-response authentication, then users will not be "
152"able to log in using passwords. If you leave it enabled (the default "
153"answer), then the 'PasswordAuthentication no' option will have no useful "
154"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
155msgstr ""
156"Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii "
157"nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați "
158"(răspunsul implicit), aunci opțiunea 'PasswordAuthentification no' va fi "
159"utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh."
160
161#~ msgid "Warning: you must create a new host key"
162#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem"
163
164#~ msgid "Warning: telnetd is installed --- probably not a good idea"
165#~ msgstr ""
166#~ "Avertizare: telnetd este instalat --- probabil că nu este o idee bună"
167
168#~ msgid ""
169#~ "I'd advise you to either remove the telnetd package (if you don't "
170#~ "actually need to offer telnet access) or install telnetd-ssl so that "
171#~ "there is at least some chance that telnet sessions will not be sending "
172#~ "unencrypted login/password and session information over the network."
173#~ msgstr ""
174#~ "Un sfat bun este fie să ștergeți pachetul telnetd (dacă întradevăr nu-l "
175#~ "utilizați) fie să instalați telnetd-ssl astfel încât să existe "
176#~ "posibilitatea ca sesiunile telnet să nu trimită informații necriptate de "
177#~ "autentificare/parole prin rețea."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..065f54d8c
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,165 @@
1# translation of openssh to Russian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Yuriy Talakan' <yt@drsk.ru>, 2007.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_ru\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-05-08 12:11+0300\n"
20"Last-Translator: Yuriy Talakan' <yt@drsk.ru>\n"
21"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Создать новый файл настроек для OpenSSH?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Файл настроек этой версии OpenSSH значительно отличается от файла версии, "
46"которая поставлялась с Debian 'Potato', и которую вы, кажется, обновляете. "
47"Этот пакет может сейчас создать новый файл настроек (/etc/ssh/sshd.config), "
48"который будет работать с сервером новой версии, но не будет содержать "
49"настроек, которые вы сделали в старой версии."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:2001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Обратите внимание, что этот новый файл настроек установит значение параметра "
61"'PermitRootLogin' в 'yes' (это означает, что каждый знающий пароль "
62"суперпользователя может войти в систему по ssh как суперпользователь). "
63"Пожалуйста, прочтите файл README.Debian для разъяснения деталей этого выбора."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Настоятельно рекомендуется выбрать сейчас создание нового файла настроек."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:3001
77msgid "Do you want to risk killing active SSH sessions?"
78msgstr "Вы хотите пойти на риск потерять активные SSH соединения?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:3001
83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, "
86"you're likely to be disconnected and leave the upgrade procedure unfinished."
87msgstr ""
88"Установленная в настоящее время версия /etc/init.d/ssh, вероятно, уничтожит "
89"все запущенные экземпляры sshd. Если вы выполняете это обновление через SSH "
90"соединение, то скорее всего вы будете отключены и процедура обновления "
91"останется не завершенной."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:3001
96msgid ""
97"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
98"start-stop-daemon line in the stop section of the file."
99msgstr ""
100"Это может быть исправлено вручную добавлением \"--pidfile /var/run/sshd.pid"
101"\" в строку start-stop-daemon в разделе stop этого файла."
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:4001
106msgid "New host key mandatory"
107msgstr "Необходим новый хост-ключ"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:4001
112msgid ""
113"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
114"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
115"utility from the old (non-free) SSH installation does not appear to be "
116"available."
117msgstr ""
118"Текущий хост-ключ, /etc/ssh/ssh_host_key, зашифрован алгоритмом IDEA. "
119"OpenSSH не может работать с этим файлом хост-ключа, и утилита создания ssh-"
120"ключа (ssh-keygen) из прежней (не свободной) инсталляции SSH, кажется, "
121"недоступна."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:4001
126msgid "You need to manually generate a new host key."
127msgstr "Вам нужно вручную создать новый хост-ключ."
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid "Disable challenge-response authentication?"
133msgstr "Отключить аутентификацию запрос-ответ?"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:5001
138msgid ""
139"Password authentication appears to be disabled in the current OpenSSH server "
140"configuration. In order to prevent users from logging in using passwords "
141"(perhaps using only public key authentication instead) with recent versions "
142"of OpenSSH, you must disable challenge-response authentication, or else "
143"ensure that your PAM configuration does not allow Unix password file "
144"authentication."
145msgstr ""
146"Парольная аутентификация, кажется, отключена в текущей настройке сервера "
147"OpenSSH. Чтобы запретить пользователям вход с использованием паролей "
148"(возможно, использовав вместо этого только аутентификацию по публичному "
149"ключу) в новых версиях OpenSSH, вы должны отключить аутентификацию запрос-"
150"ответ, либо убедиться, что ваша настройка PAM не разрешает аутентификацию по "
151"файлу паролей Unix."
152
153#. Type: boolean
154#. Description
155#: ../openssh-server.templates.master:5001
156msgid ""
157"If you disable challenge-response authentication, then users will not be "
158"able to log in using passwords. If you leave it enabled (the default "
159"answer), then the 'PasswordAuthentication no' option will have no useful "
160"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
161msgstr ""
162"Если вы запретите аутентификацию запрос-ответ, пользователи не смогут войти "
163"с использованием паролей. Если вы оставите её разрешенной (ответ по "
164"умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы, до "
165"тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/ssh."
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 000000000..46abde6b5
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,193 @@
1# Translators, if you are not familiar with the PO format, gettext
2# documentation is worth reading, especially sections dedicated to
3# this format, e.g. by running:
4# info -n '(gettext)PO Files'
5# info -n '(gettext)Header Entry'
6# Some information specific to po-debconf are available at
7# /usr/share/doc/po-debconf/README-trans
8# or http://www.debian.org/intl/l10n/po-debconf/README-trans
9# Developers do not need to manually edit POT or PO files.
