diff options
Diffstat (limited to 'debian/po')
-rw-r--r-- | debian/po/POTFILES.in | 1 | ||||
-rw-r--r-- | debian/po/bg.po | 193 | ||||
-rw-r--r-- | debian/po/ca.po | 352 | ||||
-rw-r--r-- | debian/po/cs.po | 357 | ||||
-rw-r--r-- | debian/po/da.po | 344 | ||||
-rw-r--r-- | debian/po/de.po | 369 | ||||
-rw-r--r-- | debian/po/el.po | 451 | ||||
-rw-r--r-- | debian/po/es.po | 448 | ||||
-rw-r--r-- | debian/po/eu.po | 197 | ||||
-rw-r--r-- | debian/po/fi.po | 202 | ||||
-rw-r--r-- | debian/po/fr.po | 211 | ||||
-rw-r--r-- | debian/po/gl.po | 236 | ||||
-rw-r--r-- | debian/po/it.po | 202 | ||||
-rw-r--r-- | debian/po/ja.po | 197 | ||||
-rw-r--r-- | debian/po/ko.po | 189 | ||||
-rw-r--r-- | debian/po/nb.po | 196 | ||||
-rw-r--r-- | debian/po/nl.po | 208 | ||||
-rw-r--r-- | debian/po/pl.po | 432 | ||||
-rw-r--r-- | debian/po/pt.po | 195 | ||||
-rw-r--r-- | debian/po/pt_BR.po | 203 | ||||
-rw-r--r-- | debian/po/ro.po | 224 | ||||
-rw-r--r-- | debian/po/ru.po | 209 | ||||
-rw-r--r-- | debian/po/sk.po | 188 | ||||
-rw-r--r-- | debian/po/sv.po | 197 | ||||
-rw-r--r-- | debian/po/ta.po | 181 | ||||
-rw-r--r-- | debian/po/templates.pot | 131 | ||||
-rw-r--r-- | debian/po/tr.po | 377 | ||||
-rw-r--r-- | debian/po/uk.po | 387 | ||||
-rw-r--r-- | debian/po/vi.po | 212 | ||||
-rw-r--r-- | debian/po/zh_CN.po | 389 |
30 files changed, 7678 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in new file mode 100644 index 000000000..c619f3451 --- /dev/null +++ b/debian/po/POTFILES.in | |||
@@ -0,0 +1 @@ | |||
[type: gettext/rfc822deb] openssh-server.templates | |||
diff --git a/debian/po/bg.po b/debian/po/bg.po new file mode 100644 index 000000000..6b2bc0e8b --- /dev/null +++ b/debian/po/bg.po | |||
@@ -0,0 +1,193 @@ | |||
1 | # translation of bg.po to Bulgarian | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # | ||
5 | # Damyan Ivanov <dmn@debian.org>, 2007, 2008. | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: openssh\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2008-05-19 09:27+0300\n" | ||
12 | "Last-Translator: Damyan Ivanov <dmn@debian.org>\n" | ||
13 | "Language-Team: Bulgarian <dict@fsa-bg.org>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | "X-Generator: KBabel 1.11.4\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "Да се прекъснат ли текущите връзки по SSH?" | ||
24 | |||
25 | #. Type: boolean | ||
26 | #. Description | ||
27 | #: ../openssh-server.templates:1001 | ||
28 | msgid "" | ||
29 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
30 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
31 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
32 | msgstr "" | ||
33 | "Много е вероятно версията на /etc/init.d/ssh, която е инсталирана в момента " | ||
34 | "да прекъсне активните връзки. Ако извършвате обновяването отдалечено има " | ||
35 | "опасност връзката да се разпадне и процесът да не завърши нормално." | ||
36 | |||
37 | #. Type: boolean | ||
38 | #. Description | ||
39 | #: ../openssh-server.templates:1001 | ||
40 | msgid "" | ||
41 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
42 | "start-stop-daemon line in the stop section of the file." | ||
43 | msgstr "" | ||
44 | "Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/sshd." | ||
45 | "pid“ към командата start-stop-daemon в раздела „stop“ на файла." | ||
46 | |||
47 | #. Type: note | ||
48 | #. Description | ||
49 | #: ../openssh-server.templates:2001 | ||
50 | msgid "New host key mandatory" | ||
51 | msgstr "Необходим е нов ключ за хоста" | ||
52 | |||
53 | #. Type: note | ||
54 | #. Description | ||
55 | #: ../openssh-server.templates:2001 | ||
56 | msgid "" | ||
57 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
58 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
59 | "utility from the old (non-free) SSH installation does not appear to be " | ||
60 | "available." | ||
61 | msgstr "" | ||
62 | "В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма " | ||
63 | "IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от " | ||
64 | "старата инсталация не е налична." | ||
65 | |||
66 | #. Type: note | ||
67 | #. Description | ||
68 | #: ../openssh-server.templates:2001 | ||
69 | msgid "You need to manually generate a new host key." | ||
70 | msgstr "Необходимо е да се генерира ръчно нов ключ за хоста." | ||
71 | |||
72 | #. Type: boolean | ||
73 | #. Description | ||
74 | #: ../openssh-server.templates:3001 | ||
75 | msgid "Disable challenge-response authentication?" | ||
76 | msgstr "Забрана на удостоверяването challenge-response?" | ||
77 | |||
78 | #. Type: boolean | ||
79 | #. Description | ||
80 | #: ../openssh-server.templates:3001 | ||
81 | msgid "" | ||
82 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
83 | "configuration. In order to prevent users from logging in using passwords " | ||
84 | "(perhaps using only public key authentication instead) with recent versions " | ||
85 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
86 | "ensure that your PAM configuration does not allow Unix password file " | ||
87 | "authentication." | ||
88 | msgstr "" | ||
89 | "Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH " | ||
90 | "сървъра. За пълна забрана на използването на пароли за удостоверяване " | ||
91 | "(вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да " | ||
92 | "бъде забранено удостоверяването „challenge-response“. В противен случай е " | ||
93 | "нужно да се настрои PAM да не позволява удостоверяване чрез файловете с " | ||
94 | "пароли стил Unix." | ||
95 | |||
96 | #. Type: boolean | ||
97 | #. Description | ||
98 | #: ../openssh-server.templates:3001 | ||
99 | msgid "" | ||
100 | "If you disable challenge-response authentication, then users will not be " | ||
101 | "able to log in using passwords. If you leave it enabled (the default " | ||
102 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
103 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
104 | msgstr "" | ||
105 | "Ако удостоверяването chalenge-response е забрането, потребителите няма да " | ||
106 | "могат да използват пароли за удостоверяване. Ако е разрешено (по " | ||
107 | "подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, " | ||
108 | "освен ако не промените настройките за PAM в /etc/pam.d/ssh." | ||
109 | |||
110 | #. Type: note | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates:4001 | ||
113 | msgid "Vulnerable host keys will be regenerated" | ||
114 | msgstr "Уязвимите ключове на хоста ще бъдат създадени наново" | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates:4001 | ||
119 | msgid "" | ||
120 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
121 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
122 | "these host keys are from a well-known set, are subject to brute-force " | ||
123 | "attacks, and must be regenerated." | ||
124 | msgstr "" | ||
125 | "Някои от ключовете за услугата OpenSSH на хоста са създадени с версия на " | ||
126 | "OpenSSL, която използва повреден генератор на случайни числа. Тези ключове " | ||
127 | "са широко известни, уязвими са към атаки и трябва да бъдат сменени." | ||
128 | |||
129 | #. Type: note | ||
130 | #. Description | ||
131 | #: ../openssh-server.templates:4001 | ||
132 | msgid "" | ||
133 | "Users of this system should be informed of this change, as they will be " | ||
134 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
135 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
136 | "the new host keys." | ||
137 | msgstr "" | ||
138 | "Потребителите на системата трябва да бъдат известени за промяната, понеже " | ||
139 | "при следващият им опит за връзка чрез SSH ще получат предупреждение за " | ||
140 | "промяна в ключовете на хоста. За да получите отпечатъците на новите ключове " | ||
141 | "използвайте „ssh-keygen -l -f файл-с-ключ“." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "The affected host keys are:" | ||
147 | msgstr "Засегнатите ключове на хоста са:" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "" | ||
153 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
154 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
155 | "README.compromised-keys.gz for more details." | ||
156 | msgstr "" | ||
157 | "Възможно е потребителските ключове също да са засегнати от проблема. Можете " | ||
158 | "да използвате програмата „ssh-vulnkey“ за да ги проверите. За повече " | ||
159 | "информация погледнете /usr/share/doc/openssh-server/README.compromised-keys." | ||
160 | "gz." | ||
161 | |||
162 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
163 | #~ msgstr "Създаване на нов файл с настройки за OpenSSH?" | ||
164 | |||
165 | #~ msgid "" | ||
166 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
167 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
168 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
169 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
170 | #~ "will not contain any customizations you made with the old version." | ||
171 | #~ msgstr "" | ||
172 | #~ "Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение " | ||
173 | #~ "с версията в Debian 'Potato', която изглежда се обновява. Може да бъде " | ||
174 | #~ "създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с " | ||
175 | #~ "новата версия, но няма да съдържа евентуални промени от стария файл." | ||
176 | |||
177 | #~ msgid "" | ||
178 | #~ "Please note that this new configuration file will set the value of " | ||
179 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
180 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
181 | #~ "details about this design choice." | ||
182 | #~ msgstr "" | ||
183 | #~ "Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен " | ||
184 | #~ "достъп през ssh за административния потребител root). Подробности за " | ||
185 | #~ "причините за тази настройка има във файла README.Debian." | ||
186 | |||
187 | #~ msgid "" | ||
188 | #~ "It is strongly recommended that you choose to generate a new " | ||
189 | #~ "configuration file now." | ||
190 | #~ msgstr "Препоръчва се да изберете създаването на нов файл с настройки." | ||
191 | |||
192 | #~ msgid "${HOST_KEYS}" | ||
193 | #~ msgstr "${HOST_KEYS}" | ||
diff --git a/debian/po/ca.po b/debian/po/ca.po new file mode 100644 index 000000000..04bcdea8f --- /dev/null +++ b/debian/po/ca.po | |||
@@ -0,0 +1,352 @@ | |||
1 | # | ||
2 | # Catalan translation for openssh package. | ||
3 | # Copyright (C) 2007 Matthew Vernon. | ||
4 | # This file is distributed under the same license as the openssh package. | ||
5 | # | ||
6 | # Aleix Badia i Bosch <abadia@ica.es>, 2004 | ||
7 | # Jordà Polo <jorda@ettin.org>, 2007. | ||
8 | # | ||
9 | msgid "" | ||
10 | msgstr "" | ||
11 | "Project-Id-Version: 1:4.6p1-2\n" | ||
12 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
13 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
14 | "PO-Revision-Date: 2007-06-30 01:13+0200\n" | ||
15 | "Last-Translator: Jordà Polo <jorda@ettin.org>\n" | ||
16 | "Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n" | ||
17 | "MIME-Version: 1.0\n" | ||
18 | "Content-Type: text/plain; charset=UTF-8\n" | ||
19 | "Content-Transfer-Encoding: 8bit\n" | ||
20 | |||
21 | #. Type: boolean | ||
22 | #. Description | ||
23 | #: ../openssh-server.templates:1001 | ||
24 | msgid "Do you want to risk killing active SSH sessions?" | ||
25 | msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?" | ||
26 | |||
27 | #. Type: boolean | ||
28 | #. Description | ||
29 | #: ../openssh-server.templates:1001 | ||
30 | msgid "" | ||
31 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
32 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
33 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
34 | msgstr "" | ||
35 | "És possible que la versió de «/etc/init.d/ssh» que teniu instal·lada " | ||
36 | "actualment aturi les instàncies de l'sshd que s'estan executant. Si esteu " | ||
37 | "actualitzant des d'una sessió SSH, és possible que es talli la connexió i " | ||
38 | "quedi el procés d'actualització a mitges." | ||
39 | |||
40 | #. Type: boolean | ||
41 | #. Description | ||
42 | #: ../openssh-server.templates:1001 | ||
43 | msgid "" | ||
44 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
45 | "start-stop-daemon line in the stop section of the file." | ||
46 | msgstr "" | ||
47 | "Ho podeu arreglar afegint «--pidfile /var/run/sshd.pid» a la línia «start-stop-" | ||
48 | "daemon» de la secció «stop» del mateix fitxer." | ||
49 | |||
50 | #. Type: note | ||
51 | #. Description | ||
52 | #: ../openssh-server.templates:2001 | ||
53 | msgid "New host key mandatory" | ||
54 | msgstr "Nova clau obligatòria" | ||
55 | |||
56 | #. Type: note | ||
57 | #. Description | ||
58 | #: ../openssh-server.templates:2001 | ||
59 | msgid "" | ||
60 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
61 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
62 | "utility from the old (non-free) SSH installation does not appear to be " | ||
63 | "available." | ||
64 | msgstr "" | ||
65 | "L'actual clau de la màquina, a /etc/ssh/ssh_host_key, està xifrada amb " | ||
66 | "l'algorisme IDEA. OpenSSH no pot gestionar aquest fitxer de clau, i no es " | ||
67 | "pot trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)." | ||
68 | |||
69 | #. Type: note | ||
70 | #. Description | ||
71 | #: ../openssh-server.templates:2001 | ||
72 | msgid "You need to manually generate a new host key." | ||
73 | msgstr "Haureu de generar manualment una nova clau per a la màquina." | ||
74 | |||
75 | #. Type: boolean | ||
76 | #. Description | ||
77 | #: ../openssh-server.templates:3001 | ||
78 | msgid "Disable challenge-response authentication?" | ||
79 | msgstr "Voleu desactivar l'autenticació «challenge-response»?" | ||
80 | |||
81 | #. Type: boolean | ||
82 | #. Description | ||
83 | #: ../openssh-server.templates:3001 | ||
84 | msgid "" | ||
85 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
86 | "configuration. In order to prevent users from logging in using passwords " | ||
87 | "(perhaps using only public key authentication instead) with recent versions " | ||
88 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
89 | "ensure that your PAM configuration does not allow Unix password file " | ||
90 | "authentication." | ||
91 | msgstr "" | ||
92 | "Sembla que l'autenticació per contrasenya està desactivada en l'actual " | ||
93 | "configuració del servidor OpenSSH. Per tal d'evitar que els usuaris entrin " | ||
94 | "al sistema utilitzant contrasenyes (i utilitzin només autenticació basada en " | ||
95 | "clau pública), en les darreres versions d'OpenSSH heu de desactivar " | ||
96 | "l'autenticació «challenge-response», o altrament assegurar-vos que la " | ||
97 | "configuració de PAM no permet autenticar mitjançant el fitxer de " | ||
98 | "contrasenyes de Unix." | ||
99 | |||
100 | #. Type: boolean | ||
101 | #. Description | ||
102 | #: ../openssh-server.templates:3001 | ||
103 | msgid "" | ||
104 | "If you disable challenge-response authentication, then users will not be " | ||
105 | "able to log in using passwords. If you leave it enabled (the default " | ||
106 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
107 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
108 | msgstr "" | ||
109 | "Si desactiveu l'autenticació «challenge-response», aleshores els usuaris no " | ||
110 | "podran entrar utilitzant contrasenyes. Si la deixeu activada (que és l'opció " | ||
111 | "predeterminada), aleshores «PasswordAuthentication no» no tindrà cap valor a " | ||
112 | "menys que ajusteu la configuració de PAM a /etc/pam.d/ssh." | ||
113 | |||
114 | #. Type: note | ||
115 | #. Description | ||
116 | #: ../openssh-server.templates:4001 | ||
117 | msgid "Vulnerable host keys will be regenerated" | ||
118 | msgstr "" | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates:4001 | ||
123 | msgid "" | ||
124 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
125 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
126 | "these host keys are from a well-known set, are subject to brute-force " | ||
127 | "attacks, and must be regenerated." | ||
128 | msgstr "" | ||
129 | |||
130 | #. Type: note | ||
131 | #. Description | ||
132 | #: ../openssh-server.templates:4001 | ||
133 | msgid "" | ||
134 | "Users of this system should be informed of this change, as they will be " | ||
135 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
136 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
137 | "the new host keys." | ||
138 | msgstr "" | ||
139 | |||
140 | #. Type: note | ||
141 | #. Description | ||
142 | #: ../openssh-server.templates:4001 | ||
143 | msgid "The affected host keys are:" | ||
144 | msgstr "" | ||
145 | |||
146 | #. Type: note | ||
147 | #. Description | ||
148 | #: ../openssh-server.templates:4001 | ||
149 | msgid "" | ||
150 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
151 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
152 | "README.compromised-keys.gz for more details." | ||
153 | msgstr "" | ||
154 | |||
155 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
156 | #~ msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?" | ||
157 | |||
158 | #~ msgid "" | ||
159 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
160 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
161 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
162 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
163 | #~ "will not contain any customizations you made with the old version." | ||
164 | #~ msgstr "" | ||
165 | #~ "Els fitxers de configuració de l'OpenSSH s'han modificat considerablement " | ||
166 | #~ "respecte als de Debian «Potato», versió des de la qual sembla que esteu " | ||
167 | #~ "actualitzant. Aquest paquet pot generar ara un nou fitxer de configuració " | ||
168 | #~ "(/etc/sshd/sshd.config), que funcionarà amb la nova versió del servidor " | ||
169 | #~ "però no contindrà els paràmetres de configuració personalitzats de la " | ||
170 | #~ "versió anterior." | ||
171 | |||
172 | #~ msgid "" | ||
173 | #~ "Please note that this new configuration file will set the value of " | ||
174 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
175 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
176 | #~ "details about this design choice." | ||
177 | #~ msgstr "" | ||
178 | #~ "Tingueu en compte que el nou fitxer de configuració establirà el valor de " | ||
179 | #~ "«PermitRootLogin» a «yes» (és a dir, qualsevol que conegui la contrasenya " | ||
180 | #~ "de root podrà connectar-se directament mitjançant ssh). Si us plau, " | ||
181 | #~ "llegiu el fitxer README.Debian per a més detalls sobre aquesta opció." | ||
182 | |||
183 | #~ msgid "" | ||
184 | #~ "It is strongly recommended that you choose to generate a new " | ||
185 | #~ "configuration file now." | ||
186 | #~ msgstr "" | ||
187 | #~ "És molt recomanable que trieu generar el nou fitxer de configuració ara." | ||
188 | |||
189 | #~ msgid "Warning: you must create a new host key" | ||
190 | #~ msgstr "Avís: heu de crear una nova clau del servidor central" | ||
191 | |||
192 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
193 | #~ msgstr "" | ||
194 | #~ "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" | ||
195 | |||
196 | #~ msgid "" | ||
197 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
198 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
199 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
200 | #~ "unencrypted login/password and session information over the network." | ||
201 | #~ msgstr "" | ||
202 | #~ "Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a " | ||
203 | #~ "telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per " | ||
204 | #~ "assegurar que les sessions de telnet no enviaran les informació del nom " | ||
205 | #~ "d'usuari i contrasenya sense xifrar a través de la xarxa." | ||
206 | |||
207 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
208 | #~ msgstr "" | ||
209 | #~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui " | ||
210 | #~ "una bona idea" | ||
211 | |||
212 | #~ msgid "" | ||
213 | #~ "having rsh-server installed undermines the security that you were " | ||
214 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
215 | #~ "that package." | ||
216 | #~ msgstr "" | ||
217 | #~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperàveu " | ||
218 | #~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet." | ||
219 | |||
220 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
221 | #~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?" | ||
222 | |||
223 | #~ msgid "" | ||
224 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
225 | #~ "bit set." | ||
226 | #~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit." | ||
227 | |||
228 | #~ msgid "" | ||
229 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
230 | #~ "host-based authentication." | ||
231 | #~ msgstr "" | ||
232 | #~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en " | ||
233 | #~ "l'ordinador central del Protocol 2 de l'SSH." | ||
234 | |||
235 | #~ msgid "" | ||
236 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
237 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
238 | #~ msgstr "" | ||
239 | #~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu " | ||
240 | #~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh" | ||
241 | |||
242 | #~ msgid "Allow SSH protocol 2 only" | ||
243 | #~ msgstr "Permet únicament la versió 2 del protocol d'SSH" | ||
244 | |||
245 | #~ msgid "" | ||
246 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
247 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
248 | #~ "things down on low end machines and might prevent older clients from " | ||
249 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
250 | #~ msgstr "" | ||
251 | #~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, " | ||
252 | #~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 " | ||
253 | #~ "del protocol, tot i que això alentirà el funcionament dels ordinadors més " | ||
254 | #~ "antics i no permetrà les connexions als clients antics (afectarà al " | ||
255 | #~ "client proporcionat per la \"potato\")." | ||
256 | |||
257 | #~ msgid "" | ||
258 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
259 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
260 | #~ msgstr "" | ||
261 | #~ "Recordeu que les claus que utilitza la versió 1 del protocol són " | ||
262 | #~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions " | ||
263 | #~ "de la versió 2 del protocol." | ||
264 | |||
265 | #~ msgid "" | ||
266 | #~ "If you later change your mind about this setting, README.Debian has " | ||
267 | #~ "instructions on what to do to your sshd_config file." | ||
268 | #~ msgstr "" | ||
269 | #~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu " | ||
270 | #~ "trobar les instruccions per modificar el fitxer sshd_config a README." | ||
271 | #~ "Debian." | ||
272 | |||
273 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
274 | #~ msgstr "" | ||
275 | #~ "Nota: les opcions de reenviament de les X11 i autorització estan " | ||
276 | #~ "inhabilitades per defecte." | ||
277 | |||
278 | #~ msgid "" | ||
279 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
280 | #~ "ForwardAgent set to ``off'' by default." | ||
281 | #~ msgstr "" | ||
282 | #~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de " | ||
283 | #~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"." | ||
284 | |||
285 | #~ msgid "" | ||
286 | #~ "You can enable it for servers you trust, either in one of the " | ||
287 | #~ "configuration files, or with the -X command line option." | ||
288 | #~ msgstr "" | ||
289 | #~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels " | ||
290 | #~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X." | ||
291 | |||
292 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
293 | #~ msgstr "" | ||
294 | #~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian" | ||
295 | |||
296 | #~ msgid "ssh2 keys merged in configuration files" | ||
297 | #~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" | ||
298 | |||
299 | #~ msgid "" | ||
300 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
301 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
302 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
303 | #~ "compatibility" | ||
304 | #~ msgstr "" | ||
305 | #~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per " | ||
306 | #~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i " | ||
307 | #~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb " | ||
308 | #~ "les versions anteriors." | ||
309 | |||
310 | #~ msgid "Do you want to run the sshd server?" | ||
311 | #~ msgstr "Voleu executar el servidor d'sshd?" | ||
312 | |||
313 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
314 | #~ msgstr "El paquet conté el client i el servidor d'ssh." | ||
315 | |||
316 | #~ msgid "" | ||
317 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
318 | #~ "via ssh." | ||
319 | #~ msgstr "" | ||
320 | #~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, " | ||
321 | #~ "per permetre l'entrada remota a través de l'ssh." | ||
322 | |||
323 | #~ msgid "" | ||
324 | #~ "If you are only interested in using the ssh client for outbound " | ||
325 | #~ "connections on this machine, and don't want to log into it at all using " | ||
326 | #~ "ssh, then you can disable sshd here." | ||
327 | #~ msgstr "" | ||
328 | #~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per " | ||
329 | #~ "connexions a l'exterior i no per acceptar connexions remotes." | ||
330 | |||
331 | #~ msgid "Environment options on keys have been deprecated" | ||
332 | #~ msgstr "S'ha prohibit les opcions d'entorn a les claus." | ||
333 | |||
334 | #~ msgid "" | ||
335 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
336 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
337 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
338 | #~ "keys in question will no longer work until the option is removed." | ||
339 | #~ msgstr "" | ||
340 | #~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per " | ||
341 | #~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si " | ||
342 | #~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus " | ||
343 | #~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció." | ||
344 | |||
345 | #~ msgid "" | ||
346 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
347 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
348 | #~ "the sshd_config(5) manual page." | ||
349 | #~ msgstr "" | ||
350 | #~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al " | ||
351 | #~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la " | ||
352 | #~ "nota d'avís de la pàgina del manual sshd_config(5)). " | ||
diff --git a/debian/po/cs.po b/debian/po/cs.po new file mode 100644 index 000000000..5e023da5f --- /dev/null +++ b/debian/po/cs.po | |||
@@ -0,0 +1,357 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2008-05-17 14:49+0200\n" | ||
20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" | ||
21 | "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "Do you want to risk killing active SSH sessions?" | ||
30 | msgstr "Chcete riskovat ukončení aktivních SSH spojení?" | ||
31 | |||
32 | #. Type: boolean | ||
33 | #. Description | ||
34 | #: ../openssh-server.templates:1001 | ||
35 | msgid "" | ||
36 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
37 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
38 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
39 | msgstr "" | ||
40 | "Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící " | ||
41 | "instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše " | ||
42 | "odpojeni a aktualizace skončí na půli cesty." | ||
43 | |||
44 | #. Type: boolean | ||
45 | #. Description | ||
46 | #: ../openssh-server.templates:1001 | ||
47 | msgid "" | ||
48 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
49 | "start-stop-daemon line in the stop section of the file." | ||
50 | msgstr "" | ||
51 | "Můžete to spravit ručním přidáním „--pidfile /var/run/sshd.pid“ na řádek " | ||
52 | "start-stop-daemon v sekci stop." | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "New host key mandatory" | ||
58 | msgstr "Nutný nový serverový klíč" | ||
59 | |||
60 | #. Type: note | ||
61 | #. Description | ||
62 | #: ../openssh-server.templates:2001 | ||
63 | msgid "" | ||
64 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
65 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
66 | "utility from the old (non-free) SSH installation does not appear to be " | ||
67 | "available." | ||
68 | msgstr "" | ||
69 | "Aktuální serverový klíč v /etc/ssh/ssh_host_key je šifrovaný algoritmem " | ||
70 | "IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen " | ||
71 | "ze staré (nesvobodné) instalace SSH není k dispozici." | ||
72 | |||
73 | #. Type: note | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:2001 | ||
76 | msgid "You need to manually generate a new host key." | ||
77 | msgstr "Musíte ručně vygenerovat nový serverový klíč" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "Disable challenge-response authentication?" | ||
83 | msgstr "Zakázat autentizaci challenge-response?" | ||
84 | |||
85 | #. Type: boolean | ||
86 | #. Description | ||
87 | #: ../openssh-server.templates:3001 | ||
88 | msgid "" | ||
89 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
90 | "configuration. In order to prevent users from logging in using passwords " | ||
91 | "(perhaps using only public key authentication instead) with recent versions " | ||
92 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
93 | "ensure that your PAM configuration does not allow Unix password file " | ||
94 | "authentication." | ||
95 | msgstr "" | ||
96 | "Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH " | ||
97 | "serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí " | ||
98 | "hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-" | ||
99 | "response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému " | ||
100 | "souboru hesel." | ||
101 | |||
102 | #. Type: boolean | ||
103 | #. Description | ||
104 | #: ../openssh-server.templates:3001 | ||
105 | msgid "" | ||
106 | "If you disable challenge-response authentication, then users will not be " | ||
107 | "able to log in using passwords. If you leave it enabled (the default " | ||
108 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
109 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
110 | msgstr "" | ||
111 | "Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci " | ||
112 | "přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak " | ||
113 | "nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem " | ||
114 | "neupravíte nastavení PAM v /etc/pam.d/ssh." | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates:4001 | ||
119 | msgid "Vulnerable host keys will be regenerated" | ||
120 | msgstr "Zranitelné serverové klíče budou přegenerovány" | ||
121 | |||
122 | #. Type: note | ||
123 | #. Description | ||
124 | #: ../openssh-server.templates:4001 | ||
125 | msgid "" | ||
126 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
127 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
128 | "these host keys are from a well-known set, are subject to brute-force " | ||
129 | "attacks, and must be regenerated." | ||
130 | msgstr "" | ||
131 | "Některé serverové klíče OpenSSH na tomto systému byly vytvořeny verzí " | ||
132 | "OpenSSL, která měla narušený generátor náhodných čísel. Ve výsledku jsou " | ||
133 | "tyto dobře známé klíče předmětem útoků hrubou silou a musí být přegenerovány." | ||
134 | |||
135 | #. Type: note | ||
136 | #. Description | ||
137 | #: ../openssh-server.templates:4001 | ||
138 | msgid "" | ||
139 | "Users of this system should be informed of this change, as they will be " | ||
140 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
141 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
142 | "the new host keys." | ||
143 | msgstr "" | ||
144 | "Uživatelé tohoto systému by měli být informováni o změně, protože budou při " | ||
145 | "příštím přihlášení varováni o změně serverového klíče. Po aktualizaci můžete " | ||
146 | "zjistit nové otisky serverových klíčů příkazem „ssh-keygen -l -f " | ||
147 | "SOUBOR_SE_SERVEROVÝM_KLÍČEM“." | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "The affected host keys are:" | ||
153 | msgstr "Postižené serverové klíče:" | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "" | ||
159 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
160 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
161 | "README.compromised-keys.gz for more details." | ||
162 | msgstr "" | ||
163 | "Tímto problémem mohou být postiženy také uživatelské klíče. Pro částečnou " | ||
164 | "kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v " | ||
165 | "souboru /usr/share/doc/openssh-server/README.compromised-keys.gz." | ||
166 | |||
167 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
168 | #~ msgstr "Vytvořit nový konfigurační soubor OpenSSH?" | ||
169 | |||
170 | #~ msgid "" | ||
171 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
172 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
173 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
174 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
175 | #~ "will not contain any customizations you made with the old version." | ||
176 | #~ msgstr "" | ||
177 | #~ "Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní " | ||
178 | #~ "pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík " | ||
179 | #~ "nyní může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který " | ||
180 | #~ "bude fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, " | ||
181 | #~ "které jste provedli ve staré verzi." | ||
182 | |||
183 | #~ msgid "" | ||
184 | #~ "Please note that this new configuration file will set the value of " | ||
185 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
186 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
187 | #~ "details about this design choice." | ||
188 | #~ msgstr "" | ||
189 | #~ "V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na " | ||
190 | #~ "hodnotu „yes“. To znamená, že se kdokoliv se znalostí rootova hesla může " | ||
191 | #~ "přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru " | ||
192 | #~ "README.Debian." | ||
193 | |||
194 | #~ msgid "" | ||
195 | #~ "It is strongly recommended that you choose to generate a new " | ||
196 | #~ "configuration file now." | ||
197 | #~ msgstr "" | ||
198 | #~ "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor." | ||
199 | |||
200 | #~ msgid "Warning: you must create a new host key" | ||
201 | #~ msgstr "Varování: musíte vytvořit nový serverový klíč" | ||
202 | |||
203 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
204 | #~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" | ||
205 | |||
206 | #~ msgid "" | ||
207 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
208 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
209 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
210 | #~ "unencrypted login/password and session information over the network." | ||
211 | #~ msgstr "" | ||
212 | #~ "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup " | ||
213 | #~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká " | ||
214 | #~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/" | ||
215 | #~ "informace." | ||
216 | |||
217 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
218 | #~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" | ||
219 | |||
220 | #~ msgid "" | ||
221 | #~ "having rsh-server installed undermines the security that you were " | ||
222 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
223 | #~ "that package." | ||
224 | #~ msgstr "" | ||
225 | #~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste " | ||
226 | #~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík " | ||
227 | #~ "odstranit." | ||
228 | |||
229 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
230 | #~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?" | ||
231 | |||
232 | #~ msgid "" | ||
233 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
234 | #~ "bit set." | ||
235 | #~ msgstr "" | ||
236 | #~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID " | ||
237 | #~ "bitem." | ||
238 | |||
239 | #~ msgid "" | ||
240 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
241 | #~ "host-based authentication." | ||
242 | #~ msgstr "" | ||
243 | #~ "Pokud nastavíte ssh-keysign SUID, můžete používat „host-based“ " | ||
244 | #~ "autentizaci protokolu verze 2." | ||
245 | |||
246 | #~ msgid "" | ||
247 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
248 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
249 | #~ msgstr "" | ||
250 | #~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte " | ||
251 | #~ "problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh" | ||
252 | |||
253 | #~ msgid "Allow SSH protocol 2 only" | ||
254 | #~ msgstr "Povolit pouze SSH protokol verze 2" | ||
255 | |||
256 | #~ msgid "" | ||
257 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
258 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
259 | #~ "things down on low end machines and might prevent older clients from " | ||
260 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
261 | #~ msgstr "" | ||
262 | #~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem " | ||
263 | #~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích " | ||
264 | #~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů " | ||
265 | #~ "(například těch z Debianu 2.2)." | ||
266 | |||
267 | #~ msgid "" | ||
268 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
269 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
270 | #~ msgstr "" | ||
271 | #~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud " | ||
272 | #~ "povolíte pouze protokol verze 2, nebudete je moci použít. " | ||
273 | |||
274 | #~ msgid "" | ||
275 | #~ "If you later change your mind about this setting, README.Debian has " | ||
276 | #~ "instructions on what to do to your sshd_config file." | ||
277 | #~ msgstr "" | ||
278 | #~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný " | ||
279 | #~ "návod, jak upravit soubor sshd_config." | ||
280 | |||
281 | #~ msgid "ssh2 keys merged in configuration files" | ||
282 | #~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny" | ||
283 | |||
284 | #~ msgid "" | ||
285 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
286 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
287 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
288 | #~ "compatibility" | ||
289 | #~ msgstr "" | ||
290 | #~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a " | ||
291 | #~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou " | ||
292 | #~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále " | ||
293 | #~ "načítány." | ||
294 | |||
295 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
296 | #~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto." | ||
297 | |||
298 | #~ msgid "" | ||
299 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
300 | #~ "ForwardAgent set to ``off'' by default." | ||
301 | #~ msgstr "" | ||
302 | #~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené " | ||
303 | #~ "ForwardX11 a ForwardAgent na hodnotu „off“." | ||
304 | |||
305 | #~ msgid "" | ||
306 | #~ "You can enable it for servers you trust, either in one of the " | ||
307 | #~ "configuration files, or with the -X command line option." | ||
308 | #~ msgstr "" | ||
309 | #~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z " | ||
310 | #~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X." | ||
311 | |||
312 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
313 | #~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" | ||
314 | |||
315 | #~ msgid "Do you want to run the sshd server?" | ||
316 | #~ msgstr "Chcete spustit sshd server?" | ||
317 | |||
318 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
319 | #~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd." | ||
320 | |||
321 | #~ msgid "" | ||
322 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
323 | #~ "via ssh." | ||
324 | #~ msgstr "" | ||
325 | #~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé " | ||
326 | #~ "mohli přihlašovat přes ssh." | ||
327 | |||
328 | #~ msgid "" | ||
329 | #~ "If you are only interested in using the ssh client for outbound " | ||
330 | #~ "connections on this machine, and don't want to log into it at all using " | ||
331 | #~ "ssh, then you can disable sshd here." | ||
332 | #~ msgstr "" | ||
333 | #~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí " | ||
334 | #~ "spojení, můžete zde sshd zakázat." | ||
335 | |||
336 | #~ msgid "Environment options on keys have been deprecated" | ||
337 | #~ msgstr "Volby prostředí spojené s klíči jsou zakázány" | ||
338 | |||
339 | #~ msgid "" | ||
340 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
341 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
342 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
343 | #~ "keys in question will no longer work until the option is removed." | ||
344 | #~ msgstr "" | ||
345 | #~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH " | ||
346 | #~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud " | ||
347 | #~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče " | ||
348 | #~ "nebudou fungovat, dokud jim tuto volbu nesmažete." | ||
349 | |||
350 | #~ msgid "" | ||
351 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
352 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
353 | #~ "the sshd_config(5) manual page." | ||
354 | #~ msgstr "" | ||
355 | #~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v " | ||
356 | #~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " | ||
357 | #~ "„PermitUserEnvironment yes“." | ||
diff --git a/debian/po/da.po b/debian/po/da.po new file mode 100644 index 000000000..f025f8751 --- /dev/null +++ b/debian/po/da.po | |||
@@ -0,0 +1,344 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | # Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006. | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: openssh 3.8.1p1\n" | ||
18 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
19 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
20 | "PO-Revision-Date: 2006-10-02 08:53+0200\n" | ||
21 | "Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n" | ||
22 | "Language-Team: Danish\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=ISO-8859-1\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | "X-Generator: KBabel 1.11.4\n" | ||
27 | |||
28 | #. Type: boolean | ||
29 | #. Description | ||
30 | #: ../openssh-server.templates:1001 | ||
31 | #, fuzzy | ||
32 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
33 | msgid "Do you want to risk killing active SSH sessions?" | ||
34 | msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?" | ||
35 | |||
36 | #. Type: boolean | ||
37 | #. Description | ||
38 | #: ../openssh-server.templates:1001 | ||
39 | #, fuzzy | ||
40 | #| msgid "" | ||
41 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
42 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
43 | #| "session, that would be a Bad Thing(tm)." | ||
44 | msgid "" | ||
45 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
46 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
47 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
48 | msgstr "" | ||
49 | "Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde " | ||
50 | "alle sshd-dmoner. Det vil vre en rigtigt drlig id, hvis du er ved at " | ||
51 | "opgradere via en ssh-forbindelse." | ||
52 | |||
53 | #. Type: boolean | ||
54 | #. Description | ||
55 | #: ../openssh-server.templates:1001 | ||
56 | #, fuzzy | ||
57 | #| msgid "" | ||
58 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
59 | #| "stop-daemon line in the stop section of the file." | ||
60 | msgid "" | ||
61 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
62 | "start-stop-daemon line in the stop section of the file." | ||
63 | msgstr "" | ||
64 | "Du kan afhjlpe dette ved at tilfje \"--pidfile /var/run/sshd.pid\" til " | ||
65 | "'start-stop-daemon'-linjen i stop-afsnittet af filen." | ||
66 | |||
67 | #. Type: note | ||
68 | #. Description | ||
69 | #: ../openssh-server.templates:2001 | ||