10# , fuzzy
11#
12#
13msgid ""
14msgstr ""
15"Project-Id-Version: openssh 1:4.3p2-1\n"
16"Report-Msgid-Bugs-To: matthew@debian.org\n"
17"POT-Creation-Date: 2007-04-24 16:48+0200\n"
18"PO-Revision-Date: 2007-04-26 15:55+0100\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=iso-8859-1\n"
23"Content-Transfer-Encoding: 8bit\n"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid "Generate a new configuration file for OpenSSH?"
29msgstr "Generera en ny konfigurationsfil fr OpenSSH?"
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates.master:2001
34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading "
37"from. This package can now generate a new configuration file (/etc/ssh/sshd."
38"config), which will work with the new server version, but will not contain "
39"any customizations you made with the old version."
40msgstr ""
41"Denna version av OpenSSH har ndrat konfigurationsfilen ansenligt frn den "
42"version som skickades med i Debians \"Potato\"-utgva som du verkar "
43"uppgradera frn. Detta paket kan nu generera en ny konfigurationsfil (/etc/"
44"ssh/sshd.config) som kommer att fungera med den nya serverversionen men "
45"kommer inte att innehlla ngra anpassningar som du gjorde med den gamla "
46"versionen."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Observera att den nya konfigurationsfilen kommer att stlla in vrdet fr "
58"\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan "
59"root-lsenordet kan logga in direkt som root). Ls filen README.Debian fr "
60"mer information om det hr designvalet."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr ""
69"Det rekommenderas starkt att du vljer att generera en ny konfigurationsfil "
70"nu."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:3001
75msgid "Do you want to risk killing active SSH sessions?"
76msgstr "Vill du riskera att dda aktiva SSH-sessioner?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:3001
81msgid ""
82"The currently installed version of /etc/init.d/ssh is likely to kill all "
83"running sshd instances. If you are doing this upgrade via an SSH session, "
84"you're likely to be disconnected and leave the upgrade procedure unfinished."
85msgstr ""
86"Den fr nrvarande installerade versionen av /etc/init.d/ssh kommer "
87"antagligen dda alla krande instanser av sshd. Om du gr denna "
88"uppgradering via en SSH-session kommer du sannolikt att kopplas ner och "
89"uppgraderingsprocessen lmnas ofrdig."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file."
97msgstr ""
98"Det hr kan rttas till genom att manuellt lgga till \"--pidfile /var/run/"
99"sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen."
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:4001
104msgid "New host key mandatory"
105msgstr "Ny vrdnyckel r obligatorisk"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:4001
110msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
113"utility from the old (non-free) SSH installation does not appear to be "
114"available."
115msgstr ""
116"Den aktuella vrdnyckel, i /etc/ssh/ssh_host_key, r krypterad med IDEA-"
117"algoritmen. OpenSSH kan inte hantera den hr vrdnyckelfilen och verktyget "
118"ssh-keygen frn den gamla (ickefria) SSH-installationen verkar inte finnas "
119"tillgnglig."
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124msgid "You need to manually generate a new host key."
125msgstr "Du behver manuellt generera en ny vrdnyckel."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:5001
130msgid "Disable challenge-response authentication?"
131msgstr "Inaktivera challenge-response-autentisering?"
132
133#. Type: boolean
134#. Description
135#: ../openssh-server.templates.master:5001
136msgid ""
137"Password authentication appears to be disabled in the current OpenSSH server "
138"configuration. In order to prevent users from logging in using passwords "
139"(perhaps using only public key authentication instead) with recent versions "
140"of OpenSSH, you must disable challenge-response authentication, or else "
141"ensure that your PAM configuration does not allow Unix password file "
142"authentication."
143msgstr ""
144"Lsenordsautentisering verkar vara inaktiverat i din aktuella konfiguration "
145"av OpenSSH-servern. Fr att frhindra att anvndare loggar in med lsenord "
146"(istllet kanske endast anvnder publik nyckelautentisering) med senare "
147"versioner av OpenSSH, mste du inaktivera challenge-response-autentisering "
148"eller frskra dig om att din PAM-konfiguration inte tillter autentisering "
149"via Unix lsenordsfil."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:5001
154msgid ""
155"If you disable challenge-response authentication, then users will not be "
156"able to log in using passwords. If you leave it enabled (the default "
157"answer), then the 'PasswordAuthentication no' option will have no useful "
158"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
159msgstr ""
160"Om du inaktiverar challenge-response-autentisering s kan anvndarna inte "
161"logga in med lsenord. Om du lmnar det aktiverat (som r standard) s "
162"kommer \"PasswordAuthentication no\" inte att ha ngon effekt om du inte "
163"justerar din PAM-konfiguration i /etc/pam.d/ssh."
164
165#~ msgid "Warning: you must create a new host key"
166#~ msgstr "Varning: du mste skapa en ny vrdnyckel"
167
168#~ msgid "Warning: telnetd is installed --- probably not a good idea"
169#~ msgstr "Varning: telnetd r installerad --- detta r inte en bra ide"
170
171#~ msgid ""
172#~ "I'd advise you to either remove the telnetd package (if you don't "
173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
174#~ "there is at least some chance that telnet sessions will not be sending "
175#~ "unencrypted login/password and session information over the network."
176#~ msgstr ""
177#~ "Jag freslr att du antingen tar bort paketet telnetd (om du inte "
178#~ "faktiskt behver erbjuda en telnet-tjnst) eller installera telnetd-ssl "
179#~ "s att det i alla fall finns en liten chans att telnet-sessioner inte "
180#~ "kommer att snda okrypterade login/lsenord och sessionsinformation ver "
181#~ "ntverket."