70 | msgid "New host key mandatory" | ||
71 | msgstr "" | ||
72 | |||
73 | #. Type: note | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:2001 | ||
76 | #, fuzzy | ||
77 | #| msgid "" | ||
78 | #| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH " | ||
79 | #| "can not handle this host key file, and the ssh-keygen utility from the " | ||
80 | #| "old (non-free) SSH installation does not appear to be available." | ||
81 | msgid "" | ||
82 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
83 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
84 | "utility from the old (non-free) SSH installation does not appear to be " | ||
85 | "available." | ||
86 | msgstr "" | ||
87 | "Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " | ||
88 | "hndtere en sdan vrtsnglefil, og vrktjet ssh-keygen fra den gamle (ikke-" | ||
89 | "frie, 'non-free') SSH-installation lader ikke til at vre tilgngeligt." | ||
90 | |||
91 | #. Type: note | ||
92 | #. Description | ||
93 | #: ../openssh-server.templates:2001 | ||
94 | #, fuzzy | ||
95 | #| msgid "You will need to generate a new host key." | ||
96 | msgid "You need to manually generate a new host key." | ||
97 | msgstr "Du skal oprette en ny vrtsngle." | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../openssh-server.templates:3001 | ||
102 | msgid "Disable challenge-response authentication?" | ||
103 | msgstr "Sl udfordrings-svar godkendelse fra?" | ||
104 | |||
105 | #. Type: boolean | ||
106 | #. Description | ||
107 | #: ../openssh-server.templates:3001 | ||
108 | #, fuzzy | ||
109 | #| msgid "" | ||
110 | #| "Password authentication appears to be disabled in your current OpenSSH " | ||
111 | #| "server configuration. In order to prevent users from logging in using " | ||
112 | #| "passwords (perhaps using only public key authentication instead) with " | ||
113 | #| "recent versions of OpenSSH, you must disable challenge-response " | ||
114 | #| "authentication, or else ensure that your PAM configuration does not allow " | ||
115 | #| "Unix password file authentication." | ||
116 | msgid "" | ||
117 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
118 | "configuration. In order to prevent users from logging in using passwords " | ||
119 | "(perhaps using only public key authentication instead) with recent versions " | ||
120 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
121 | "ensure that your PAM configuration does not allow Unix password file " | ||
122 | "authentication." | ||
123 | msgstr "" | ||
124 | "Adgangskodegodkendelse ser ud til at vre deaktiveret i din nuvrende " | ||
125 | "OpenSSH-serveropstning. For at forhindre brugere i at logge ind med " | ||
126 | "adgangskoder (f.eks. kun offentlig ngle godkendelse) med nyere versioner af " | ||
127 | "OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din " | ||
128 | "PAM opstning ikke itllader Unix adgangskodefil godkendelse." | ||
129 | |||
130 | #. Type: boolean | ||
131 | #. Description | ||
132 | #: ../openssh-server.templates:3001 | ||
133 | msgid "" | ||
134 | "If you disable challenge-response authentication, then users will not be " | ||
135 | "able to log in using passwords. If you leave it enabled (the default " | ||
136 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
137 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
138 | msgstr "" | ||
139 | "Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke vre i " | ||
140 | "stand til at logge ind med adgangskoder. Hvis du lader det vre slet til " | ||
141 | "(standard svaret), s vil 'PasswordAuthentication no' indstillingen ikke " | ||
142 | "have nogen effekt, medmindre du ogs redigerer din PAM-opstning i /etc/pam." | ||
143 | "d/ssh." | ||
144 | |||
145 | #. Type: note | ||
146 | #. Description | ||
147 | #: ../openssh-server.templates:4001 | ||
148 | msgid "Vulnerable host keys will be regenerated" | ||
149 | msgstr "" | ||
150 | |||
151 | #. Type: note | ||
152 | #. Description | ||
153 | #: ../openssh-server.templates:4001 | ||
154 | msgid "" | ||
155 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
156 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
157 | "these host keys are from a well-known set, are subject to brute-force " | ||
158 | "attacks, and must be regenerated." | ||
159 | msgstr "" | ||
160 | |||
161 | #. Type: note | ||
162 | #. Description | ||
163 | #: ../openssh-server.templates:4001 | ||
164 | msgid "" | ||
165 | "Users of this system should be informed of this change, as they will be " | ||
166 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
167 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
168 | "the new host keys." | ||
169 | msgstr "" | ||
170 | |||
171 | #. Type: note | ||
172 | #. Description | ||
173 | #: ../openssh-server.templates:4001 | ||
174 | msgid "The affected host keys are:" | ||
175 | msgstr "" | ||
176 | |||
177 | #. Type: note | ||
178 | #. Description | ||
179 | #: ../openssh-server.templates:4001 | ||
180 | msgid "" | ||
181 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
182 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
183 | "README.compromised-keys.gz for more details." | ||
184 | msgstr "" | ||
185 | |||
186 | #, fuzzy | ||
187 | #~| msgid "Generate new configuration file?" | ||
188 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
189 | #~ msgstr "Generr ny opstningsfil?" | ||
190 | |||
191 | #, fuzzy | ||
192 | #~| msgid "" | ||
193 | #~| "This version of OpenSSH has a considerably changed configuration file " | ||
194 | #~| "from the version shipped in Debian 'Potato', which you appear to be " | ||
195 | #~| "upgrading from. This package can now generate a new configuration file (/" | ||
196 | #~| "etc/ssh/sshd.config), which will work with the new server version, but " | ||
197 | #~| "will not contain any customisations you made with the old version." | ||
198 | #~ msgid "" | ||
199 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
200 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
201 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
202 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
203 | #~ "will not contain any customizations you made with the old version." | ||
204 | #~ msgstr "" | ||
205 | #~ "Opstningsfilen i denne version af OpenSSH er ndret betydeligt i forhold " | ||
206 | #~ "til den, der fulgte med Debian Potato, som det ser ud til, at du " | ||
207 | #~ "opgraderer fra. Denne pakke kan nu generere en ny opstningsfil (/etc/ssh/" | ||
208 | #~ "sshd.config), som vil fungere med den nye serverversion, men den vil ikke " | ||
209 | #~ "indeholde eventuelle justeringer, du mtte have indfrt i den gamle " | ||
210 | #~ "version." | ||
211 | |||
212 | #, fuzzy | ||
213 | #~| msgid "" | ||
214 | #~| "Please note that this new configuration file will set the value of " | ||
215 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
216 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
217 | #~| "this is the correct default (see README.Debian for more details), but " | ||
218 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
219 | #~ msgid "" | ||
220 | #~ "Please note that this new configuration file will set the value of " | ||
221 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
222 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
223 | #~ "details about this design choice." | ||
224 | #~ msgstr "" | ||
225 | #~ "Bemrk at den nye opstningsfil vil stte vrdien af 'PermitRootLogin' " | ||
226 | #~ "til ja (som betyder at alle der kender roots adgangskode, kan tilg " | ||
227 | #~ "maskinen via ssh direkte). Det er vedligeholderens mening, at dette er " | ||
228 | #~ "den korrekte standardvrdi (se README.Debian for flere detaljer), men du " | ||
229 | #~ "kan altid redigere sshd_config og sl det fra, hvis du nsker det." | ||
230 | |||
231 | #, fuzzy | ||
232 | #~| msgid "" | ||
233 | #~| "It is strongly recommended that you let this package generate a new " | ||
234 | #~| "configuration file now." | ||
235 | #~ msgid "" | ||
236 | #~ "It is strongly recommended that you choose to generate a new " | ||
237 | #~ "configuration file now." | ||
238 | #~ msgstr "" | ||
239 | #~ "Du anbefales strkt at lade mig oprette en ny opstningsfil for dig nu." | ||
240 | |||
241 | #~ msgid "Warning: you must create a new host key" | ||
242 | #~ msgstr "Advarsel: du skal oprette en ny vrtsngle" | ||
243 | |||
244 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
245 | #~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god id" | ||
246 | |||
247 | #~ msgid "" | ||
248 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
249 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
250 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
251 | #~ "unencrypted login/password and session information over the network." | ||
252 | #~ msgstr "" | ||
253 | #~ "Jeg vil rde dig til enten at fjerne pakken telnetd (hvis du i " | ||
254 | #~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller " | ||
255 | #~ "installere telnetd-ssl, s der i det mindste er en mulighed for, at " | ||
256 | #~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger " | ||
257 | #~ "ukrypteret over netvrket." | ||
258 | |||
259 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
260 | #~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god id" | ||
261 | |||
262 | #~ msgid "" | ||
263 | #~ "having rsh-server installed undermines the security that you were " | ||
264 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
265 | #~ "that package." | ||
266 | #~ msgstr "" | ||
267 | #~ "Den sikkerhed, du nok nskede at opn ved at installere ssh undermineres " | ||
268 | #~ "ved, at du har rsh-server installeret. Jeg vil rde dig til at fjerne " | ||
269 | #~ "pakken rsh-server." | ||
270 | |||
271 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
272 | #~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?" | ||
273 | |||
274 | #~ msgid "" | ||
275 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
276 | #~ "bit set." | ||
277 | #~ msgstr "" | ||
278 | #~ "Du har mulighed for at installere ssh-keysign hjlperen med SUID-flaget " | ||
279 | #~ "sat." | ||
280 | |||
281 | #~ msgid "" | ||
282 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
283 | #~ "host-based authentication." | ||
284 | #~ msgstr "" | ||
285 | #~ "Hvis du gr ssh-keysign SUID, vil du blive i stand til at benytte SSH " | ||
286 | #~ "protokol 2's vrtsnavn-baserede autentifikation." | ||
287 | |||
288 | #~ msgid "" | ||
289 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
290 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
291 | #~ msgstr "" | ||
292 | #~ "Hvis du er i tvivl, vil jeg rde dig til at installere den med SUID. Hvis " | ||
293 | #~ "det skaber problemer, kan du ndre det tilbage igen ved at kre: dpkg-" | ||
294 | #~ "reconfigure ssh" | ||
295 | |||
296 | #~ msgid "Allow SSH protocol 2 only" | ||
297 | #~ msgstr "Tillad kun SSH protokol 2" | ||
298 | |||
299 | #~ msgid "" | ||
300 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
301 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
302 | #~ "things down on low end machines and might prevent older clients from " | ||
303 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
304 | #~ msgstr "" | ||
305 | #~ "Denne udgave af OpenSSH understtter version 2 af ssh-protokollen, som er " | ||
306 | #~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan " | ||
307 | #~ "det slve langsomme maskiner ned, og forhindre ldre klienter i at opn " | ||
308 | #~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." | ||
309 | |||
310 | #~ msgid "" | ||
311 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
312 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
313 | #~ msgstr "" | ||
314 | #~ "Du skal ogs bemrke at de ngler som bliver anvendt til protokol 1 er " | ||
315 | #~ "forskellige, s du vil ikke vre i stand til at bruge dem, hvis du kun " | ||
316 | #~ "tillader protokol 2 forbindelser." | ||
317 | |||
318 | #~ msgid "" | ||
319 | #~ "If you later change your mind about this setting, README.Debian has " | ||
320 | #~ "instructions on what to do to your sshd_config file." | ||
321 | #~ msgstr "" | ||
322 | #~ "Hvis du senere ndrer din mening om denne indstilling, har README.Debian " | ||
323 | #~ "instruktioner p hvad du skal gre ved din sshd_config fil." | ||
324 | |||
325 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
326 | #~ msgstr "" | ||
327 | #~ "BEMRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." | ||
328 | |||
329 | #~ msgid "" | ||
330 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
331 | #~ "ForwardAgent set to ``off'' by default." | ||
332 | #~ msgstr "" | ||
333 | #~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og " | ||
334 | #~ "ForwardAgent til 'off' som standard." | ||
335 | |||
336 | #~ msgid "" | ||
337 | #~ "You can enable it for servers you trust, either in one of the " | ||
338 | #~ "configuration files, or with the -X command line option." | ||
339 | #~ msgstr "" | ||
340 | #~ "Du kan aktivere dem for servere du stoler p, enten i en af " | ||
341 | #~ "opstningsfilerne eller med kommandolinjetilvalget '-X'." | ||
342 | |||
343 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
344 | #~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" | ||
diff --git a/debian/po/de.po b/debian/po/de.po new file mode 100644 index 000000000..55b363a67 --- /dev/null +++ b/debian/po/de.po | |||
@@ -0,0 +1,369 @@ | |||
1 | # Translation of openssh debconf templates to German | ||
2 | # Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006-2008. | ||
3 | # This file is distributed under the same license as the openssh package. | ||
4 | # | ||
5 | msgid "" | ||
6 | msgstr "" | ||
7 | "Project-Id-Version: openssh 1:4.7p1-9\n" | ||
8 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
9 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
10 | "PO-Revision-Date: 2008-05-17 23:09+0200\n" | ||
11 | "Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" | ||
12 | "Language-Team: de <debian-l10n-german@lists.debian.org>\n" | ||
13 | "MIME-Version: 1.0\n" | ||
14 | "Content-Type: text/plain; charset=ISO-8859-15\n" | ||
15 | "Content-Transfer-Encoding: 8bit\n" | ||
16 | |||
17 | #. Type: boolean | ||
18 | #. Description | ||
19 | #: ../openssh-server.templates:1001 | ||
20 | msgid "Do you want to risk killing active SSH sessions?" | ||
21 | msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?" | ||
22 | |||
23 | #. Type: boolean | ||
24 | #. Description | ||
25 | #: ../openssh-server.templates:1001 | ||
26 | msgid "" | ||
27 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
28 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
29 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
30 | msgstr "" | ||
31 | "Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre " | ||
32 | "aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade ber eine SSH-" | ||
33 | "Sitzung durchfhren, dann wird die Verbindung wahrscheinlich getrennt und " | ||
34 | "der Upgrade-Vorgang nicht beendet." | ||
35 | |||
36 | #. Type: boolean | ||
37 | #. Description | ||
38 | #: ../openssh-server.templates:1001 | ||
39 | msgid "" | ||
40 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
41 | "start-stop-daemon line in the stop section of the file." | ||
42 | msgstr "" | ||
43 | "Dieses Problem kann behoben werden, indem --pidfile /var/run/sshd.pid an " | ||
44 | "die start-stop-daemon-Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh " | ||
45 | "manuell hinzugefgt wird." | ||
46 | |||
47 | #. Type: note | ||
48 | #. Description | ||
49 | #: ../openssh-server.templates:2001 | ||
50 | msgid "New host key mandatory" | ||
51 | msgstr "Neuer Host-Schlssel verpflichtend" | ||
52 | |||
53 | #. Type: note | ||
54 | #. Description | ||
55 | #: ../openssh-server.templates:2001 | ||
56 | msgid "" | ||
57 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
58 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
59 | "utility from the old (non-free) SSH installation does not appear to be " | ||
60 | "available." | ||
61 | msgstr "" | ||
62 | "Der aktuelle Host-Schlssel in /etc/ssh/ssh_host_key ist mit dem IDEA-" | ||
63 | "Algorithmus verschlsselt. OpenSSH kann diese Host-Schlssel-Datei nicht " | ||
64 | "verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) " | ||
65 | "SSH-Installation scheint nicht verfgbar zu sein." | ||
66 | |||
67 | #. Type: note | ||
68 | #. Description | ||
69 | #: ../openssh-server.templates:2001 | ||
70 | msgid "You need to manually generate a new host key." | ||
71 | msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen." | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:3001 | ||
76 | msgid "Disable challenge-response authentication?" | ||
77 | msgstr "Challenge-response-Authentifizierung deaktivieren?" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "" | ||
83 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
84 | "configuration. In order to prevent users from logging in using passwords " | ||
85 | "(perhaps using only public key authentication instead) with recent versions " | ||
86 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
87 | "ensure that your PAM configuration does not allow Unix password file " | ||
88 | "authentication." | ||
89 | msgstr "" | ||
90 | "Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-" | ||
91 | "Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu " | ||
92 | "verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden " | ||
93 | "(mglicherweise stattdessen nur unter Verwendung von Public-Key-" | ||
94 | "Authentifizierung), mssen Sie Challenge-response-Authentifizierung " | ||
95 | "deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine " | ||
96 | "Authentifizierung ber Unix-Password-Dateien erlaubt." | ||
97 | |||
98 | #. Type: boolean | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:3001 | ||
101 | msgid "" | ||
102 | "If you disable challenge-response authentication, then users will not be " | ||
103 | "able to log in using passwords. If you leave it enabled (the default " | ||
104 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
105 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
106 | msgstr "" | ||
107 | "Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer " | ||
108 | "nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls Sie es " | ||
109 | "aktiviert lassen (die Standard-Antwort) wird die PasswordAuthentication no-" | ||
110 | "Einstellung keinen ntzlichen Effekt haben, es sei denn, sie passen auch " | ||
111 | "Ihre PAM-Konfiguration in /etc/pam.d/ssh an." | ||
112 | |||
113 | #. Type: note | ||
114 | #. Description | ||
115 | #: ../openssh-server.templates:4001 | ||
116 | msgid "Vulnerable host keys will be regenerated" | ||
117 | msgstr "Verwundbare Host-Schlssel werden neu erzeugt" | ||
118 | |||
119 | #. Type: note | ||
120 | #. Description | ||
121 | #: ../openssh-server.templates:4001 | ||
122 | msgid "" | ||
123 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
124 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
125 | "these host keys are from a well-known set, are subject to brute-force " | ||
126 | "attacks, and must be regenerated." | ||
127 | msgstr "" | ||
128 | "Einige der OpenSSH-Server-Host-Schlssel auf diesem System wurden mit einer " | ||
129 | "Version von OpenSSL erzeugt, die einen defekten Zufallszahlengenerator " | ||
130 | "hatte. Als Ergebnis stammen diese Host-Schlssel aus einer wohlbekannten " | ||
131 | "Menge, unterliegen Rechen- (brute-force)-angriffen und mssen neu erstellt " | ||
132 | "werden." | ||
133 | |||
134 | #. Type: note | ||
135 | #. Description | ||
136 | #: ../openssh-server.templates:4001 | ||
137 | msgid "" | ||
138 | "Users of this system should be informed of this change, as they will be " | ||
139 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
140 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
141 | "the new host keys." | ||
142 | msgstr "" | ||
143 | "Die Benutzer dieses Systems sollten ber diese nderung informiert werden, " | ||
144 | "da sie ber die nderung des Host-Schlssels bei der nchsten Anmeldung " | ||
145 | "befragt werden. Fhren Sie nach dem Upgrade ssh-keygen -l -f " | ||
146 | "HOST_SCHLSSEL_DATEI aus, um die Fingerabdrcke es neuen Host-Schlssels " | ||
147 | "anzuzeigen." | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "The affected host keys are:" | ||
153 | msgstr "Die betroffenen Host-Schlssel sind:" | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "" | ||
159 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
160 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
161 | "README.compromised-keys.gz for more details." | ||
162 | msgstr "" | ||
163 | "Die Schssel der Benutzer knnten auch von diesem Problem betroffen sein. " | ||
164 | "Der Befehl ssh-vulnkey kann dazu verwandt werden, dieses Problem teilweise " | ||
165 | "zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-" | ||
166 | "keys.gz fr weitere Details." | ||
167 | |||
168 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
169 | #~ msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?" | ||
170 | |||
171 | #~ msgid "" | ||
172 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
173 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
174 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
175 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
176 | #~ "will not contain any customizations you made with the old version." | ||
177 | #~ msgstr "" | ||
178 | #~ "Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei " | ||
179 | #~ "gegenber der in Potato ausgelieferten Version, von der Sie anscheinend " | ||
180 | #~ "ein Upgrade durchfhren. Dieses Paket kann jetzt eine neue " | ||
181 | #~ "Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen " | ||
182 | #~ "Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten " | ||
183 | #~ "Version enthlt." | ||
184 | |||
185 | #~ msgid "" | ||
186 | #~ "Please note that this new configuration file will set the value of " | ||
187 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
188 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
189 | #~ "details about this design choice." | ||
190 | #~ msgstr "" | ||
191 | #~ "Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin " | ||
192 | #~ "auf yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, " | ||
193 | #~ "sich direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei " | ||
194 | #~ "README.Debian fr weitergehende Informationen ber diese Design-" | ||
195 | #~ "Entscheidung." | ||
196 | |||
197 | #~ msgid "" | ||
198 | #~ "It is strongly recommended that you choose to generate a new " | ||
199 | #~ "configuration file now." | ||
200 | #~ msgstr "" | ||
201 | #~ "Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue " | ||
202 | #~ "Konfigurationsdatei erzeugen." | ||
203 | |||
204 | #~ msgid "Warning: you must create a new host key" | ||
205 | #~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" | ||
206 | |||
207 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
208 | #~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" | ||
209 | |||
210 | #~ msgid "" | ||
211 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
212 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
213 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
214 | #~ "unencrypted login/password and session information over the network." | ||
215 | #~ msgstr "" | ||
216 | #~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet " | ||
217 | #~ "Zugang anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern " | ||
218 | #~ "knnen, da Login und Passwort unverschlsselt durch das Netz gesendet " | ||
219 | #~ "werden." | ||
220 | |||
221 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
222 | #~ msgstr "" | ||
223 | #~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" | ||
224 | |||
225 | #~ msgid "" | ||
226 | #~ "having rsh-server installed undermines the security that you were " | ||
227 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
228 | #~ "that package." | ||
229 | #~ msgstr "" | ||
230 | #~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er " | ||
231 | #~ "die Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen." | ||
232 | |||
233 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
234 | #~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?" | ||
235 | |||
236 | #~ msgid "" | ||
237 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
238 | #~ "bit set." | ||
239 | #~ msgstr "" | ||
240 | #~ "Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit " | ||
241 | #~ "zu installieren." | ||
242 | |||
243 | #~ msgid "" | ||
244 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
245 | #~ "host-based authentication." | ||
246 | #~ msgstr "" | ||
247 | #~ "Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende " | ||
248 | #~ "Authentisierung von SSH-Protokoll Version 2 verwenden." | ||
249 | |||
250 | #~ msgid "" | ||
251 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
252 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
253 | #~ msgstr "" | ||
254 | #~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " | ||
255 | #~ "Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-" | ||
256 | #~ "reconfigure ssh aufrufen." | ||
257 | |||
258 | #~ msgid "Allow SSH protocol 2 only" | ||
259 | #~ msgstr "Nur SSH-Protokoll Version 2 erlauben" | ||
260 | |||
261 | #~ msgid "" | ||
262 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
263 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
264 | #~ "things down on low end machines and might prevent older clients from " | ||
265 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
266 | #~ msgstr "" | ||
267 | #~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die " | ||
268 | #~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings " | ||
269 | #~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an " | ||
270 | #~ "der Verbindungsaufnahme hindern (der ssh-Client von potato ist davon " | ||
271 | #~ "betroffen)." | ||
272 | |||
273 | #~ msgid "" | ||
274 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
275 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
276 | #~ msgstr "" | ||
277 | #~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten " | ||
278 | #~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn " | ||
279 | #~ "Sie nur Protokoll Version 2-Verbindungen erlauben." | ||
280 | |||
281 | #~ msgid "" | ||
282 | #~ "If you later change your mind about this setting, README.Debian has " | ||
283 | #~ "instructions on what to do to your sshd_config file." | ||
284 | #~ msgstr "" | ||
285 | #~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie " | ||
286 | #~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen " | ||
287 | #~ "mssen." | ||
288 | |||
289 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
290 | #~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." | ||
291 | |||
292 | #~ msgid "" | ||
293 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
294 | #~ "ForwardAgent set to ``off'' by default." | ||
295 | #~ msgstr "" | ||
296 | #~ "Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und " | ||
297 | #~ "ForwardAgent auf off gesetzt." | ||
298 | |||
299 | #~ msgid "" | ||
300 | #~ "You can enable it for servers you trust, either in one of the " | ||
301 | #~ "configuration files, or with the -X command line option." | ||
302 | #~ msgstr "" | ||
303 | #~ "Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die " | ||
304 | #~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern." | ||
305 | |||
306 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
307 | #~ msgstr "" | ||
308 | #~ "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden." | ||
309 | |||
310 | #~ msgid "ssh2 keys merged in configuration files" | ||
311 | #~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" | ||
312 | |||
313 | #~ msgid "" | ||
314 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
315 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
316 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
317 | #~ "compatibility" | ||
318 | #~ msgstr "" | ||
319 | #~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien fr ssh1 und " | ||
320 | #~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 " | ||
321 | #~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um " | ||
322 | #~ "Abwrtskompatibilitt zu gewhren." | ||
323 | |||
324 | #~ msgid "Do you want to run the sshd server?" | ||
325 | #~ msgstr "Mchten Sie den sshd Server starten?" | ||
326 | |||
327 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
328 | #~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." | ||
329 | |||
330 | #~ msgid "" | ||
331 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
332 | #~ "via ssh." | ||
333 | #~ msgstr "" | ||
334 | #~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per " | ||
335 | #~ "sshgestartet." | ||
336 | |||
337 | #~ msgid "" | ||
338 | #~ "If you are only interested in using the ssh client for outbound " | ||
339 | #~ "connections on this machine, and don't want to log into it at all using " | ||
340 | #~ "ssh, then you can disable sshd here." | ||
341 | #~ msgstr "" | ||
342 | #~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern " | ||
343 | #~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, " | ||
344 | #~ "dann knnen Sie hier den sshd abschalten." | ||
345 | |||
346 | #~ msgid "Environment options on keys have been deprecated" | ||
347 | #~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt" | ||
348 | |||
349 | #~ msgid "" | ||
350 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
351 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
352 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
353 | #~ "keys in question will no longer work until the option is removed." | ||
354 | #~ msgstr "" | ||
355 | #~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption " | ||
356 | #~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber " | ||
357 | #~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-" | ||
358 | #~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht " | ||
359 | #~ "funktionieren werden bis diese Option entfernt wurde." | ||
360 | |||
361 | #~ msgid "" | ||
362 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
363 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
364 | #~ "the sshd_config(5) manual page." | ||
365 | #~ msgstr "" | ||
366 | #~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter " | ||
367 | #~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, " | ||
368 | #~ "PermitUserEnvironment yes in /etc/ssh/sshd_config nachdem das Upgrade " | ||
369 | #~ "erfolgt ist." | ||
diff --git a/debian/po/el.po b/debian/po/el.po new file mode 100644 index 000000000..4ca56384e --- /dev/null +++ b/debian/po/el.po | |||
@@ -0,0 +1,451 @@ | |||
1 | # translation of el.po to Greek | ||
2 | # translation of templates.po to Greek | ||
3 | # | ||
4 | # Translators, if you are not familiar with the PO format, gettext | ||
5 | # documentation is worth reading, especially sections dedicated to | ||
6 | # this format, e.g. by running: | ||
7 | # info -n '(gettext)PO Files' | ||
8 | # info -n '(gettext)Header Entry' | ||
9 | # Some information specific to po-debconf are available at | ||
10 | # /usr/share/doc/po-debconf/README-trans | ||
11 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans# | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # Konstantinos Margaritis <markos@debian.org>, 2004. | ||
14 | # | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: el\n" | ||
18 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
19 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
20 | "PO-Revision-Date: 2004-10-14 21:34+0300\n" | ||
21 | "Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" | ||
22 | "Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=UTF-8\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | "X-Generator: KBabel 1.0.2\n" | ||
27 | |||
28 | #. Type: boolean | ||
29 | #. Description | ||
30 | #: ../openssh-server.templates:1001 | ||
31 | #, fuzzy | ||
32 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
33 | msgid "Do you want to risk killing active SSH sessions?" | ||
34 | msgstr "" | ||
35 | "Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);" | ||
36 | |||
37 | #. Type: boolean | ||
38 | #. Description | ||
39 | #: ../openssh-server.templates:1001 | ||
40 | #, fuzzy | ||
41 | #| msgid "" | ||
42 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
43 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
44 | #| "session, that would be a Bad Thing(tm)." | ||
45 | msgid "" | ||
46 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
47 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
48 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
49 | msgstr "" | ||
50 | "Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα " | ||
51 | "τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω " | ||
52 | "μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..." | ||
53 | |||
54 | #. Type: boolean | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:1001 | ||
57 | #, fuzzy | ||
58 | #| msgid "" | ||
59 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
60 | #| "stop-daemon line in the stop section of the file." | ||
61 | msgid "" | ||
62 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
63 | "start-stop-daemon line in the stop section of the file." | ||
64 | msgstr "" | ||
65 | "Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" " | ||
66 | "στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "New host key mandatory" | ||
72 | msgstr "" | ||
73 | |||
74 | #. Type: note | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:2001 | ||
77 | #, fuzzy | ||
78 | msgid "" | ||
79 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
80 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
81 | "utility from the old (non-free) SSH installation does not appear to be " | ||
82 | "available." | ||
83 | msgstr "" | ||
84 | "Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι " | ||
85 | "κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί " | ||
86 | "αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη " | ||
87 | "ελεύθερη) εγκατάσταση του SSH." | ||
88 | |||
89 | #. Type: note | ||
90 | #. Description | ||
91 | #: ../openssh-server.templates:2001 | ||
92 | #, fuzzy | ||
93 | #| msgid "You will need to generate a new host key." | ||
94 | msgid "You need to manually generate a new host key." | ||
95 | msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." | ||
96 | |||
97 | #. Type: boolean | ||
98 | #. Description | ||
99 | #: ../openssh-server.templates:3001 | ||
100 | msgid "Disable challenge-response authentication?" | ||
101 | msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" | ||
102 | |||
103 | #. Type: boolean | ||
104 | #. Description | ||
105 | #: ../openssh-server.templates:3001 | ||
106 | #, fuzzy | ||
107 | #| msgid "" | ||
108 | #| "Password authentication appears to be disabled in your current OpenSSH " | ||
109 | #| "server configuration. In order to prevent users from logging in using " | ||
110 | #| "passwords (perhaps using only public key authentication instead) with " | ||
111 | #| "recent versions of OpenSSH, you must disable challenge-response " | ||
112 | #| "authentication, or else ensure that your PAM configuration does not allow " | ||
113 | #| "Unix password file authentication." | ||
114 | msgid "" | ||
115 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
116 | "configuration. In order to prevent users from logging in using passwords " | ||
117 | "(perhaps using only public key authentication instead) with recent versions " | ||
118 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
119 | "ensure that your PAM configuration does not allow Unix password file " | ||
120 | "authentication." | ||
121 | msgstr "" | ||
122 | "Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH " | ||
123 | "εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για " | ||
124 | "παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες " | ||
125 | "εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση " | ||
126 | "challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει " | ||
127 | "την πιστοποίηση με αρχείο κωδικών." | ||
128 | |||
129 | #. Type: boolean | ||
130 | #. Description | ||
131 | #: ../openssh-server.templates:3001 | ||
132 | msgid "" | ||
133 | "If you disable challenge-response authentication, then users will not be " | ||
134 | "able to log in using passwords. If you leave it enabled (the default " | ||
135 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
136 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
137 | msgstr "" | ||
138 | "Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα " | ||
139 | "μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε " | ||
140 | "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν " | ||
141 | "θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "Vulnerable host keys will be regenerated" | ||
147 | msgstr "" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "" | ||
153 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
154 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
155 | "these host keys are from a well-known set, are subject to brute-force " | ||
156 | "attacks, and must be regenerated." | ||
157 | msgstr "" | ||
158 | |||
159 | #. Type: note | ||
160 | #. Description | ||
161 | #: ../openssh-server.templates:4001 | ||
162 | msgid "" | ||
163 | "Users of this system should be informed of this change, as they will be " | ||
164 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
165 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
166 | "the new host keys." | ||
167 | msgstr "" | ||
168 | |||
169 | #. Type: note | ||
170 | #. Description | ||
171 | #: ../openssh-server.templates:4001 | ||
172 | msgid "The affected host keys are:" | ||
173 | msgstr "" | ||
174 | |||
175 | #. Type: note | ||
176 | #. Description | ||
177 | #: ../openssh-server.templates:4001 | ||
178 | msgid "" | ||
179 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
180 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
181 | "README.compromised-keys.gz for more details." | ||
182 | msgstr "" | ||
183 | |||
184 | #, fuzzy | ||
185 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
186 | #~ msgstr "Δημιουργία νέου αρχείου ρυθμίσεων" | ||
187 | |||
188 | #, fuzzy | ||
189 | #~ msgid "" | ||
190 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
191 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
192 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
193 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
194 | #~ "will not contain any customizations you made with the old version." | ||
195 | #~ msgstr "" | ||
196 | #~ "Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων " | ||
197 | #~ "από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από " | ||
198 | #~ "την οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, " | ||
199 | #~ "σας δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/" | ||
200 | #~ "ssh/sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, " | ||
201 | #~ "αλλά δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην " | ||
202 | #~ "παλιά έκδοση." | ||
203 | |||
204 | #, fuzzy | ||
205 | #~| msgid "" | ||
206 | #~| "Please note that this new configuration file will set the value of " | ||
207 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
208 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
209 | #~| "this is the correct default (see README.Debian for more details), but " | ||
210 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
211 | #~ msgid "" | ||
212 | #~ "Please note that this new configuration file will set the value of " | ||
213 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
214 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
215 | #~ "details about this design choice." | ||
216 | #~ msgstr "" | ||
217 | #~ "Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής " | ||
218 | #~ "'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό " | ||
219 | #~ "πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον " | ||
220 | #~ "συντηρητή αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README." | ||
221 | #~ "Debian για περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή " | ||
222 | #~ "να αλλάξετε την τιμή σε no στο αρχείο sshd_config." | ||
223 | |||
224 | #, fuzzy | ||
225 | #~ msgid "" | ||
226 | #~ "It is strongly recommended that you choose to generate a new " | ||
227 | #~ "configuration file now." | ||
228 | #~ msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων." | ||
229 | |||
230 | #~ msgid "Warning: you must create a new host key" | ||
231 | #~ msgstr "" | ||
232 | #~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host " | ||
233 | #~ "key)" | ||
234 | |||
235 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
236 | #~ msgstr "" | ||
237 | #~ "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" | ||
238 | |||
239 | #~ msgid "" | ||
240 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
241 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
242 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
243 | #~ "unencrypted login/password and session information over the network." | ||
244 | #~ msgstr "" | ||
245 | #~ "Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά " | ||
246 | #~ "απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-" | ||
247 | #~ "ssl, ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να " | ||
248 | #~ "μην αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και " | ||
249 | #~ "συνεδριών μέσω δικτύου." | ||
250 | |||
251 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
252 | #~ msgstr "" | ||
253 | #~ "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" | ||
254 | |||
255 | #~ msgid "" | ||
256 | #~ "having rsh-server installed undermines the security that you were " | ||
257 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
258 | #~ "that package." | ||
259 | #~ msgstr "" | ||
260 | #~ "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την " | ||
261 | #~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η " | ||
262 | #~ "αφαίρεση αυτού του πακέτου." | ||
263 | |||
264 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
265 | #~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;" | ||
266 | |||
267 | #~ msgid "" | ||
268 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
269 | #~ "bit set." | ||
270 | #~ msgstr "" | ||
271 | #~ "Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit " | ||
272 | #~ "SUID ενεργοποιημένο." | ||
273 | |||
274 | #~ msgid "" | ||
275 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
276 | #~ "host-based authentication." | ||
277 | #~ msgstr "" | ||
278 | #~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την " | ||
279 | #~ "πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2." | ||
280 | |||
281 | #~ msgid "" | ||
282 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
283 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
284 | #~ msgstr "" | ||
285 | #~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν " | ||
286 | #~ "διαπιστώσετε προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: " | ||
287 | #~ "dpkg-reconfigure ssh" | ||
288 | |||
289 | #~ msgid "Allow SSH protocol 2 only" | ||
290 | #~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2" | ||
291 | |||
292 | #~ msgid "" | ||
293 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
294 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
295 | #~ "things down on low end machines and might prevent older clients from " | ||
296 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
297 | #~ msgstr "" | ||
298 | #~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, " | ||
299 | #~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, " | ||
300 | #~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων " | ||
301 | #~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες " | ||
302 | #~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")." | ||
303 | |||
304 | #~ msgid "" | ||
305 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
306 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
307 | #~ msgstr "" | ||
308 | #~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 " | ||
309 | #~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο " | ||