182
183#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
184#~ msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide"
185
186#~ msgid ""
187#~ "having rsh-server installed undermines the security that you were "
188#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
189#~ "that package."
190#~ msgstr ""
191#~ "att ha rsh-server installerad underbygger skerheten som du skerligen "
192#~ "ville f genom att installera ssh. Jag freslr att du tar bort det "
193#~ "paketet."
diff --git a/debian/po/ta.po b/debian/po/ta.po
new file mode 100644
index 000000000..268161d20
--- /dev/null
+++ b/debian/po/ta.po
@@ -0,0 +1,152 @@
1# translation of openssh.po to TAMIL
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Dr.T.Vasudevan <agnihot3@gmail.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை "
36"காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை "
37"உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். "
38"ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என அறியவும். "
50"அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே உள்நுழையலாம். இந்த "
51"வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக "
61"பரிந்துரைக்கப்படுகிறது."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr ""
68"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"இப்போது நிறுவியுள்ள /etc/init.d/ssh பதிப்பு எல்லா செயலில் இருக்கும் எஸ்எஸ்ஹெச் "
79"அமர்வுகளை செயல் நீக்கம் செய்யும். நீங்கள் இந்த மேம்படுத்தலை எஸ்எஸ்ஹெச் அமர்வு வழியாக செய்து "
80"கொண்டிருந்தால் வலை இணப்பு துண்டிக்கப்பட்டு மேம்படுத்தல் நிறைவுறாது."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"இது கைமுறையாக கோப்பின் நிறுத்து பகுதியில் ஆரம்பி-நிறுத்து-கிங்கரன் வரியில் \"--"
90"pidfile /var/run/sshd.pid\" என சேர்ப்பதால் சரி செய்யப்படும்."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:4001
95msgid "New host key mandatory"
96msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"இப்போதைய /etc/ssh/ssh_host_key இல் உள்ள புரவலன் விசை IDEA அல்காரிதத்தில் குறியீடு "
108"செய்யப்பட்டது. இந்த புரவலன் விசையை ஓபன் எஸ்எஸ்ஹெச் கையாள இயலாது. பழைய பதிப்பிலிருந்து "
109"ssh-keygen பயன்பாடு இருப்பில் இல்லை."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க "
135"செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் "
136"எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். அல்லது "
137"உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு அமைக்க "
138"வேண்டும்."
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates.master:5001
143msgid ""
144"If you disable challenge-response authentication, then users will not be "
145"able to log in using passwords. If you leave it enabled (the default "
146"answer), then the 'PasswordAuthentication no' option will have no useful "
147"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
148msgstr ""
149"நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் படுத்தி "
150"உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு இல்லை) "
151"'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை சரி "
152"செய்தால் ஒழிய பயன் தராது."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..b22406fec
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,125 @@
1# SOME DESCRIPTIVE TITLE.
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
5#
6#, fuzzy
7msgid ""
8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=CHARSET\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr ""
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39msgid ""
40"Please note that this new configuration file will set the value of "
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
42"can ssh directly in as root). Please read the README.Debian file for more "
43"details about this design choice."
44msgstr ""
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:2001
49msgid ""
50"It is strongly recommended that you choose to generate a new configuration "
51"file now."
52msgstr ""
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:3001
57msgid "Do you want to risk killing active SSH sessions?"
58msgstr ""
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:3001
63msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, "
66"you're likely to be disconnected and leave the upgrade procedure unfinished."
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file."
75msgstr ""
76
77#. Type: note
78#. Description
79#: ../openssh-server.templates.master:4001
80msgid "New host key mandatory"
81msgstr ""
82
83#. Type: note
84#. Description
85#: ../openssh-server.templates.master:4001
86msgid ""
87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
89"utility from the old (non-free) SSH installation does not appear to be "
90"available."
91msgstr ""
92
93#. Type: note
94#. Description
95#: ../openssh-server.templates.master:4001
96msgid "You need to manually generate a new host key."
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:5001
102msgid "Disable challenge-response authentication?"
103msgstr ""
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:5001
108msgid ""
109"Password authentication appears to be disabled in the current OpenSSH server "
110"configuration. In order to prevent users from logging in using passwords "
111"(perhaps using only public key authentication instead) with recent versions "
112"of OpenSSH, you must disable challenge-response authentication, or else "
113"ensure that your PAM configuration does not allow Unix password file "
114"authentication."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid ""
121"If you disable challenge-response authentication, then users will not be "
122"able to log in using passwords. If you leave it enabled (the default "
123"answer), then the 'PasswordAuthentication no' option will have no useful "
124"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
125msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..6ab88ebaf
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,339 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai Oktaş <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:2001
21#, fuzzy
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Yeni yapılandırma dosyası oluştur"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28#, fuzzy
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
37"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
38"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
39"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
40"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:2001
45#, fuzzy
46#| msgid ""
47#| "Please note that this new configuration file will set the value of "
48#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
49#| "can ssh directly in as root). It is the opinion of the maintainer that "
50#| "this is the correct default (see README.Debian for more details), but you "
51#| "can always edit sshd_config and set it to no if you wish."
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
59"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
60"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
61"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
62"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
63"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68#, fuzzy
69msgid ""
70"It is strongly recommended that you choose to generate a new configuration "
71"file now."
72msgstr ""
73"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78#, fuzzy
79#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgid "Do you want to risk killing active SSH sessions?"
81msgstr ""
82"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87#, fuzzy
88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
90#| "all running sshd instances. If you are doing this upgrade via an ssh "
91#| "session, that would be a Bad Thing(tm)."
92msgid ""
93"The currently installed version of /etc/init.d/ssh is likely to kill all "
94"running sshd instances. If you are doing this upgrade via an SSH session, "
95"you're likely to be disconnected and leave the upgrade procedure unfinished."
96msgstr ""
97"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
98"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
99"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
100
101#. Type: boolean
102#. Description
103#: ../openssh-server.templates.master:3001
104#, fuzzy
105#| msgid ""
106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
107#| "stop-daemon line in the stop section of the file."
108msgid ""
109"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
110"start-stop-daemon line in the stop section of the file."
111msgstr ""
112"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
113"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "New host key mandatory"
119msgstr ""
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124#, fuzzy
125msgid ""
126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
127"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
128"utility from the old (non-free) SSH installation does not appear to be "
129"available."
130msgstr ""
131"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
132"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
133"keygen aracını da bulamıyorum."
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
176
177#~ msgid ""
178#~ "I'd advise you to either remove the telnetd package (if you don't "
179#~ "actually need to offer telnet access) or install telnetd-ssl so that "
180#~ "there is at least some chance that telnet sessions will not be sending "
181#~ "unencrypted login/password and session information over the network."
182#~ msgstr ""
183#~ "Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
184#~ "zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
185#~ "şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
186#~ "gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
187
188#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
189#~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
190
191#~ msgid ""
192#~ "having rsh-server installed undermines the security that you were "
193#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
194#~ "that package."
195#~ msgstr ""
196#~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
197#~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı "
198#~ "öneririm."
199
200#~ msgid "Do you want ssh-keysign to be installed SUID root?"
201#~ msgstr ""
202#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
203
204#~ msgid ""
205#~ "You have the option of installing the ssh-keysign helper with the SUID "
206#~ "bit set."
207#~ msgstr ""
208#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
209#~ "seçeneğine sahipsiniz."
210
211#~ msgid ""
212#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
213#~ "host-based authentication."
214#~ msgstr ""
215#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
216#~ "yetkilendirmesini kullanabileceksiniz."
217
218#~ msgid ""
219#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
220#~ "you can change your mind later by running: dpkg-reconfigure ssh"
221#~ msgstr ""
222#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
223#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
224#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
225
226#~ msgid "Allow SSH protocol 2 only"
227#~ msgstr "Sadece SSH protokol 2'ye izin ver"
228
229#~ msgid ""
230#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
231#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
232#~ "things down on low end machines and might prevent older clients from "
233#~ "connecting (the ssh client shipped with \"potato\" is affected)."
234#~ msgstr ""
235#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
236#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
237#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
238#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
239#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
240
241#~ msgid ""
242#~ "Also please note that keys used for protocol 1 are different so you will "
243#~ "not be able to use them if you only allow protocol 2 connections."
244#~ msgstr ""
245#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
246#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
247#~ "da lütfen not edin."
248
249#~ msgid ""
250#~ "If you later change your mind about this setting, README.Debian has "
251#~ "instructions on what to do to your sshd_config file."
252#~ msgstr ""
253#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
254#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
255#~ "bulabilirsiniz."
256
257#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
258#~ msgstr ""
259#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
260#~ "etkisizleştirilmiştir."
261
262#~ msgid ""
263#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
264#~ "ForwardAgent set to ``off'' by default."
265#~ msgstr ""
266#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
267#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
268
269#~ msgid ""
270#~ "You can enable it for servers you trust, either in one of the "
271#~ "configuration files, or with the -X command line option."
272#~ msgstr ""
273#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
274#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
275
276#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
277#~ msgstr ""
278#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
279#~ "bulunabilir."
280
281#~ msgid "ssh2 keys merged in configuration files"
282#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
283
284#~ msgid ""
285#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
286#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
287#~ "longer needed. They will still be read in order to maintain backwards "
288#~ "compatibility"
289#~ msgstr ""
290#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
291#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
292#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
293#~ "korumak için bu dosyalar yine de okunacaktır."
294
295#~ msgid "Do you want to run the sshd server?"
296#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
297
298#~ msgid "This package contains both the ssh client, and the sshd server."
299#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
300
301#~ msgid ""
302#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
303#~ "via ssh."
304#~ msgstr ""
305#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
306#~ "vermek için çalıştırılacaktır."
307
308#~ msgid ""
309#~ "If you are only interested in using the ssh client for outbound "
310#~ "connections on this machine, and don't want to log into it at all using "
311#~ "ssh, then you can disable sshd here."
312#~ msgstr ""
313#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
314#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
315#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
316
317#~ msgid "Environment options on keys have been deprecated"
318#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
319
320#~ msgid ""
321#~ "This version of OpenSSH disables the environment option for public keys "
322#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
323#~ "If you are using this option in an authorized_keys file, beware that the "
324#~ "keys in question will no longer work until the option is removed."
325#~ msgstr ""
326#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
327#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
328#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
329#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
330
331#~ msgid ""
332#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
333#~ "sshd_config after the upgrade is complete, taking note of the warning in "
334#~ "the sshd_config(5) manual page."
335#~ msgstr ""
336#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
337#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
338#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
339#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
new file mode 100644
index 000000000..816d1ad7a
--- /dev/null
+++ b/debian/po/uk.po
@@ -0,0 +1,358 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Створити новий файл налаштувань"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
48"версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
49"можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
50"працювати з новою версією сервера, але не буде містити будь-які зміни, які "
51"ви внесли у стару версію."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' буде "
70"мати значення yes (що означає, що будь-яка людина, котра знає пароль "
71"користувача root, зможе увійти в систему через ssh). На думку "
72"супроводжуючого пакунку - це вірне значення за замовчанням (дивіться також "
73"README.Debian), але ви завжди можете змінити значення цього параметра у "
74"файлі sshd_config."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:2001
79#, fuzzy
80msgid ""
81"It is strongly recommended that you choose to generate a new configuration "
82"file now."