310 | #~ "τις συνδέσεις με το πρωτόκολλο 2." | ||
311 | |||
312 | #~ msgid "" | ||
313 | #~ "If you later change your mind about this setting, README.Debian has " | ||
314 | #~ "instructions on what to do to your sshd_config file." | ||
315 | #~ msgstr "" | ||
316 | #~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README." | ||
317 | #~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config." | ||
318 | |||
319 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
320 | #~ msgstr "" | ||
321 | #~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι " | ||
322 | #~ "απενεργοποιημένηεξ ορισμού." | ||
323 | |||
324 | #~ msgid "" | ||
325 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
326 | #~ "ForwardAgent set to ``off'' by default." | ||
327 | #~ msgstr "" | ||
328 | #~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές " | ||
329 | #~ "ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού." | ||
330 | |||
331 | #~ msgid "" | ||
332 | #~ "You can enable it for servers you trust, either in one of the " | ||
333 | #~ "configuration files, or with the -X command line option." | ||
334 | #~ msgstr "" | ||
335 | #~ "Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε " | ||
336 | #~ "ένα από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών." | ||
337 | |||
338 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
339 | #~ msgstr "" | ||
340 | #~ "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/" | ||
341 | #~ "ssh/README.Debian" | ||
342 | |||
343 | #~ msgid "ssh2 keys merged in configuration files" | ||
344 | #~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" | ||
345 | |||
346 | #~ msgid "" | ||
347 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
348 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
349 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
350 | #~ "compatibility" | ||
351 | #~ msgstr "" | ||
352 | #~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά " | ||
353 | #~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία " | ||
354 | #~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα " | ||
355 | #~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας." | ||
356 | |||
357 | #~ msgid "Do you want to run the sshd server?" | ||
358 | #~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;" | ||
359 | |||
360 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
361 | #~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd." | ||
362 | |||
363 | #~ msgid "" | ||
364 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
365 | #~ "via ssh." | ||
366 | #~ msgstr "" | ||
367 | #~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για " | ||
368 | #~ "απομακρυσμένες συνδέσεις μέσω ssh." | ||
369 | |||
370 | #~ msgid "" | ||
371 | #~ "If you are only interested in using the ssh client for outbound " | ||
372 | #~ "connections on this machine, and don't want to log into it at all using " | ||
373 | #~ "ssh, then you can disable sshd here." | ||
374 | #~ msgstr "" | ||
375 | #~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες " | ||
376 | #~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε " | ||
377 | #~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο " | ||
378 | #~ "αυτό." | ||
379 | |||
380 | #~ msgid "Environment options on keys have been deprecated" | ||
381 | #~ msgstr "" | ||
382 | #~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες." | ||
383 | |||
384 | #~ msgid "" | ||
385 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
386 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
387 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
388 | #~ "keys in question will no longer work until the option is removed." | ||
389 | #~ msgstr "" | ||
390 | #~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος " | ||
391 | #~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου " | ||
392 | #~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την " | ||
393 | #~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα " | ||
394 | #~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή " | ||
395 | #~ "αυτή." | ||
396 | |||
397 | #~ msgid "" | ||
398 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
399 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
400 | #~ "the sshd_config(5) manual page." | ||
401 | #~ msgstr "" | ||
402 | #~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε " | ||
403 | #~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το " | ||
404 | #~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα " | ||
405 | #~ "οδηγιών του sshd_config(5)." | ||
406 | |||
407 | #~ msgid "Privilege separation" | ||
408 | #~ msgstr "Διαχωρισμός Προνομίων" | ||
409 | |||
410 | #~ msgid "" | ||
411 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
412 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
413 | #~ "sshd_config." | ||
414 | #~ msgstr "" | ||
415 | #~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν " | ||
416 | #~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την " | ||
417 | #~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config." | ||
418 | |||
419 | #~ msgid "Enable Privilege separation" | ||
420 | #~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων" | ||
421 | |||
422 | #~ msgid "" | ||
423 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
424 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
425 | #~ "therefore reduces the impact of security holes in sshd." | ||
426 | #~ msgstr "" | ||
427 | #~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού " | ||
428 | #~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που " | ||
429 | #~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd." | ||
430 | |||
431 | #~ msgid "" | ||
432 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
433 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
434 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
435 | #~ msgstr "" | ||
436 | #~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. " | ||
437 | #~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να " | ||
438 | #~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η " | ||
439 | #~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί." | ||
440 | |||
441 | #~ msgid "" | ||
442 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
443 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
444 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
445 | #~ "option, you should enable it." | ||
446 | #~ msgstr "" | ||
447 | #~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, " | ||
448 | #~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό " | ||
449 | #~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε " | ||
450 | #~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, " | ||
451 | #~ "συνιστάται να την ενεργοποιήσετε." | ||
diff --git a/debian/po/es.po b/debian/po/es.po new file mode 100644 index 000000000..94667d7af --- /dev/null +++ b/debian/po/es.po | |||
@@ -0,0 +1,448 @@ | |||
1 | # | ||
2 | # openssh debconf translation to spanish | ||
3 | # Copyright (C) 2003-2007 Software in the Public Interest | ||
4 | # This file is distributed under the same license as the XXXX package. | ||
5 | # | ||
6 | # Changes: | ||
7 | # - Initial translation | ||
8 | # Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003 | ||
9 | # - Revision | ||
10 | # Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004 | ||
11 | # - Translation updates | ||
12 | # Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2006-2008 | ||
13 | # | ||
14 | # Traductores, si no conoce el formato PO, merece la pena leer la | ||
15 | # documentacin de gettext, especialmente las secciones dedicadas a este | ||
16 | # formato, por ejemplo ejecutando: | ||
17 | # info -n '(gettext)PO Files' | ||
18 | # info -n '(gettext)Header Entry' | ||
19 | # | ||
20 | # Equipo de traduccin al espaol, por favor lean antes de traducir | ||
21 | # los siguientes documentos: | ||
22 | # | ||
23 | # - El proyecto de traduccin de Debian al espaol | ||
24 | # http://www.debian.org/intl/spanish/coordinacion | ||
25 | # especialmente las notas de traduccin en | ||
26 | # http://www.debian.org/intl/spanish/notas | ||
27 | # | ||
28 | # - La gua de traduccin de po's de debconf: | ||
29 | # /usr/share/doc/po-debconf/README-trans | ||
30 | # o http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
31 | # | ||
32 | msgid "" | ||
33 | msgstr "" | ||
34 | "Project-Id-Version: openssh 3.6.1p2-11\n" | ||
35 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
36 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
37 | "PO-Revision-Date: 2008-05-22 00:56+0200\n" | ||
38 | "Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n" | ||
39 | "Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" | ||
40 | "MIME-Version: 1.0\n" | ||
41 | "Content-Type: text/plain; charset=ISO-8859-15\n" | ||
42 | "Content-Transfer-Encoding: 8bit\n" | ||
43 | "X-POFile-SpellExtra: usr pid PasswordAuthentication PermitRootLogin server\n" | ||
44 | "X-POFile-SpellExtra: PAM start OpenSSH OpenSSL init sshhostkey daemon var\n" | ||
45 | "X-POFile-SpellExtra: config pam pidfile vulnkey run Potato keys share stop\n" | ||
46 | "X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n" | ||
47 | "X-POFile-SpellExtra: openssh root compromised\n" | ||
48 | |||
49 | #. Type: boolean | ||
50 | #. Description | ||
51 | #: ../openssh-server.templates:1001 | ||
52 | msgid "Do you want to risk killing active SSH sessions?" | ||
53 | msgstr "Desea correr el riesgo de matar las sesiones SSH activas?" | ||
54 | |||
55 | #. Type: boolean | ||
56 | #. Description | ||
57 | #: ../openssh-server.templates:1001 | ||
58 | msgid "" | ||
59 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
60 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
61 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
62 | msgstr "" | ||
63 | "La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate " | ||
64 | "todas las estancias que estn ejecutndose de sshd. Es muy probable que se " | ||
65 | "le desconecte y el procedimiento de actualizacin quede a medidas si " | ||
66 | "contina y est realizando esta actualizando." | ||
67 | |||
68 | #. Type: boolean | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:1001 | ||
71 | msgid "" | ||
72 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
73 | "start-stop-daemon line in the stop section of the file." | ||
74 | msgstr "" | ||
75 | "Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la " | ||
76 | "lnea start-stop-daemon, en la seccin stop del fichero." | ||
77 | |||
78 | #. Type: note | ||
79 | #. Description | ||
80 | #: ../openssh-server.templates:2001 | ||
81 | msgid "New host key mandatory" | ||
82 | msgstr "Nueva clave de sistema obligatoria" | ||
83 | |||
84 | #. Type: note | ||
85 | #. Description | ||
86 | #: ../openssh-server.templates:2001 | ||
87 | msgid "" | ||
88 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
89 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
90 | "utility from the old (non-free) SSH installation does not appear to be " | ||
91 | "available." | ||
92 | msgstr "" | ||
93 | "La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con el " | ||
94 | "algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco " | ||
95 | "parece estar disponible la utilidad ssh-keygen de la instalacin antigua de " | ||
96 | "SSH (no libre)." | ||
97 | |||
98 | #. Type: note | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:2001 | ||
101 | msgid "You need to manually generate a new host key." | ||
102 | msgstr "Debe generar manualmente una nueva clave de sistema." | ||
103 | |||
104 | #. Type: boolean | ||
105 | #. Description | ||
106 | #: ../openssh-server.templates:3001 | ||
107 | msgid "Disable challenge-response authentication?" | ||
108 | msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" | ||
109 | |||
110 | #. Type: boolean | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates:3001 | ||
113 | msgid "" | ||
114 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
115 | "configuration. In order to prevent users from logging in using passwords " | ||
116 | "(perhaps using only public key authentication instead) with recent versions " | ||
117 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
118 | "ensure that your PAM configuration does not allow Unix password file " | ||
119 | "authentication." | ||
120 | msgstr "" | ||
121 | "Parece que la configuracin actual de su servidor de OpenSSH tiene " | ||
122 | "deshabilitada la autenticacin mediante contraseas. En las versiones " | ||
123 | "recientes de OpenSSH para impedir que los usuarios se puedan conectar con " | ||
124 | "contraseas (y obligar la utilizacin de sistemas de autenticacin con clave " | ||
125 | "pblica) debe deshabilitar la autenticacin basada en desafo-respuesta o " | ||
126 | "asegurarse de que su configuracin PAM no permite autenticacin basada en el " | ||
127 | "fichero de contraseas Unix." | ||
128 | |||
129 | #. Type: boolean | ||
130 | #. Description | ||
131 | #: ../openssh-server.templates:3001 | ||
132 | msgid "" | ||
133 | "If you disable challenge-response authentication, then users will not be " | ||
134 | "able to log in using passwords. If you leave it enabled (the default " | ||
135 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
136 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
137 | msgstr "" | ||
138 | "Si deshabilita la autenticacin mediante desafo-respuesta los usuarios no " | ||
139 | "podrn acceder con contraseas. Si la deja habilitada (respuesta por " | ||
140 | "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna " | ||
141 | "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "Vulnerable host keys will be regenerated" | ||
147 | msgstr "Se regenerarn las claves vulnerables del sistema" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "" | ||
153 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
154 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
155 | "these host keys are from a well-known set, are subject to brute-force " | ||
156 | "attacks, and must be regenerated." | ||
157 | msgstr "" | ||
158 | "Algunas de las claves de sistema del servidor OpenSSH en este equipo se " | ||
159 | "generaron con una versin de OpenSSL que tena un generador de nmeros " | ||
160 | "aleatorios defectuoso. Consecuentemente, estas claves de sistema son de un " | ||
161 | "conjunto de claves conocidas y estn sujetas a ataques de fuerza bruta por " | ||
162 | "lo que conviene regenerarlas." | ||
163 | |||
164 | #. Type: note | ||
165 | #. Description | ||
166 | #: ../openssh-server.templates:4001 | ||
167 | msgid "" | ||
168 | "Users of this system should be informed of this change, as they will be " | ||
169 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
170 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
171 | "the new host keys." | ||
172 | msgstr "" | ||
173 | "Se informar a los usuarios de este sistema ya que se les informar del " | ||
174 | "cambio de clave la siguiente vez que se conecten. Utilice ssh-keygen -l -f " | ||
175 | "ARCHIVO_CLAVE_SISTEMA despus de la actualizacin para obtener la huella " | ||
176 | "digital de las nuevas claves del sistema." | ||
177 | |||
178 | #. Type: note | ||
179 | #. Description | ||
180 | #: ../openssh-server.templates:4001 | ||
181 | msgid "The affected host keys are:" | ||
182 | msgstr "Las claves del sistema afectadas son:" | ||
183 | |||
184 | #. Type: note | ||
185 | #. Description | ||
186 | #: ../openssh-server.templates:4001 | ||
187 | msgid "" | ||
188 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
189 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
190 | "README.compromised-keys.gz for more details." | ||
191 | msgstr "" | ||
192 | "Las claves de los usuarios tambin pueden estar afectadas por este problema. " | ||
193 | "Se puede utilizar el programa ssh-vulnkey como un test parcial para " | ||
194 | "detectar el problema. Consulte la informacin en /usr/share/doc/openssh-" | ||
195 | "server/README.compromised-keys.gz para conocer los detalles." | ||
196 | |||
197 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
198 | #~ msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?" | ||
199 | |||
200 | #~ msgid "" | ||
201 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
202 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
203 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
204 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
205 | #~ "will not contain any customizations you made with the old version." | ||
206 | #~ msgstr "" | ||
207 | #~ "Esta versin de OpenSSH ha cambiado considerablemente el fichero de " | ||
208 | #~ "configuracin del incluido en Debian 'Potato', que es la versin desde la " | ||
209 | #~ "que parece estar actualizando. Puede crear automticamente un nuevo " | ||
210 | #~ "fichero de configuracin (/etc/ssh/sshd.config), que funcionar con la " | ||
211 | #~ "nueva versin del servidor, pero no incluir las modificaciones que " | ||
212 | #~ "hiciera en la versin antigua." | ||
213 | |||
214 | #~ msgid "" | ||
215 | #~ "Please note that this new configuration file will set the value of " | ||
216 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
217 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
218 | #~ "details about this design choice." | ||
219 | #~ msgstr "" | ||
220 | #~ "Adems, recuerde que este nuevo fichero de configuracin dir s en la " | ||
221 | #~ "opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea " | ||
222 | #~ "de root podr entrar mediante ssh directamente como root. Puede leer " | ||
223 | #~ "README.Debian si quiere conocer ms informacin sobre esta eleccin de " | ||
224 | #~ "diseo." | ||
225 | |||
226 | #~ msgid "" | ||
227 | #~ "It is strongly recommended that you choose to generate a new " | ||
228 | #~ "configuration file now." | ||
229 | #~ msgstr "" | ||
230 | #~ "Es muy recomendable que elija generar un nuevo fichero de configuracin " | ||
231 | #~ "ahora." | ||
232 | |||
233 | #~ msgid "Warning: you must create a new host key" | ||
234 | #~ msgstr "Aviso: debe crear una nueva clave para su servidor" | ||
235 | |||
236 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
237 | #~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" | ||
238 | |||
239 | #~ msgid "" | ||
240 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
241 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
242 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
243 | #~ "unencrypted login/password and session information over the network." | ||
244 | #~ msgstr "" | ||
245 | #~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente " | ||
246 | #~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las " | ||
247 | #~ "contraseas, nombres de usuario y dems informacin de las sesiones " | ||
248 | #~ "telnet no viajen sin cifrar por la red." | ||
249 | |||
250 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
251 | #~ msgstr "" | ||
252 | #~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" | ||
253 | |||
254 | #~ msgid "" | ||
255 | #~ "having rsh-server installed undermines the security that you were " | ||
256 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
257 | #~ "that package." | ||
258 | #~ msgstr "" | ||
259 | #~ "Tener rsh-server instalado representa un menoscabo de la seguridad que " | ||
260 | #~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre " | ||
261 | #~ "ese paquete." | ||
262 | |||
263 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
264 | #~ msgstr "Quiere instalar ssh-keysign SUID root?" | ||
265 | |||
266 | #~ msgid "" | ||
267 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
268 | #~ "bit set." | ||
269 | #~ msgstr "" | ||
270 | #~ "Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios " | ||
271 | #~ "de root)." | ||
272 | |||
273 | #~ msgid "" | ||
274 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
275 | #~ "host-based authentication." | ||
276 | #~ msgstr "" | ||
277 | #~ "Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor " | ||
278 | #~ "de la versin 2 del protocolo SSH." | ||
279 | |||
280 | #~ msgid "" | ||
281 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
282 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
283 | #~ msgstr "" | ||
284 | #~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede " | ||
285 | #~ "cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh." | ||
286 | |||
287 | #~ msgid "Allow SSH protocol 2 only" | ||
288 | #~ msgstr "Permitir slo la versin 2 del protocolo SSH" | ||
289 | |||
290 | #~ msgid "" | ||
291 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
292 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
293 | #~ "things down on low end machines and might prevent older clients from " | ||
294 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
295 | #~ msgstr "" | ||
296 | #~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es " | ||
297 | #~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, " | ||
298 | #~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se " | ||
299 | #~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato." | ||
300 | |||
301 | #~ msgid "" | ||
302 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
303 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
304 | #~ msgstr "" | ||
305 | #~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son " | ||
306 | #~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones " | ||
307 | #~ "mediante la versin 2 del protocolo." | ||
308 | |||
309 | #~ msgid "" | ||
310 | #~ "If you later change your mind about this setting, README.Debian has " | ||
311 | #~ "instructions on what to do to your sshd_config file." | ||
312 | #~ msgstr "" | ||
313 | #~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene " | ||
314 | #~ "instrucciones sobre cmo modificar en el fichero sshd_config." | ||
315 | |||
316 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
317 | #~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." | ||
318 | |||
319 | #~ msgid "" | ||
320 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
321 | #~ "ForwardAgent set to ``off'' by default." | ||
322 | #~ msgstr "" | ||
323 | #~ "Por razones de seguridad, la versin de ssh de Debian tiene por defecto " | ||