83msgstr "Рекомендується дозволити створити новий файл налаштувань."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:3001
88#, fuzzy
89#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
90msgid "Do you want to risk killing active SSH sessions?"
91msgstr ""
92"Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?"
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97#, fuzzy
98#| msgid ""
99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
100#| "all running sshd instances. If you are doing this upgrade via an ssh "
101#| "session, that would be a Bad Thing(tm)."
102msgid ""
103"The currently installed version of /etc/init.d/ssh is likely to kill all "
104"running sshd instances. If you are doing this upgrade via an SSH session, "
105"you're likely to be disconnected and leave the upgrade procedure unfinished."
106msgstr ""
107"Версія /etc/init.d/ssh, яку ви встановили, імовірно зупинить всі запущені "
108"процеси sshd. Якщо ви оновлюєтеся через ssh, це буде Погана річ (tm)."
109
110#. Type: boolean
111#. Description
112#: ../openssh-server.templates.master:3001
113#, fuzzy
114#| msgid ""
115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
116#| "stop-daemon line in the stop section of the file."
117msgid ""
118"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
119"start-stop-daemon line in the stop section of the file."
120msgstr ""
121"Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до рядка з "
122"викликом start-stop-daemon в частині зупинки цього файла."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:4001
127msgid "New host key mandatory"
128msgstr ""
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:4001
133#, fuzzy
134msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
136"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
137"utility from the old (non-free) SSH installation does not appear to be "
138"available."
139msgstr ""
140"Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH "
141"не може обробляти такий файл ключа вузла, також неможливо знайти програму "
142"ssh-keygen зі старої (невільної) версії SSH."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:4001
147#, fuzzy
148#| msgid "You will need to generate a new host key."
149msgid "You need to manually generate a new host key."
150msgstr "Вам потрібно створити новий ключ вузла."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:5001
155msgid "Disable challenge-response authentication?"
156msgstr "Заборонити автентифікацію запит-відповідь?"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:5001
161#, fuzzy
162#| msgid ""
163#| "Password authentication appears to be disabled in your current OpenSSH "
164#| "server configuration. In order to prevent users from logging in using "
165#| "passwords (perhaps using only public key authentication instead) with "
166#| "recent versions of OpenSSH, you must disable challenge-response "
167#| "authentication, or else ensure that your PAM configuration does not allow "
168#| "Unix password file authentication."
169msgid ""
170"Password authentication appears to be disabled in the current OpenSSH server "
171"configuration. In order to prevent users from logging in using passwords "
172"(perhaps using only public key authentication instead) with recent versions "
173"of OpenSSH, you must disable challenge-response authentication, or else "
174"ensure that your PAM configuration does not allow Unix password file "
175"authentication."
176msgstr ""
177"Схоже, що автентифікація з використанням паролів заборонена у поточній "
178"конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися з "
179"використанням паролів (можливо, для автентифікації тільки за допомогою "
180"відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
181"автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
182"дозволяють автентифікацію за допомогою файла паролів Unix."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:5001
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
194"зможуть реєструватися використовуючи паролі. Якщо ви залишите її дозволеною "
195"(відповідь за замовчанням), то опція 'PasswordAuthentication no' не буде "
196"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/"
197"pam.d/ssh."
198
199#~ msgid "Warning: you must create a new host key"
200#~ msgstr "Попередження: ви повинні створити новий ключ вузла"
201
202#~ msgid "Warning: telnetd is installed --- probably not a good idea"
203#~ msgstr "Попередження: telnetd встановлений - це погана ідея"
204
205#~ msgid ""
206#~ "I'd advise you to either remove the telnetd package (if you don't "
207#~ "actually need to offer telnet access) or install telnetd-ssl so that "
208#~ "there is at least some chance that telnet sessions will not be sending "
209#~ "unencrypted login/password and session information over the network."
210#~ msgstr ""
211#~ "Рекомендується або видалити пакунок telnetd (якщо вам не потрібно "
212#~ "надавати доступ через telnet), або встановити telnetd-ssl, щоб мати "
213#~ "можливість не передавати незашифровані логін/пароль та іншу інформацію "
214#~ "через мережу."
215
216#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
217#~ msgstr "Попередження: rsh-server встановлений - це погана ідея"
218
219#~ msgid ""
220#~ "having rsh-server installed undermines the security that you were "
221#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
222#~ "that package."
223#~ msgstr ""
224#~ "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли "
225#~ "отримати встановивши ssh. Рекомендується видалити цей пакунок."
226
227#~ msgid "Do you want ssh-keysign to be installed SUID root?"
228#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?"
229
230#~ msgid ""
231#~ "You have the option of installing the ssh-keysign helper with the SUID "
232#~ "bit set."
233#~ msgstr "Ви маєте можливість встановити біт SUID для програми ssh-keysign."
234
235#~ msgid ""
236#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
237#~ "host-based authentication."
238#~ msgstr ""
239#~ "Якщо ви встановите біт SUID для ssh-keysign, ви зможете використовувати "
240#~ "вузлову автентифікацію протоколу SSH версії 2."
241
242#~ msgid ""
243#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
244#~ "you can change your mind later by running: dpkg-reconfigure ssh"
245#~ msgstr ""
246#~ "Якщо сумніваєтесь, то рекомендується дозволити встановити біт SUID. Якщо "
247#~ "це викликатиме проблеми, ви зможете все змінити запустивши dpkg-"
248#~ "reconfigure ssh"
249
250#~ msgid "Allow SSH protocol 2 only"
251#~ msgstr "Дозволити тільки SSH-протокол версії 2"
252
253#~ msgid ""
254#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
255#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
256#~ "things down on low end machines and might prevent older clients from "
257#~ "connecting (the ssh client shipped with \"potato\" is affected)."