324 | #~ "ForwardX11 y ForwardAgent desactivadas." | ||
325 | |||
326 | #~ msgid "" | ||
327 | #~ "You can enable it for servers you trust, either in one of the " | ||
328 | #~ "configuration files, or with the -X command line option." | ||
329 | #~ msgstr "" | ||
330 | #~ "Puede activar estas opciones para los servidores en los que confe, en " | ||
331 | #~ "los ficheros de configuracin o con la opcin -X en lnea de comandos." | ||
332 | |||
333 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
334 | #~ msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian." | ||
335 | |||
336 | #~ msgid "ssh2 keys merged in configuration files" | ||
337 | #~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" | ||
338 | |||
339 | #~ msgid "" | ||
340 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
341 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
342 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
343 | #~ "compatibility" | ||
344 | #~ msgstr "" | ||
345 | #~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para " | ||
346 | #~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los " | ||
347 | #~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo " | ||
348 | #~ "para mantener compatibilidad hacia atrs." | ||
349 | |||
350 | #~ msgid "Do you want to run the sshd server?" | ||
351 | #~ msgstr "Quiere ejecutar el servidor sshd?" | ||
352 | |||
353 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
354 | #~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd." | ||
355 | |||
356 | #~ msgid "" | ||
357 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
358 | #~ "via ssh." | ||
359 | #~ msgstr "" | ||
360 | #~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para " | ||
361 | #~ "permitir el acceso remoto mediante ssh." | ||
362 | |||
363 | #~ msgid "" | ||
364 | #~ "If you are only interested in using the ssh client for outbound " | ||
365 | #~ "connections on this machine, and don't want to log into it at all using " | ||
366 | #~ "ssh, then you can disable sshd here." | ||
367 | #~ msgstr "" | ||
368 | #~ "Si slo est interesado en usar el cliente ssh en conexiones salientes " | ||
369 | #~ "del sistema y no quiere acceder a l mediante ssh, entonces puede " | ||
370 | #~ "desactivar sshd." | ||
371 | |||
372 | #~ msgid "Environment options on keys have been deprecated" | ||
373 | #~ msgstr "Las opciones de entorno para las claves, en desuso" | ||
374 | |||
375 | #~ msgid "" | ||
376 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
377 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
378 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
379 | #~ "keys in question will no longer work until the option is removed." | ||
380 | #~ msgstr "" | ||
381 | #~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de " | ||
382 | #~ "entorno para las claves pblicas, para evitar ciertos ataques (por " | ||
383 | #~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero " | ||
384 | #~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la " | ||
385 | #~ "opcin." | ||
386 | |||
387 | #~ msgid "" | ||
388 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
389 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
390 | #~ "the sshd_config(5) manual page." | ||
391 | #~ msgstr "" | ||
392 | #~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes en /" | ||
393 | #~ "etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el " | ||
394 | #~ "aviso de la pgina de manual de sshd_config(5)." | ||
395 | |||
396 | #~ msgid "Privilege separation" | ||
397 | #~ msgstr "Separacin de privilegios" | ||
398 | |||
399 | #~ msgid "" | ||
400 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
401 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
402 | #~ "sshd_config." | ||
403 | #~ msgstr "" | ||
404 | #~ "La separacin de privilegios est activa por defecto, por lo que si " | ||
405 | #~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al " | ||
406 | #~ "fichero /etc/ssh/sshd_config." | ||
407 | |||
408 | #~ msgid "Enable Privilege separation" | ||
409 | #~ msgstr "Activar separacin de privilegios" | ||
410 | |||
411 | #~ msgid "" | ||
412 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
413 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
414 | #~ "therefore reduces the impact of security holes in sshd." | ||
415 | #~ msgstr "" | ||
416 | #~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de " | ||
417 | #~ "privilegios que reduce significativamente la cantidad de cdigo que se " | ||
418 | #~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de " | ||
419 | #~ "seguridad en sshd." | ||
420 | |||
421 | #~ msgid "" | ||
422 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
423 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
424 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
425 | #~ msgstr "" | ||
426 | #~ "Desafortunadamente, la separacin de privilegios no funciona " | ||
427 | #~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como " | ||
428 | #~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva " | ||
429 | #~ "PAM con teclado no funcionarn." | ||
430 | |||
431 | #~ msgid "" | ||
432 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
433 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
434 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
435 | #~ "option, you should enable it." | ||
436 | #~ msgstr "" | ||
437 | #~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede " | ||
438 | #~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A " | ||
439 | #~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan " | ||
440 | #~ "con esta opcin, debera responder s a esta pregunta." | ||
441 | |||
442 | #~ msgid "" | ||
443 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
444 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
445 | #~ "you explicitly turn privilege separation off." | ||
446 | #~ msgstr "" | ||
447 | #~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios " | ||
448 | #~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive." | ||
diff --git a/debian/po/eu.po b/debian/po/eu.po new file mode 100644 index 000000000..efa16fa81 --- /dev/null +++ b/debian/po/eu.po | |||
@@ -0,0 +1,197 @@ | |||
1 | # translation of openssh-templates.po to basque | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # | ||
5 | # Piarres Beobide <pi@beobide.net>, 2007, 2008. | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: openssh-templates\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2007-04-27 12:10+0200\n" | ||
12 | "Last-Translator: Piarres Beobide <pi@beobide.net>\n" | ||
13 | "Language-Team: librezale <librezale@librezale.org>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | "X-Generator: Pootle 0.11\n" | ||
18 | "Plural-Forms: nplurals=2; plural=(n != 1);\n" | ||
19 | |||
20 | #. Type: boolean | ||
21 | #. Description | ||
22 | #: ../openssh-server.templates:1001 | ||
23 | msgid "Do you want to risk killing active SSH sessions?" | ||
24 | msgstr "Irekirik dauden SSH saioak ixteko arriskua hartu nahi duzu?" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "" | ||
30 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
31 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
32 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
33 | msgstr "" | ||
34 | "Instalaturik dagoen /etc/init.d/ssh bertsioak martxan dauden sshd " | ||
35 | "instantziak hilko ditu. Bertsio berritze hau SSH bidez egiten ari bazara, " | ||
36 | "ziurrenik deskonektatu egingo zara eta bertsio berritze prozedura ez da " | ||
37 | "behar bezala amaituko." | ||
38 | |||
39 | #. Type: boolean | ||
40 | #. Description | ||
41 | #: ../openssh-server.templates:1001 | ||
42 | msgid "" | ||
43 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
44 | "start-stop-daemon line in the stop section of the file." | ||
45 | msgstr "" | ||
46 | "Hau eskuz konpondu daiteke \"--pidfile /var/run/sshd.pid\" gehituaz start-" | ||
47 | "stop-daemon lerroan fitxategiaren \"stop\" atalean." | ||
48 | |||
49 | #. Type: note | ||
50 | #. Description | ||
51 | #: ../openssh-server.templates:2001 | ||
52 | msgid "New host key mandatory" | ||
53 | msgstr "Ostalari gako berria beharrezkoa" | ||
54 | |||
55 | #. Type: note | ||
56 | #. Description | ||
57 | #: ../openssh-server.templates:2001 | ||
58 | msgid "" | ||
59 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
60 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
61 | "utility from the old (non-free) SSH installation does not appear to be " | ||
62 | "available." | ||
63 | msgstr "" | ||
64 | "/etc/ssh/ssh_host_key-ko ostalari gakoa IDEA algoritmoaren bidez " | ||
65 | "enkriptaturik dago. OpenSSH ez da ostalari gako mota hau kudeatzeko gai eta " | ||
66 | "SSH instalazio zaharreko (ez-librea) ssh-keygen lanabesa dirudienez ez dago " | ||
67 | "erabilgarri." | ||
68 | |||
69 | #. Type: note | ||
70 | #. Description | ||
71 | #: ../openssh-server.templates:2001 | ||
72 | msgid "You need to manually generate a new host key." | ||
73 | msgstr "Ostalari gako berri bat eskuz sortu behar duzu." | ||
74 | |||
75 | #. Type: boolean | ||
76 | #. Description | ||
77 | #: ../openssh-server.templates:3001 | ||
78 | msgid "Disable challenge-response authentication?" | ||
79 | msgstr "erronka-erantzun autentifikazioa desgaitu?" | ||
80 | |||
81 | #. Type: boolean | ||
82 | #. Description | ||
83 | #: ../openssh-server.templates:3001 | ||
84 | msgid "" | ||
85 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
86 | "configuration. In order to prevent users from logging in using passwords " | ||
87 | "(perhaps using only public key authentication instead) with recent versions " | ||
88 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
89 | "ensure that your PAM configuration does not allow Unix password file " | ||
90 | "authentication." | ||
91 | msgstr "" | ||
92 | "Pasahitz egiaztapena dirudienez desgaiturik dago instalaturik dagoen OpenSSH " | ||
93 | "konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan saio hastea " | ||
94 | "ezintzeko (agian gako publiko autentifikazioa bakarrik erabiliaz), erronka-" | ||
95 | "erantzun (challenge-response) autentifikazioa desgaitu edo zure PAM " | ||
96 | "konfigurazioak UNIX pasahitz fitxategi autentifikazioa onartzen ez duela " | ||
97 | "ziurtatu beharko duzu." | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../openssh-server.templates:3001 | ||
102 | msgid "" | ||
103 | "If you disable challenge-response authentication, then users will not be " | ||
104 | "able to log in using passwords. If you leave it enabled (the default " | ||
105 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
106 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
107 | msgstr "" | ||
108 | "Erronka-erantzun autentifikazioa des\tgaituaz gero erabiltzaileak ez dira " | ||
109 | "pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero " | ||
110 | "(lehenetsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du " | ||
111 | "ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu." | ||
112 | |||
113 | #. Type: note | ||
114 | #. Description | ||
115 | #: ../openssh-server.templates:4001 | ||
116 | msgid "Vulnerable host keys will be regenerated" | ||
117 | msgstr "Ostalari gako ahulak birsortu egingo dira" | ||
118 | |||
119 | #. Type: note | ||
120 | #. Description | ||
121 | #: ../openssh-server.templates:4001 | ||
122 | msgid "" | ||
123 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
124 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
125 | "these host keys are from a well-known set, are subject to brute-force " | ||
126 | "attacks, and must be regenerated." | ||
127 | msgstr "" | ||
128 | "Sistema honetako zenbait OpenSSH ostalari gako hondaturiko ausazko zenbasi " | ||
129 | "sortzaile bat zuen OpenSSL bertsio batez sortuak izan ziren. Hau dela eta, " | ||
130 | "ostalari gako horiek ezagutza handiko pertsona batek indarrezko erasoei " | ||
131 | "ahulak dira eta birsortuak izango dira." | ||
132 | |||
133 | #. Type: note | ||
134 | #. Description | ||
135 | #: ../openssh-server.templates:4001 | ||
136 | msgid "" | ||
137 | "Users of this system should be informed of this change, as they will be " | ||
138 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
139 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
140 | "the new host keys." | ||
141 | msgstr "" | ||
142 | "Sistema honetako erabiltzaileak aldaketa honetaz ohartu beharko ziren, saio " | ||
143 | "hasten duten hurrengoan ostalari gako aldaketaz galdetuko zaie eta. 'ssh-" | ||
144 | "keygen -l -f OSTALARI_GAKO_FITX' erabili bertsio-berritzearen ondoren " | ||
145 | "ostalari gako berrien hatzmarkak inprimatzeko." | ||
146 | |||
147 | #. Type: note | ||
148 | #. Description | ||
149 | #: ../openssh-server.templates:4001 | ||
150 | msgid "The affected host keys are:" | ||
151 | msgstr "Ostalari gako hauei eragingo die:" | ||
152 | |||
153 | #. Type: note | ||
154 | #. Description | ||
155 | #: ../openssh-server.templates:4001 | ||
156 | msgid "" | ||
157 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
158 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
159 | "README.compromised-keys.gz for more details." | ||
160 | msgstr "" | ||
161 | "Erabiltzaile gakoak ere arazo honengatik eragindak egon daitezke. 'ssh-" | ||
162 | "vulnkey' komandoak honetarako proba bezala erdi-ziur erabili daiteke. Ikusi /" | ||
163 | "usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun " | ||
164 | "gehiagorako." | ||
165 | |||
166 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
167 | #~ msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?" | ||
168 | |||
169 | #~ msgid "" | ||
170 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
171 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
172 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
173 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
174 | #~ "will not contain any customizations you made with the old version." | ||
175 | #~ msgstr "" | ||
176 | #~ "OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian " | ||
177 | #~ "'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik " | ||
178 | #~ "eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu " | ||
179 | #~ "dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez " | ||
180 | #~ "ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun " | ||
181 | #~ "pertsonalizazioak edukiko." | ||
182 | |||
183 | #~ msgid "" | ||
184 | #~ "Please note that this new configuration file will set the value of " | ||
185 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
186 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
187 | #~ "details about this design choice." | ||
188 | #~ msgstr "" | ||
189 | #~ "Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' " | ||
190 | #~ "parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak " | ||
191 | #~ "ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian " | ||
192 | #~ "fitxategia ezarpen honen xehetasun gehiagorako." | ||
193 | |||
194 | #~ msgid "" | ||
195 | #~ "It is strongly recommended that you choose to generate a new " | ||
196 | #~ "configuration file now." | ||
197 | #~ msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea." | ||
diff --git a/debian/po/fi.po b/debian/po/fi.po new file mode 100644 index 000000000..b5e192db3 --- /dev/null +++ b/debian/po/fi.po | |||
@@ -0,0 +1,202 @@ | |||
1 | # translation of fi.po to Finnish | ||
2 | # openssh translation | ||
3 | # | ||
4 | # Translators, if you are not familiar with the PO format, gettext | ||
5 | # documentation is worth reading, especially sections dedicated to | ||
6 | # this format, e.g. by running: | ||
7 | # info -n '(gettext)PO Files' | ||
8 | # info -n '(gettext)Header Entry' | ||
9 | # | ||
10 | # Some information specific to po-debconf are available at | ||
11 | # /usr/share/doc/po-debconf/README-trans | ||
12 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
13 | # | ||
14 | # Developers do not need to manually edit POT or PO files. | ||
15 | # | ||
16 | # Matti Pöllä <mpo@iki.fi>, 2004-2005. | ||
17 | msgid "" | ||
18 | msgstr "" | ||
19 | "Project-Id-Version: openssh\n" | ||
20 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
21 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
22 | "PO-Revision-Date: 2008-05-17 16:38+0200\n" | ||
23 | "Last-Translator: Esko Arajärvi <edu@iki.fi>\n" | ||
24 | "Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" | ||
25 | "MIME-Version: 1.0\n" | ||
26 | "Content-Type: text/plain; charset=UTF-8\n" | ||
27 | "Content-Transfer-Encoding: 8bit\n" | ||
28 | |||
29 | #. Type: boolean | ||
30 | #. Description | ||
31 | #: ../openssh-server.templates:1001 | ||
32 | msgid "Do you want to risk killing active SSH sessions?" | ||
33 | msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?" | ||
34 | |||
35 | #. Type: boolean | ||
36 | #. Description | ||
37 | #: ../openssh-server.templates:1001 | ||
38 | msgid "" | ||
39 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
40 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
41 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
42 | msgstr "" | ||
43 | "Tiedoston /etc/init.d/ssh asennettuna oleva versio tappaa todennäköisesti " | ||
44 | "kaikki käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-" | ||
45 | "yhteyden yli, yhteytesi luultavasti katkeaa ja päivitysprosessi keskeytyy." | ||
46 | |||
47 | #. Type: boolean | ||
48 | #. Description | ||
49 | #: ../openssh-server.templates:1001 | ||
50 | msgid "" | ||
51 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
52 | "start-stop-daemon line in the stop section of the file." | ||
53 | msgstr "" | ||
54 | "Tämä voidaan korjata lisäämällä merkkijono ”--pidfile /var/run/sshd.pid” " | ||
55 | "kyseisen tiedoston stop-osion start-stop-daemon-riville." | ||
56 | |||
57 | #. Type: note | ||
58 | #. Description | ||
59 | #: ../openssh-server.templates:2001 | ||
60 | msgid "New host key mandatory" | ||
61 | msgstr "Uusi järjestelmäavain pakollinen" | ||
62 | |||
63 | #. Type: note | ||
64 | #. Description | ||
65 | #: ../openssh-server.templates:2001 | ||
66 | msgid "" | ||
67 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
68 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
69 | "utility from the old (non-free) SSH installation does not appear to be " | ||
70 | "available." | ||
71 | msgstr "" | ||
72 | "Olemassa oleva järjestelmäavain /etc/ssh/ssh_host_key on salattu IDEA-" | ||
73 | "algoritmilla. OpenSSH ei voi käsitellä tätä järjestelmäavaintiedostoa, eikä " | ||
74 | "vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy." | ||
75 | |||
76 | #. Type: note | ||
77 | #. Description | ||
78 | #: ../openssh-server.templates:2001 | ||
79 | msgid "You need to manually generate a new host key." | ||
80 | msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen." | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../openssh-server.templates:3001 | ||
85 | msgid "Disable challenge-response authentication?" | ||
86 | msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?" | ||
87 | |||
88 | #. Type: boolean | ||
89 | #. Description | ||
90 | #: ../openssh-server.templates:3001 | ||
91 | msgid "" | ||
92 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
93 | "configuration. In order to prevent users from logging in using passwords " | ||
94 | "(perhaps using only public key authentication instead) with recent versions " | ||
95 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
96 | "ensure that your PAM configuration does not allow Unix password file " | ||
97 | "authentication." | ||
98 | msgstr "" | ||
99 | "OpenSSH-palvelimen nykyisissä asetuksissa salasana-autentikointi näyttää " | ||
100 | "olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa käyttäen (esim. " | ||
101 | "salliaksesi kirjautumisen vain julkista avainta käyttäen), OpenSSH:n uusissa " | ||
102 | "versioissa haaste-vaste-autentikointi tulee poistaa käytöstä tai muutoin " | ||
103 | "varmistaa, että PAM-asetukset eivät salli Unixin salasanatiedostoon " | ||
104 | "perustuvaa autentikointia." | ||
105 | |||
106 | #. Type: boolean | ||
107 | #. Description | ||
108 | #: ../openssh-server.templates:3001 | ||
109 | msgid "" | ||
110 | "If you disable challenge-response authentication, then users will not be " | ||
111 | "able to log in using passwords. If you leave it enabled (the default " | ||
112 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
113 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
114 | msgstr "" | ||
115 | "Jos poistat haaste-vaste-autentikoinnin käytöstä, käyttäjät eivät voi " | ||
116 | "kirjautua käyttäen salasanaa. Jos jätät sen päälle (oletus), asetuksella " | ||
117 | "”PasswordAuthentication no” ei ole vaikutusta, ellet muuta myös PAM-" | ||
118 | "asetuksia tiedostossa /etc/pam.d/ssh." | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates:4001 | ||
123 | msgid "Vulnerable host keys will be regenerated" | ||
124 | msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen" | ||
125 | |||
126 | #. Type: note | ||
127 | #. Description | ||
128 | #: ../openssh-server.templates:4001 | ||
129 | msgid "" | ||
130 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
131 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
132 | "these host keys are from a well-known set, are subject to brute-force " | ||
133 | "attacks, and must be regenerated." | ||
134 | msgstr "" | ||
135 | "Jotkin tämän järjestelmän OpenSSH-palvelimen järjestelmäavaimista on luotu " | ||
136 | "OpenSSL:n versiolla, jossa oli rikkinäinen satunnaislukugeneraattori. Tämän " | ||
137 | "tuloksena nämä avaimet voidaan murtaa järjestelmällisellä läpikäynnillä ja " | ||
138 | "ne tulee vaihtaa." | ||
139 | |||
140 | #. Type: note | ||
141 | #. Description | ||
142 | #: ../openssh-server.templates:4001 | ||
143 | msgid "" | ||
144 | "Users of this system should be informed of this change, as they will be " | ||
145 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
146 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
147 | "the new host keys." | ||
148 | msgstr "" | ||
149 | "Järjestelmän käyttäjille tulisi tiedottaa tästä muutoksesta, koska heitä " | ||