258#~ msgstr ""
259#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш "
260#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити "
261#~ "роботу на слабких системах та зробити неможливим з'єднання з "
262#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")."
263
264#~ msgid ""
265#~ "Also please note that keys used for protocol 1 are different so you will "
266#~ "not be able to use them if you only allow protocol 2 connections."
267#~ msgstr ""
268#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
269#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
270#~ "тільки по протоколу версії 2."
271
272#~ msgid ""
273#~ "If you later change your mind about this setting, README.Debian has "
274#~ "instructions on what to do to your sshd_config file."
275#~ msgstr ""
276#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
277#~ "містить інструкції щодо внесення змін до файла sshd_config."
278
279#~ msgid "ssh2 keys merged in configuration files"
280#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
281
282#~ msgid ""
283#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
284#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
285#~ "longer needed. They will still be read in order to maintain backwards "
286#~ "compatibility"
287#~ msgstr ""
288#~ "У версії 3 OpenSSH більше не використовує окремі файли для ключів ssh1 та "
289#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
290#~ "непотрібні. Вони будуть читатися з метою забезпечення зворотної "
291#~ "сумісності."
292
293#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
294#~ msgstr ""
295#~ "ЗАУВАЖЕННЯ: Форвардинг X11 та Authorization заборонені за замовчанням."
296
297#~ msgid ""
298#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
299#~ "ForwardAgent set to ``off'' by default."
300#~ msgstr ""
301#~ "З міркувань безпеки в Debian-версії ssh параметри ForwardX11 та "
302#~ "ForwardAgent за замовчанням мають значення \"off\"."
303
304#~ msgid ""
305#~ "You can enable it for servers you trust, either in one of the "
306#~ "configuration files, or with the -X command line option."
307#~ msgstr ""
308#~ "Ви можете дозволити їх для серверів, яким довіряєте, або у одному з "
309#~ "файлів налаштувань, або за допомогою параметра командного рядка -X."
310
311#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
312#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "Чи бажаєте ви запустити сервер sshd?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "Цей пакунок містить як клієнт ssh, так і сервер sshd."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "Звичайно sshd (Secure Shell Server) запускається щоб зробити можливим "
325#~ "віддалену реєстрацію в системі за допомогою ssh."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "Якщо вас цікавить використання тільки клієнта ssh на цій машині і ви не "
333#~ "бажаєте реєструватися на ній використовуючи ssh, тоді ви можете "
334#~ "заборонити sshd."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "Опції оточення для ключів не повинні використовуватися"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "В цій версії OpenSSH, з метою уникнення деяких атак (наприклад "
346#~ "LD_PRELOAD), за замовчанням заборонені опції оточення для відкритих "
347#~ "ключів. Якщо ви використовуєте цю опцію у файлі authorized_keys, майте на "
348#~ "увазі, що ключі з такими опціями не будуть працювати, доки опція не буде "
349#~ "видалена."
350
351#~ msgid ""
352#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
353#~ "sshd_config after the upgrade is complete, taking note of the warning in "
354#~ "the sshd_config(5) manual page."
355#~ msgstr ""
356#~ "Щоб дозволити цю опцію, встановіть \"PermitUserEnvironment yes\" в /etc/"
357#~ "ssh/sshd_config після завершення оновлення; зверніть увагу на "
358#~ "попередження на сторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 000000000..8e71f439b
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,206 @@
1# Vietnamese translation for openssh.
2# Copyright © 2007 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1/4.1p1-4\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2007-06-10 14:47+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=utf-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17"X-Generator: LocFactoryEditor 1.6.3b1\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với phiên "
36"bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ là bạn "
37"đang cập nhật. Gói này giờ có khả năng tạo ra một tập tin cấu hình mới (/etc/"
38"ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình phục vụ mới, "
39"nhưng không còn chứa mục sửa đổi nào bạn đã tạo trong phiên bản cũ."
40
41# msgid ""
42# Please note that this new configuration file will set the value of
43# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
44# can ssh directly in as root). It is the opinion of the maintainer that
45# this is the correct default (see README.Debian for more details), but you
46# can always edit sshd_config and set it to no if you wish.
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates.master:2001
50msgid ""
51"Please note that this new configuration file will set the value of "
52"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
53"can ssh directly in as root). Please read the README.Debian file for more "
54"details about this design choice."
55msgstr ""
56"Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin » "
57"thành « yes » (có : nghĩa là người nào biết mật khẩu người chủ thì có khả "
58"năng truy cập trực tiếp qua ssh với tư cách là người chủ). Xem tập tin Đọc "
59"Đi « README.Debian » để tìm thêm chi tiết về sự chọn thiết kế này."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ."
68
69# msgid "Do you want to continue (and risk killing active ssh sessions)?"
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Bạn có muốn rủi ro giết phiên bản SSH còn hoạt động không?"
75
76# msgid ""
77# The version of /etc/init.d/ssh that you have installed, is likely to kill
78# all running sshd instances. If you are doing this upgrade via an ssh
79# session, that would be a Bad Thing(tm).
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:3001
83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, "
86"you're likely to be disconnected and leave the upgrade procedure unfinished."
87msgstr ""
88"Phiên bản « /etc/init.d/ssh » được cài đặt hiện thời rất có thể sẽ giết mọi "
89"tiến trình sshd đang chạy. Nếu bạn có nâng cấp qua phiên chạy SSH, rất có "
90"thể bạn bị ngắt kết nối, để lại tiến trình nâng cấp chưa hoàn tất."