150 | "pyydetään hyväksymään muuttunut järjestelmäavain, kun he seuraavan kerran " | ||
151 | "kirjautuvat järjestelmään. Komennolla ”ssh-keygen -l -f HOST_KEY_FILE” " | ||
152 | "voidaan tulostaa uusien järjestelmäavainten sormenjäljet päivityksen jälkeen." | ||
153 | |||
154 | #. Type: note | ||
155 | #. Description | ||
156 | #: ../openssh-server.templates:4001 | ||
157 | msgid "The affected host keys are:" | ||
158 | msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:" | ||
159 | |||
160 | #. Type: note | ||
161 | #. Description | ||
162 | #: ../openssh-server.templates:4001 | ||
163 | msgid "" | ||
164 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
165 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
166 | "README.compromised-keys.gz for more details." | ||
167 | msgstr "" | ||
168 | "Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-" | ||
169 | "vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-" | ||
170 | "server/README.compromised-keys.gz on lisätietoja." | ||
171 | |||
172 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
173 | #~ msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?" | ||
174 | |||
175 | #~ msgid "" | ||
176 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
177 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
178 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
179 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
180 | #~ "will not contain any customizations you made with the old version." | ||
181 | #~ msgstr "" | ||
182 | #~ "Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa " | ||
183 | #~ "huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, " | ||
184 | #~ "jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) " | ||
185 | #~ "voidaan luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, " | ||
186 | #~ "mutta vanhaan versioon itse tehdyt muokkaukset menetetään." | ||
187 | |||
188 | #~ msgid "" | ||
189 | #~ "Please note that this new configuration file will set the value of " | ||
190 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
191 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
192 | #~ "details about this design choice." | ||
193 | #~ msgstr "" | ||
194 | #~ "Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on " | ||
195 | #~ "”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi " | ||
196 | #~ "kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä " | ||
197 | #~ "valinnasta löytyy (englanniksi) tiedostosta README.Debian." | ||
198 | |||
199 | #~ msgid "" | ||
200 | #~ "It is strongly recommended that you choose to generate a new " | ||
201 | #~ "configuration file now." | ||
202 | #~ msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa." | ||
diff --git a/debian/po/fr.po b/debian/po/fr.po new file mode 100644 index 000000000..a8856906d --- /dev/null +++ b/debian/po/fr.po | |||
@@ -0,0 +1,211 @@ | |||
1 | # translation of fr.po to French | ||
2 | # | ||
3 | # Translators, if you are not familiar with the PO format, gettext | ||
4 | # documentation is worth reading, especially sections dedicated to | ||
5 | # this format, e.g. by running: | ||
6 | # info -n '(gettext)PO Files' | ||
7 | # info -n '(gettext)Header Entry' | ||
8 | # | ||
9 | # Some information specific to po-debconf are available at | ||
10 | # /usr/share/doc/po-debconf/README-trans | ||
11 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
12 | # | ||
13 | # Developers do not need to manually edit POT or PO files. | ||
14 | # | ||
15 | # Christian Perrier <bubulle@debian.org>, 2007, 2008. | ||
16 | msgid "" | ||
17 | msgstr "" | ||
18 | "Project-Id-Version: \n" | ||
19 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
20 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
21 | "PO-Revision-Date: 2008-05-15 10:23+0200\n" | ||
22 | "Last-Translator: Christian Perrier <bubulle@debian.org>\n" | ||
23 | "Language-Team: French <debian-l10n-french@lists.debian.org>\n" | ||
24 | "MIME-Version: 1.0\n" | ||
25 | "Content-Type: text/plain; charset=UTF-8\n" | ||
26 | "Content-Transfer-Encoding: 8bit\n" | ||
27 | "X-Generator: KBabel 1.11.4\n" | ||
28 | |||
29 | #. Type: boolean | ||
30 | #. Description | ||
31 | #: ../openssh-server.templates:1001 | ||
32 | msgid "Do you want to risk killing active SSH sessions?" | ||
33 | msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?" | ||
34 | |||
35 | #. Type: boolean | ||
36 | #. Description | ||
37 | #: ../openssh-server.templates:1001 | ||
38 | msgid "" | ||
39 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
40 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
41 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
42 | msgstr "" | ||
43 | "La version de /etc/init.d/ssh actuellement installée va vraisemblablement " | ||
44 | "interrompre toutes les instances de sshd en cours. Si vous êtes en train de " | ||
45 | "faire cette mise à niveau à l'aide de SSH, la connexion sera probablement " | ||
46 | "coupée et la mise à jour sera interrompue." | ||
47 | |||
48 | #. Type: boolean | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:1001 | ||
51 | msgid "" | ||
52 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
53 | "start-stop-daemon line in the stop section of the file." | ||
54 | msgstr "" | ||
55 | "Cela peut être corrigé en ajoutant « --pidfile /var/run/sshd.pid » à la ligne " | ||
56 | "« start-stop-daemon » dans /etc/init.d/ssh, dans la section « stop » du " | ||
57 | "fichier." | ||
58 | |||
59 | #. Type: note | ||
60 | #. Description | ||
61 | #: ../openssh-server.templates:2001 | ||
62 | msgid "New host key mandatory" | ||
63 | msgstr "Nouvelle clé d'hôte obligatoire" | ||
64 | |||
65 | #. Type: note | ||
66 | #. Description | ||
67 | #: ../openssh-server.templates:2001 | ||
68 | msgid "" | ||
69 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
70 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
71 | "utility from the old (non-free) SSH installation does not appear to be " | ||
72 | "available." | ||
73 | msgstr "" | ||
74 | "La clé d'hôte actuelle, /etc/ssh/ssh_host_key, est chiffrée avec IDEA. " | ||
75 | "OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de " | ||
76 | "l'installation précédente (non libre) de SSH n'a pas été trouvé." | ||
77 | |||
78 | #. Type: note | ||
79 | #. Description | ||
80 | #: ../openssh-server.templates:2001 | ||
81 | msgid "You need to manually generate a new host key." | ||
82 | msgstr "Vous devez générer une nouvelle clé d'hôte vous-même." | ||
83 | |||
84 | #. Type: boolean | ||
85 | #. Description | ||
86 | #: ../openssh-server.templates:3001 | ||
87 | msgid "Disable challenge-response authentication?" | ||
88 | msgstr "Faut-il désactiver l'authentification par défi-réponse ?" | ||
89 | |||
90 | #. Type: boolean | ||
91 | #. Description | ||
92 | #: ../openssh-server.templates:3001 | ||
93 | msgid "" | ||
94 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
95 | "configuration. In order to prevent users from logging in using passwords " | ||
96 | "(perhaps using only public key authentication instead) with recent versions " | ||
97 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
98 | "ensure that your PAM configuration does not allow Unix password file " | ||
99 | "authentication." | ||
100 | msgstr "" | ||
101 | "L'authentification par mots de passe semble être désactivée dans la " | ||
102 | "configuration actuelle du serveur OpenSSH. Afin d'empêcher les utilisateurs " | ||
103 | "de se connecter avec un mot de passe (pour, par exemple n'autoriser que " | ||
104 | "l'authentification par clé publique) avec les versions récentes d'OpenSSH, " | ||
105 | "vous devez aussi désactiver l'authentification par défi-réponse, ou alors " | ||
106 | "vous assurer que votre configuration de PAM n'autorise pas " | ||
107 | "l'authentification avec le fichier de mots de passe Unix." | ||
108 | |||
109 | #. Type: boolean | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates:3001 | ||
112 | msgid "" | ||
113 | "If you disable challenge-response authentication, then users will not be " | ||
114 | "able to log in using passwords. If you leave it enabled (the default " | ||
115 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
116 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
117 | msgstr "" | ||
118 | "Si vous désactivez l'authentification par défi-réponse, alors les " | ||
119 | "utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si " | ||
120 | "vous la laissez active (ce qui est la valeur par défaut), alors l'option " | ||
121 | "« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la " | ||
122 | "configuration de PAM dans /etc/pam.d/ssh." | ||
123 | |||
124 | #. Type: note | ||
125 | #. Description | ||
126 | #: ../openssh-server.templates:4001 | ||
127 | msgid "Vulnerable host keys will be regenerated" | ||
128 | msgstr "Recréation des clés d'hôte vulnérables" | ||
129 | |||
130 | #. Type: note | ||
131 | #. Description | ||
132 | #: ../openssh-server.templates:4001 | ||
133 | msgid "" | ||
134 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
135 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
136 | "these host keys are from a well-known set, are subject to brute-force " | ||
137 | "attacks, and must be regenerated." | ||
138 | msgstr "" | ||
139 | "Certaines clés d'hôte OpenSSH de ce serveur ont été créées avec une version " | ||
140 | "d'OpenSSL affligée d'un défaut dans le générateur de nombres aléatoires. En " | ||
141 | "conséquence, ces clés ont un contenu prévisible et peuvent être vulnérables " | ||
142 | "à des attaques par force brute. Elles doivent être recréées." | ||
143 | |||
144 | #. Type: note | ||
145 | #. Description | ||
146 | #: ../openssh-server.templates:4001 | ||
147 | msgid "" | ||
148 | "Users of this system should be informed of this change, as they will be " | ||
149 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
150 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
151 | "the new host keys." | ||
152 | msgstr "" | ||
153 | "Les utilisateurs de ce système devraient être informés de cette modification " | ||
154 | "car le système leur signalera le changement de clé d'hôte à leur prochaine " | ||
155 | "connexion. Vous pouvez utiliser la commande « ssh-keygen -l -f " | ||
156 | "HOST_KEY_FILE » après la mise à jour pour afficher l'empreinte des nouvelles " | ||
157 | "clés d'hôte." | ||
158 | |||
159 | #. Type: note | ||
160 | #. Description | ||
161 | #: ../openssh-server.templates:4001 | ||
162 | msgid "The affected host keys are:" | ||
163 | msgstr "Les clés concernées sont les suivantes :" | ||
164 | |||
165 | #. Type: note | ||
166 | #. Description | ||
167 | #: ../openssh-server.templates:4001 | ||
168 | msgid "" | ||
169 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
170 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
171 | "README.compromised-keys.gz for more details." | ||
172 | msgstr "" | ||
173 | "Les clés OpenSSH des utilisateurs sont aussi potentiellement affectées par " | ||
174 | "ce problème. La commande « ssh-vulnkey » offre un test partiel pour cette " | ||
175 | "vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/" | ||
176 | "README.compromised-keys.gz pour plus d'informations." | ||
177 | |||
178 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
179 | #~ msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?" | ||
180 | |||
181 | #~ msgid "" | ||
182 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
183 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
184 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
185 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
186 | #~ "will not contain any customizations you made with the old version." | ||
187 | #~ msgstr "" | ||
188 | #~ "Cette version d'OpenSSH utilise un fichier de configuration qui a " | ||
189 | #~ "fortement changé depuis la version contenue dans la distribution Debian " | ||
190 | #~ "« Potato », depuis laquelle vous semblez faire une mise à jour. Un nouveau " | ||
191 | #~ "fichier de configuration (/etc/ssh/sshd.config) qui fonctionnera avec la " | ||
192 | #~ "nouvelle version du serveur peut être créé, mais ne contiendra aucun des " | ||
193 | #~ "réglages que vous aviez faits avec la version précédente." | ||
194 | |||
195 | #~ msgid "" | ||
196 | #~ "Please note that this new configuration file will set the value of " | ||
197 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
198 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
199 | #~ "details about this design choice." | ||
200 | #~ msgstr "" | ||
201 | #~ "Veuillez noter que ce nouveau fichier de configuration positionnera la " | ||
202 | #~ "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque " | ||
203 | #~ "connaissant le mot de passe du superutilisateur peut se connecter en tant " | ||
204 | #~ "que tel sur la machine). Veuillez consulter le fichier README.Debian pour " | ||
205 | #~ "plus d'informations à propos de ce choix." | ||
206 | |||
207 | #~ msgid "" | ||
208 | #~ "It is strongly recommended that you choose to generate a new " | ||
209 | #~ "configuration file now." | ||
210 | #~ msgstr "" | ||
211 | #~ "Il est fortement recommandé de créer un nouveau fichier de configuration." | ||
diff --git a/debian/po/gl.po b/debian/po/gl.po new file mode 100644 index 000000000..acbb341b2 --- /dev/null +++ b/debian/po/gl.po | |||
@@ -0,0 +1,236 @@ | |||
1 | # Galician translation of openssh's debconf templates. | ||
2 | # This file is distributed under the same license as the openssh package. | ||
3 | # | ||
4 | # 2006, 2007, 2008 Jacobo Tarrio <jtarrio@debian.org> | ||
5 | # | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: openssh\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2008-05-17 10:29+0100\n" | ||
12 | "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" | ||
13 | "Language-Team: Galician <proxecto@trasno.net>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | |||
18 | #. Type: boolean | ||
19 | #. Description | ||
20 | #: ../openssh-server.templates:1001 | ||
21 | msgid "Do you want to risk killing active SSH sessions?" | ||
22 | msgstr "¿Quere arriscarse a matar as sesións de SSH activas?" | ||
23 | |||
24 | #. Type: boolean | ||
25 | #. Description | ||
26 | #: ../openssh-server.templates:1001 | ||
27 | msgid "" | ||
28 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
29 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
30 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
31 | msgstr "" | ||
32 | "É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas " | ||
33 | "instancias de sshd en execución. Se está a facer esta actualización mediante " | ||
34 | "unha sesión SSH, é probable que se desconecte e este procedemento de " | ||
35 | "actualización quede sen rematar." | ||
36 | |||
37 | #. Type: boolean | ||
38 | #. Description | ||
39 | #: ../openssh-server.templates:1001 | ||
40 | msgid "" | ||
41 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
42 | "start-stop-daemon line in the stop section of the file." | ||
43 | msgstr "" | ||
44 | "Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-" | ||
45 | "stop-daemon da sección stop do ficheiro." | ||
46 | |||
47 | #. Type: note | ||
48 | #. Description | ||
49 | #: ../openssh-server.templates:2001 | ||
50 | msgid "New host key mandatory" | ||
51 | msgstr "É obrigatorio ter unha nova clave de servidor" | ||
52 | |||
53 | #. Type: note | ||
54 | #. Description | ||
55 | #: ../openssh-server.templates:2001 | ||
56 | msgid "" | ||
57 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
58 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
59 | "utility from the old (non-free) SSH installation does not appear to be " | ||
60 | "available." | ||
61 | msgstr "" | ||
62 | "A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está " | ||
63 | "cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro " | ||
64 | "de clave de servidor, e non semella que estea dispoñible a utilidade ssh-" | ||
65 | "keygen da anterior instalación de SSH (non libre)." | ||
66 | |||
67 | #. Type: note | ||
68 | #. Description | ||
69 | #: ../openssh-server.templates:2001 | ||
70 | msgid "You need to manually generate a new host key." | ||
71 | msgstr "Ten que xerar unha nova clave de servidor." | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:3001 | ||
76 | msgid "Disable challenge-response authentication?" | ||
77 | msgstr "¿Desactivar a autenticación por desafío-resposta?" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "" | ||
83 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
84 | "configuration. In order to prevent users from logging in using passwords " | ||
85 | "(perhaps using only public key authentication instead) with recent versions " | ||
86 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
87 | "ensure that your PAM configuration does not allow Unix password file " | ||
88 | "authentication." | ||
89 | msgstr "" | ||
90 | "Semella que a autenticación por contrasinal está desactivada na " | ||
91 | "configuración actual do servidor de OpenSSH. Para impedir que os usuarios se " | ||
92 | "conecten empregando contrasinais (empregando no seu canto, por exemplo, " | ||
93 | "autenticación mediante clave pública), nas versións recentes de OpenSSH ten " | ||
94 | "que desactivar a autenticación por desafío-resposta ou asegurarse de que a " | ||
95 | "súa configuración de PAM non permita a autenticación por ficheiro de " | ||
96 | "contrasinais de Unix." | ||
97 | |||
98 | #. Type: boolean | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:3001 | ||
101 | msgid "" | ||
102 | "If you disable challenge-response authentication, then users will not be " | ||
103 | "able to log in using passwords. If you leave it enabled (the default " | ||
104 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
105 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
106 | msgstr "" | ||
107 | "Se desactiva a autenticación por desafío-resposta, os usuarios non han poder " | ||
108 | "conectarse empregando contrasinais. Se a deixa activada (a resposta por " | ||
109 | "defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto " | ||
110 | "útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh." | ||
111 | |||
112 | #. Type: note | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates:4001 | ||
115 | msgid "Vulnerable host keys will be regenerated" | ||
116 | msgstr "Hanse rexenerar as claves de servidor vulnerables" | ||
117 | |||
118 | #. Type: note | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates:4001 | ||
121 | msgid "" | ||
122 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
123 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
124 | "these host keys are from a well-known set, are subject to brute-force " | ||
125 | "attacks, and must be regenerated." | ||
126 | msgstr "" | ||
127 | "Algunhas das claves de servidor de OpenSSH deste sistema xeráronse cunha " | ||
128 | "versión de OpenSSL que tiña un xerador de números aleatorios que non " | ||
129 | "funcionaba correctamente. Coma resultado, esas claves de servidor pertencen " | ||
130 | "a un conxunto coñecido, son vulnerables a ataques por forza bruta, e teñen " | ||
131 | "que se rexenerar." | ||
132 | |||
133 | #. Type: note | ||
134 | #. Description | ||
135 | #: ../openssh-server.templates:4001 | ||
136 | msgid "" | ||
137 | "Users of this system should be informed of this change, as they will be " | ||
138 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
139 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
140 | "the new host keys." | ||
141 | msgstr "" | ||
142 | "É preciso informar deste cambio aos usuarios deste sistema, xa que se lles " | ||
143 | "ha avisar do cambio de clave de servidor a próxima vez que se conecten. " | ||
144 | "Empregue a orde \"ssh-keygen -l -f FICHEIRO_DE_CLAVE\" trala actualización " | ||
145 | "para amosar as pegadas dactilares das novas claves de servidor." | ||
146 | |||
147 | #. Type: note | ||
148 | #. Description | ||
149 | #: ../openssh-server.templates:4001 | ||
150 | msgid "The affected host keys are:" | ||
151 | msgstr "As claves de servidor afectadas son:" | ||
152 | |||
153 | #. Type: note | ||
154 | #. Description | ||
155 | #: ../openssh-server.templates:4001 | ||
156 | msgid "" | ||
157 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
158 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
159 | "README.compromised-keys.gz for more details." | ||
160 | msgstr "" | ||
161 | "As claves dos usuarios tamén poden estar afectadas por este problema. Pódese " | ||
162 | "empregar a orde \"ssh-vulnkey\" para facer unha comprobación parcial disto. " | ||
163 | "Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis " | ||
164 | "detalles." | ||
165 | |||
166 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
167 | #~ msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?" | ||
168 | |||
169 | #~ msgid "" | ||
170 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
171 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
172 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
173 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
174 | #~ "will not contain any customizations you made with the old version." | ||
175 | #~ msgstr "" | ||
176 | #~ "Esta versión de OpenSSH ten un ficheiro de configuración que cambiou " | ||
177 | #~ "moito con respecto á versión que se subministrou con Debian \"Potato\", " | ||
178 | #~ "desde a que semella que se está a actualizar. Este paquete pode xerar " | ||
179 | #~ "agora un novo ficheiro de configuración (/etc/ssh/sshd.config) que ha " | ||
180 | #~ "funcionar coa nova versión do servidor, pero que non ha conter ningunha " | ||
181 | #~ "personalización que teña feito na versión antiga." | ||
182 | |||
183 | # | msgid "" | ||
184 | # | "Please note that this new configuration file will set the value of " | ||
185 | # | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
186 | # | "can ssh directly in as root). Please read the README.Debian file for more " | ||
187 | # | "details about this design choice." | ||
188 | #~ msgid "" | ||
189 | #~ "Please note that this new configuration file will set the value of " | ||
190 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