91
92# msgid ""
93# You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-
94# stop-daemon line in the stop section of the file.
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Vẫn còn có thể sửa chữa vấn đề này, bằng cách thêm chuỗi « --pidfile /var/"
103"run/sshd.pid » vào dòng « start-stop-daemon » (khởi/ngừng chạy trình nền) "
104"trong phần « stop » (ngừng chạy) của tập tin đó."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:4001
109msgid "New host key mandatory"
110msgstr "Bắt buộc phải có khoá máy mới"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:4001
115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
118"utility from the old (non-free) SSH installation does not appear to be "
119"available."
120msgstr ""
121"Khóa máy hiện thời « /etc/ssh/ssh_host_key » được mặt mã bằng thuật toán "
122"IDEA. OpenSSH không thể quản lý tập tin khoá máy kiểu này; cũng có vẻ là "
123"tiện ích « ssh-keygen » (tạo ra khoá SSH) thuộc về bản cài đặt SSH cũ (khác "
124"tự do) không sẵn sàng."
125
126# msgid "You will need to generate a new host key."
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:4001
130msgid "You need to manually generate a new host key."
131msgstr "Vậy bạn cần phải tự tạo một khóa máy mới."
132
133#. Type: boolean
134#. Description
135#: ../openssh-server.templates.master:5001
136msgid "Disable challenge-response authentication?"
137msgstr "Tắt khả năng xác thực kiểu yêu cầu/đáp ứng không?"
138
139# msgid ""
140# Password authentication appears to be disabled in your current OpenSSH
141# server configuration. In order to prevent users from logging in using
142# passwords (perhaps using only public key authentication instead) with
143# recent versions of OpenSSH, you must disable challenge-response
144# authentication, or else ensure that your PAM configuration does not allow
145# Unix password file authentication.
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"Password authentication appears to be disabled in the current OpenSSH server "
151"configuration. In order to prevent users from logging in using passwords "
152"(perhaps using only public key authentication instead) with recent versions "
153"of OpenSSH, you must disable challenge-response authentication, or else "
154"ensure that your PAM configuration does not allow Unix password file "
155"authentication."
156msgstr ""
157"Có vẻ là khả năng xác thực bằng mật khẩu bị tắt trong cấu hình trình phục vụ "
158"OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu (có lẽ chỉ "
159"xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn cần phải tắt "
160"khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response authentication), "
161"không thì đảm bảo cấu hình PAM không cho phép xác thực bằng tập tin mật khẩu "
162"UNIX."
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:5001
167msgid ""
168"If you disable challenge-response authentication, then users will not be "
169"able to log in using passwords. If you leave it enabled (the default "
170"answer), then the 'PasswordAuthentication no' option will have no useful "
171"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
172msgstr ""
173"Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không thể "
174"đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy chọn « "
175"PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ không có tác "
176"động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /etc/pam.d/ssh »"
177
178#~ msgid "Warning: you must create a new host key"
179#~ msgstr "Cảnh báo: bạn phải tạo một khóa máy mới"
180
181#~ msgid "Warning: telnetd is installed --- probably not a good idea"
182#~ msgstr ""
183#~ "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt."
184
185#~ msgid ""
186#~ "I'd advise you to either remove the telnetd package (if you don't "
187#~ "actually need to offer telnet access) or install telnetd-ssl so that "
188#~ "there is at least some chance that telnet sessions will not be sending "
189#~ "unencrypted login/password and session information over the network."
190#~ msgstr ""
191#~ "Khuyên bạn hoặc loại bỏ gói tin «telnetd» (nếu bạn không thật sự cần cung "
192#~ "cấp cách truy cập telnet) hoặc cài đặt gói tin «telnetd-ssl» để cố tránh "
193#~ "chạy phiên telnet có gởi thông tin đăng nhập/mật khẩu và thông tin phiên "
194#~ "làm việc không mật mã qua mạng."
195
196#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
197#~ msgstr ""
198#~ "Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt."
199
200#~ msgid ""
201#~ "having rsh-server installed undermines the security that you were "
202#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
203#~ "that package."
204#~ msgstr ""
205#~ "Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn "
206#~ "được bằng cách sử dụng ssh. Khuyên bạn loại bỏ gói tin ấy."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..6ea6ac716
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,359 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "生成新的配置文件"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
45"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
46"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51#, fuzzy
52#| msgid ""
53#| "Please note that this new configuration file will set the value of "
54#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
55#| "can ssh directly in as root). It is the opinion of the maintainer that "
56#| "this is the correct default (see README.Debian for more details), but you "
57#| "can always edit sshd_config and set it to no if you wish."
58msgid ""
59"Please note that this new configuration file will set the value of "
60"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
61"can ssh directly in as root). Please read the README.Debian file for more "
62"details about this design choice."
63msgstr ""
64"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
65"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
66"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
67"no。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:2001
72#, fuzzy
73msgid ""
74"It is strongly recommended that you choose to generate a new configuration "
75"file now."
76msgstr "强烈建议让我为您生成一份新的配置文件。"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:3001
81#, fuzzy
82#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgid "Do you want to risk killing active SSH sessions?"
84msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:3001
89#, fuzzy
90#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
92#| "all running sshd instances. If you are doing this upgrade via an ssh "
93#| "session, that would be a Bad Thing(tm)."
94msgid ""
95"The currently installed version of /etc/init.d/ssh is likely to kill all "
96"running sshd instances. If you are doing this upgrade via an SSH session, "
97"you're likely to be disconnected and leave the upgrade procedure unfinished."
98msgstr ""
99"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
100"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:3001
105#, fuzzy
106#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
108#| "stop-daemon line in the stop section of the file."
109msgid ""
110"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
111"start-stop-daemon line in the stop section of the file."
112msgstr ""
113"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
114"stop-daemon 行来修正这个问题。"
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:4001
119msgid "New host key mandatory"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:4001
125#, fuzzy
126msgid ""
127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
128"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
129"utility from the old (non-free) SSH installation does not appear to be "
130"available."
131msgstr ""
132"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
133"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "您需要创建一个新的主机密钥。"
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "警告:您必须创建一个新的主机密钥"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
176
177#~ msgid ""
178#~ "I'd advise you to either remove the telnetd package (if you don't "
179#~ "actually need to offer telnet access) or install telnetd-ssl so that "
180#~ "there is at least some chance that telnet sessions will not be sending "
181#~ "unencrypted login/password and session information over the network."
182#~ msgstr ""
183#~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
184#~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信"
185#~ "息通过网络发送。"
186
187#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
188#~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
189
190#~ msgid ""
191#~ "having rsh-server installed undermines the security that you were "
192#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
193#~ "that package."
194#~ msgstr ""
195#~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这"
196#~ "个包。"
197
198#~ msgid "Do you want ssh-keysign to be installed SUID root?"
199#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
200
201#~ msgid ""
202#~ "You have the option of installing the ssh-keysign helper with the SUID "
203#~ "bit set."
204#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
205
206#~ msgid ""
207#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
208#~ "host-based authentication."
209#~ msgstr ""
210#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
211#~ "方式。"
212
213#~ msgid ""
214#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
215#~ "you can change your mind later by running: dpkg-reconfigure ssh"
216#~ msgstr ""
217#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
218#~ "reconfigure ssh 来改变主意"
219
220#~ msgid "Allow SSH protocol 2 only"
221#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
222
223#~ msgid ""
224#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
225#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
226#~ "things down on low end machines and might prevent older clients from "
227#~ "connecting (the ssh client shipped with \"potato\" is affected)."
228#~ msgstr ""
229#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
230#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
231#~ "户端会受到影响)。"
232
233#~ msgid ""
234#~ "Also please note that keys used for protocol 1 are different so you will "
235#~ "not be able to use them if you only allow protocol 2 connections."
236#~ msgstr ""
237#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
238#~ "使用它们。"
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
245#~ "sshd_Config 文件。"
246
247#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
248#~ msgstr "注意:X11 转发和认证默认被禁止。"
249
250#~ msgid ""
251#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
252#~ "ForwardAgent set to ``off'' by default."
253#~ msgstr ""
254#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
255#~ "ForwardAgent 设置为 off。"
256
257#~ msgid ""
258#~ "You can enable it for servers you trust, either in one of the "
259#~ "configuration files, or with the -X command line option."
260#~ msgstr ""
261#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
262#~ "令行选项来实现。"
263
264#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
265#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
266
267#~ msgid "ssh2 keys merged in configuration files"
268#~ msgstr "ssh2 密钥被合并到配置文件"
269
270#~ msgid ""
271#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
272#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
273#~ "longer needed. They will still be read in order to maintain backwards "
274#~ "compatibility"
275#~ msgstr ""
276#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
277#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
278#~ "们仍会被读取。"
279
280#~ msgid "Do you want to run the sshd server?"
281#~ msgstr "您要运行 sshd 服务器吗?"
282
283#~ msgid "This package contains both the ssh client, and the sshd server."
284#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
285
286#~ msgid ""
287#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
288#~ "via ssh."
289#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
290
291#~ msgid ""
292#~ "If you are only interested in using the ssh client for outbound "
293#~ "connections on this machine, and don't want to log into it at all using "
294#~ "ssh, then you can disable sshd here."
295#~ msgstr ""
296#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
297#~ "机,那么您可以在这里禁用 sshd 服务器。"
298
299#~ msgid "Environment options on keys have been deprecated"
300#~ msgstr "密钥的环境选项已被废弃"
301
302#~ msgid ""
303#~ "This version of OpenSSH disables the environment option for public keys "
304#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
305#~ "If you are using this option in an authorized_keys file, beware that the "
306#~ "keys in question will no longer work until the option is removed."
307#~ msgstr ""
308#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
309#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
310#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
311
312#~ msgid ""
313#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
314#~ "sshd_config after the upgrade is complete, taking note of the warning in "
315#~ "the sshd_config(5) manual page."
316#~ msgstr ""
317#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
318#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
319#~ "告。"
320
321#~ msgid "Privilege separation"
322#~ msgstr "权限分离"
323
324#~ msgid ""
325#~ "Privilege separation is turned on by default, so if you decide you want "
326#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
327#~ "sshd_config."
328#~ msgstr ""
329#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
330#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
331
332#~ msgid "Enable Privilege separation"
333#~ msgstr "启用权限分离"
334
335#~ msgid ""
336#~ "This version of OpenSSH contains the new privilege separation option. "
337#~ "This significantly reduces the quantity of code that runs as root, and "
338#~ "therefore reduces the impact of security holes in sshd."
339#~ msgstr ""
340#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
341#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
342
343#~ msgid ""
344#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
345#~ "session modules that need to run as root (pam_mkhomedir, for example) "
346#~ "will fail, and PAM keyboard-interactive authentication won't work."
347#~ msgstr ""
348#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
349#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
350
351#~ msgid ""
352#~ "Since you've opted to have me generate an sshd_config file for you, you "
353#~ "can choose whether or not to have privilege separation turned on or not. "
354#~ "Unless you know you need to use PAM features that won't work with this "
355#~ "option, you should enable it."
356#~ msgstr ""
357#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
358#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
359#~ "用它。"