191 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
192 | #~ "details about this design choice." | ||
193 | #~ msgstr "" | ||
194 | #~ "Teña en conta que este novo ficheiro de configuración ha establecer o " | ||
195 | #~ "valor de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera " | ||
196 | #~ "que coñeza o contrasinal do administrador ha poder conectarse " | ||
197 | #~ "directamente coma \"root\" mediante ssh). Consulte o ficheiro README." | ||
198 | #~ "Debian para ter máis detalles sobre esta decisión de deseño." | ||
199 | |||
200 | #~ msgid "" | ||
201 | #~ "It is strongly recommended that you choose to generate a new " | ||
202 | #~ "configuration file now." | ||
203 | #~ msgstr "" | ||
204 | #~ "Recoméndase encarecidamente que xere agora un novo ficheiro de " | ||
205 | #~ "configuración." | ||
206 | |||
207 | #~ msgid "Warning: you must create a new host key" | ||
208 | #~ msgstr "Aviso: ten que crear unha nove chave de servidor" | ||
209 | |||
210 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
211 | #~ msgstr "" | ||
212 | #~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea" | ||
213 | |||
214 | #~ msgid "" | ||
215 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
216 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
217 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
218 | #~ "unencrypted login/password and session information over the network." | ||
219 | #~ msgstr "" | ||
220 | #~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer " | ||
221 | #~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos " | ||
222 | #~ "algunha posibilidade de que as sesións telnet non envíen información de " | ||
223 | #~ "usuario/contrasinal e das sesións sen cifrar pola rede." | ||
224 | |||
225 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
226 | #~ msgstr "" | ||
227 | #~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea" | ||
228 | |||
229 | #~ msgid "" | ||
230 | #~ "having rsh-server installed undermines the security that you were " | ||
231 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
232 | #~ "that package." | ||
233 | #~ msgstr "" | ||
234 | #~ "ao ter rsh-server instalado pérdese a seguridade que probablemente " | ||
235 | #~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese " | ||
236 | #~ "paquete." | ||
diff --git a/debian/po/it.po b/debian/po/it.po new file mode 100644 index 000000000..047dd3f34 --- /dev/null +++ b/debian/po/it.po | |||
@@ -0,0 +1,202 @@ | |||
1 | # Italian (it) translation of debconf templates for openssh | ||
2 | # Copyright (C) 2006 Software in the Public Interest | ||
3 | # This file is distributed under the same license as the openssh package. | ||
4 | # Renato Gini <rgini@openlabs.it>, 2003 - 2005 | ||
5 | # Luca Monducci <luca.mo@tiscali.it>, 2006, 2007. | ||
6 | # | ||
7 | msgid "" | ||
8 | msgstr "" | ||
9 | "Project-Id-Version: openssh 4.7p1 italian debconf templates\n" | ||
10 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
11 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
12 | "PO-Revision-Date: 2008-05-18 12:08+0200\n" | ||
13 | "Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" | ||
14 | "Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" | ||
15 | "MIME-Version: 1.0\n" | ||
16 | "Content-Type: text/plain; charset=UTF-8\n" | ||
17 | "Content-Transfer-Encoding: 8bit\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "Si vuole rischiare di terminare le sessioni SSH attive?" | ||
24 | |||
25 | #. Type: boolean | ||
26 | #. Description | ||
27 | #: ../openssh-server.templates:1001 | ||
28 | msgid "" | ||
29 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
30 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
31 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
32 | msgstr "" | ||
33 | "È probabile che la versione di /etc/init.d/ssh attualmente installata " | ||
34 | "termini tutte le istanze di sshd attive. Se si sta effettuando questo " | ||
35 | "aggiornamento tramite una sessione SSH, è possibile che la sessione venga " | ||
36 | "chiusa e che la procedura di aggiornamento rimanga incompleta." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "È possibile evitare ciò aggiungendo manualmente «--pidfile /var/run/sshd.pid» " | ||
46 | "alla riga start-stop-daemon nella sezione stop del file." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "Necessaria una nuova chiave host" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "L'attuale chiave host, contenuta in /etc/ssh/ssh_host_key, è cifrata con " | ||
64 | "l'algoritmo IDEA. OpenSSH non è in grado di gestire questa chiave host e non " | ||
65 | "è disponibile il programma (non-free) ssh-keygen dalla precedente " | ||
66 | "installazione di SSH." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "You need to manually generate a new host key." | ||
72 | msgstr "È necessario generare manualmente una nuova chiave host." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:3001 | ||
77 | msgid "Disable challenge-response authentication?" | ||
78 | msgstr "Disabilitare l'autenticazione interattiva?" | ||
79 | |||
80 | #. Type: boolean | ||
81 | #. Description | ||
82 | #: ../openssh-server.templates:3001 | ||
83 | msgid "" | ||
84 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
85 | "configuration. In order to prevent users from logging in using passwords " | ||
86 | "(perhaps using only public key authentication instead) with recent versions " | ||
87 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
88 | "ensure that your PAM configuration does not allow Unix password file " | ||
89 | "authentication." | ||
90 | msgstr "" | ||
91 | "Nell'attuale configurazione del server OpenSSH è disabilitata " | ||
92 | "l'autenticazione tramite password. Con le versioni più recenti di OpenSSH " | ||
93 | "per impedire l'accesso degli utenti al sistema con la password (per esempio " | ||
94 | "l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve " | ||
95 | "disabilitare l'autenticazione interattiva oppure si deve verificare che PAM " | ||
96 | "sia configurato in modo da non consentire l'autenticazione tramite il file " | ||
97 | "delle password Unix." | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../openssh-server.templates:3001 | ||
102 | msgid "" | ||
103 | "If you disable challenge-response authentication, then users will not be " | ||
104 | "able to log in using passwords. If you leave it enabled (the default " | ||
105 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
106 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
107 | msgstr "" | ||
108 | "Se l'autenticazione interattiva è disabilitata gli utenti non possono " | ||
109 | "effettuare l'accesso al sistema con la password. Invece se, come previsto " | ||
110 | "dalla configurazione predefinita, è abilitata allora l'opzione " | ||
111 | "«PasswordAuthentication no» non ha effetto fino a quando non si interviene " | ||
112 | "anche sulla configurazione di PAM in /etc/pam.d/ssh." | ||
113 | |||
114 | #. Type: note | ||
115 | #. Description | ||
116 | #: ../openssh-server.templates:4001 | ||
117 | msgid "Vulnerable host keys will be regenerated" | ||
118 | msgstr "Le chiavi host vulnerabili devono essere rigenerate" | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates:4001 | ||
123 | msgid "" | ||
124 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
125 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
126 | "these host keys are from a well-known set, are subject to brute-force " | ||
127 | "attacks, and must be regenerated." | ||
128 | msgstr "" | ||
129 | "Alcune delle chiavi host OpenSSH per server presenti su questo sistema sono " | ||
130 | "state create con una versione di OpenSSL afflitta da un problema al " | ||
131 | "generatore di numeri casuali. Di conseguenza queste chiavi host appartengono " | ||
132 | "a un insieme noto, quindi sono vulnerabili ad attacchi di tipo forza bruta e " | ||
133 | "devono essere rigenerate." | ||
134 | |||
135 | #. Type: note | ||
136 | #. Description | ||
137 | #: ../openssh-server.templates:4001 | ||
138 | msgid "" | ||
139 | "Users of this system should be informed of this change, as they will be " | ||
140 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
141 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
142 | "the new host keys." | ||
143 | msgstr "" | ||
144 | "Gli utenti del sistema dovrebbero essere informati di questo cambiamento " | ||
145 | "poiché al prossimo accesso al sistema verrà loro mostrato un avvertimento " | ||
146 | "relativo al cambiamento della chiave host. Dopo l'aggiornamento usare \"ssh-" | ||
147 | "keygen -l -f FILE_CHIAVE_HOST\" per stampare i fingerprint delle nuove " | ||
148 | "chiavi host." | ||
149 | |||
150 | #. Type: note | ||
151 | #. Description | ||
152 | #: ../openssh-server.templates:4001 | ||
153 | msgid "The affected host keys are:" | ||
154 | msgstr "Le chiavi host vulnerabili sono:" | ||
155 | |||
156 | #. Type: note | ||
157 | #. Description | ||
158 | #: ../openssh-server.templates:4001 | ||
159 | msgid "" | ||
160 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
161 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
162 | "README.compromised-keys.gz for more details." | ||
163 | msgstr "" | ||
164 | "Anche le chiavi utente potrebbero essere afflitte dallo stesso problema. È " | ||
165 | "possibile usare il comando \"ssh-vulnkey\" per fare un test parziale sulla " | ||
166 | "loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-" | ||
167 | "keys.gz per ulteriori informazioni." | ||
168 | |||
169 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
170 | #~ msgstr "Generare un nuovo file di configurazione per OpenSSH?" | ||
171 | |||
172 | #~ msgid "" | ||
173 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
174 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
175 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
176 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
177 | #~ "will not contain any customizations you made with the old version." | ||
178 | #~ msgstr "" | ||
179 | #~ "Questa versione di OpenSSH contiene un file di configurazione decisamente " | ||
180 | #~ "diverso da quello distribuito in Debian \"Potato\", che sembra essere " | ||
181 | #~ "quello che si sta aggiornando. Questo pacchetto è in grado di generare " | ||
182 | #~ "automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) " | ||
183 | #~ "adatto alla nuova versione del server, ma che non contiene nessuna delle " | ||
184 | #~ "personalizzazioni apportate nella precedente versione." | ||
185 | |||
186 | #~ msgid "" | ||
187 | #~ "Please note that this new configuration file will set the value of " | ||
188 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
189 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
190 | #~ "details about this design choice." | ||
191 | #~ msgstr "" | ||
192 | #~ "Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» " | ||
193 | #~ "è impostato a «yes» (quindi chiunque conosca la password di root può " | ||
194 | #~ "collegarsi tramite ssh direttamente come root). Per ulteriori dettagli su " | ||
195 | #~ "questa scelta si veda il file README.Debian." | ||
196 | |||
197 | #~ msgid "" | ||
198 | #~ "It is strongly recommended that you choose to generate a new " | ||
199 | #~ "configuration file now." | ||
200 | #~ msgstr "" | ||
201 | #~ "È vivamente raccomandata la scelta di far generare automaticamente un " | ||
202 | #~ "nuovo file di configurazione." | ||
diff --git a/debian/po/ja.po b/debian/po/ja.po new file mode 100644 index 000000000..b011ddc0a --- /dev/null +++ b/debian/po/ja.po | |||
@@ -0,0 +1,197 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2008-05-17 21:28+0900\n" | ||
20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" | ||
21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "Do you want to risk killing active SSH sessions?" | ||
30 | msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?" | ||
31 | |||
32 | #. Type: boolean | ||
33 | #. Description | ||
34 | #: ../openssh-server.templates:1001 | ||
35 | msgid "" | ||
36 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
37 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
38 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
39 | msgstr "" | ||
40 | "現在インストールされたバージョンの /etc/init.d/ssh は、おそらく実行中の sshd " | ||
41 | "インスタンスをすべて殺します。このアップグレードを SSH セッション経由で行って" | ||
42 | "いる場合、あなたは切断され、アップグレード処理は不完全なままになるでしょう。" | ||
43 | |||
44 | #. Type: boolean | ||
45 | #. Description | ||
46 | #: ../openssh-server.templates:1001 | ||
47 | msgid "" | ||
48 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
49 | "start-stop-daemon line in the stop section of the file." | ||
50 | msgstr "" | ||
51 | "この状況を修正するには、ファイルの stop セクションの start-stop-daemon の行に" | ||
52 | "「--pidfile /var/run/sshd.pid」と手動で追加します。" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "New host key mandatory" | ||
58 | msgstr "新しいホストキーが必要です" | ||
59 | |||
60 | #. Type: note | ||
61 | #. Description | ||
62 | #: ../openssh-server.templates:2001 | ||
63 | msgid "" | ||
64 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
65 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
66 | "utility from the old (non-free) SSH installation does not appear to be " | ||
67 | "available." | ||
68 | msgstr "" | ||
69 | "/etc/ssh/ssh_host_key にある現在のホストキーは IDEA で暗号化されていあす。" | ||
70 | "OpenSSH はこのホストキーファイルを扱えず、古い (フリーではない) SSH の ssh-" | ||
71 | "keygen ユーティリティはもう利用できません。" | ||
72 | |||
73 | #. Type: note | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:2001 | ||
76 | msgid "You need to manually generate a new host key." | ||
77 | msgstr "新しいホストキーを手動で生成する必要があります。" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "Disable challenge-response authentication?" | ||
83 | msgstr "チャレンジ-レスポンス認証を無効にしますか?" | ||
84 | |||
85 | #. Type: boolean | ||
86 | #. Description | ||
87 | #: ../openssh-server.templates:3001 | ||
88 | msgid "" | ||
89 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
90 | "configuration. In order to prevent users from logging in using passwords " | ||
91 | "(perhaps using only public key authentication instead) with recent versions " | ||
92 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
93 | "ensure that your PAM configuration does not allow Unix password file " | ||
94 | "authentication." | ||
95 | msgstr "" | ||
96 | "現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。" | ||
97 | "OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ " | ||
98 | "(多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効" | ||
99 | "にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする" | ||
100 | "必要があります。" | ||
101 | |||
102 | #. Type: boolean | ||
103 | #. Description | ||
104 | #: ../openssh-server.templates:3001 | ||
105 | msgid "" | ||
106 | "If you disable challenge-response authentication, then users will not be " | ||
107 | "able to log in using passwords. If you leave it enabled (the default " | ||
108 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
109 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
110 | msgstr "" | ||
111 | "チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログイン" | ||
112 | "できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ" | ||
113 | "る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持" | ||
114 | "たなくなります。" | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates:4001 | ||
119 | msgid "Vulnerable host keys will be regenerated" | ||
120 | msgstr "脆弱なホストキーは再生成されます" | ||
121 | |||
122 | #. Type: note | ||
123 | #. Description | ||
124 | #: ../openssh-server.templates:4001 | ||
125 | msgid "" | ||
126 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
127 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
128 | "these host keys are from a well-known set, are subject to brute-force " | ||
129 | "attacks, and must be regenerated." | ||
130 | msgstr "" | ||
131 | "このシステムの OpenSSH サーバのホストキーのいくつかが、壊れた乱数生成器を持" | ||
132 | "つ OpenSSL バージョンで生成されていました。結果として、これらのホストキーは既" | ||
133 | "知の組み合わせから成り、ブルートフォース攻撃を受けやすいものになっているた" | ||
134 | "め、再生成する必要があります。" | ||
135 | |||
136 | #. Type: note | ||
137 | #. Description | ||
138 | #: ../openssh-server.templates:4001 | ||
139 | msgid "" | ||
140 | "Users of this system should be informed of this change, as they will be " | ||
141 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
142 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
143 | "the new host keys." | ||
144 | msgstr "" | ||
145 | "次回のログイン時にホストキーの変更が示されることで、このシステムのユーザは、" | ||
146 | "この変更の通知を受け取ることになります。更新後に新しいホストキーの指紋を表示" | ||
147 | "するには、'ssh-keygen -l -f HOST_KEY_FILE' を使います。" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "The affected host keys are:" | ||
153 | msgstr "影響を受けるホストキーは次のとおりです:" | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "" | ||
159 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
160 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
161 | "README.compromised-keys.gz for more details." | ||
162 | msgstr "" | ||
163 | "ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし" | ||
164 | "て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/" | ||
165 | "openssh-server/README.compromised-keys.gz を参照してください。" | ||
166 | |||
167 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
168 | #~ msgstr "OpenSSH の新しい設定ファイルを作りますか?" | ||
169 | |||
170 | #~ msgid "" | ||
171 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
172 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
173 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
174 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
175 | #~ "will not contain any customizations you made with the old version." | ||
176 | #~ msgstr "" | ||
177 | #~ "OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (い" | ||
178 | #~ "ま、そのバージョンからのバージョンアップを試みているところ) から、設定ファ" | ||
179 | #~ "イルが大幅に変化しています。このパッケージは、新しいバージョンのサーバで使" | ||
180 | #~ "うことができる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することが" | ||
181 | #~ "できますが、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも" | ||
182 | #~ "含まれません。" | ||
183 | |||
184 | #~ msgid "" | ||
185 | #~ "Please note that this new configuration file will set the value of " | ||
186 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
187 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
188 | #~ "details about this design choice." | ||
189 | #~ msgstr "" | ||
190 | #~ "この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つま" | ||
191 | #~ "り、root のパスワードを知っている人なら誰でも直接ログインできます)。このよ" | ||
192 | #~ "うな設計を選んでいる理由の詳細については、README.Debian を読んでください。" | ||
193 | |||
194 | #~ msgid "" | ||
195 | #~ "It is strongly recommended that you choose to generate a new " | ||
196 | #~ "configuration file now." | ||
197 | #~ msgstr "新しい設定ファイルを今生成することを強くお勧めします。" | ||
diff --git a/debian/po/ko.po b/debian/po/ko.po new file mode 100644 index 000000000..7cbf4c13c --- /dev/null +++ b/debian/po/ko.po | |||
@@ -0,0 +1,189 @@ | |||
1 | # Korean translations for openssh package | ||
2 | # openssh 패키지에 대한 한국어 번역문. | ||
3 | # Copyright (C) 2007 THE openssh'S COPYRIGHT HOLDER | ||
4 | # This file is distributed under the same license as the openssh package. | ||
5 | # Sunjae Park <darehanl@gmail.com>, 2007. | ||
6 | # | ||
7 | msgid "" | ||
8 | msgstr "" | ||
9 | "Project-Id-Version: openssh\n" | ||
10 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
11 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
12 | "PO-Revision-Date: 2008-06-06 16:06-0400\n" | ||
13 | "Last-Translator: Sunjae Park <darehanl@gmail.com>\n" | ||
14 | "Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n" | ||
15 | "MIME-Version: 1.0\n" | ||
16 | "Content-Type: text/plain; charset=UTF-8\n" | ||
17 | "Content-Transfer-Encoding: 8bit\n" | ||
18 | "Plural-Forms: nplurals=1; plural=0;\n" | ||
19 | |||
20 | #. Type: boolean | ||
21 | #. Description | ||
22 | #: ../openssh-server.templates:1001 | ||
23 | msgid "Do you want to risk killing active SSH sessions?" | ||
24 | msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "" | ||
30 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
31 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
32 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
33 | msgstr "" | ||
34 | "현재 설치된 /etc/init.d/ssh 버전은 사용중인 sshd 인스턴스를 모두 죽일 것입니" | ||
35 | "다. 만약 SSH 세션을 통해 이 업그레이드를 하고 있다면 도중에 연결이 해제되어 " | ||
36 | "업그레이드 작업이 도중에 중단될 수 있습니다." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "파일의 stop 구역에 있는 start-stop-daemon에 \"--pidfile /var/run/sshd.pid" | ||
46 | "\"을 추가하시면 이 문제를 해결할 수 있습니다." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "호스트키 새로 만들어야 함" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "/etc/ssh/ssh_host_key에 있는 현재 호스트키늘 IDEA 알고리즘으로 암호화되어있습" | ||
64 | "니다. OpenSSH는 이 호스트키 파일을 다루지 못하며, 이전에 설치되었던 (비자유) " | ||
65 | "SSH 프로그램의 ssh-keygen 응용프로그램이 없는 것 같습니다." | ||
66 | |||
67 | #. Type: note | ||
68 | #. Description | ||
69 | #: ../openssh-server.templates:2001 | ||
70 | msgid "You need to manually generate a new host key." | ||
71 | msgstr "호스트키를 직접 새로 생성하셔야 합니다." | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:3001 | ||
76 | msgid "Disable challenge-response authentication?" | ||
77 | msgstr "제기-응답 인증방식을 해제하도록 할까요?" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "" | ||
83 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
84 | "configuration. In order to prevent users from logging in using passwords " | ||
85 | "(perhaps using only public key authentication instead) with recent versions " | ||
86 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
87 | "ensure that your PAM configuration does not allow Unix password file " | ||
88 | "authentication." | ||
89 | msgstr "" | ||
90 | "현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버전" | ||
91 | "의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비밀번" | ||
92 | "호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유닉스 " | ||
93 | "password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다." | ||
94 | |||
95 | #. Type: boolean | ||
96 | #. Description | ||
97 | #: ../openssh-server.templates:3001 | ||
98 | msgid "" | ||
99 | "If you disable challenge-response authentication, then users will not be " | ||
100 | "able to log in using passwords. If you leave it enabled (the default " | ||
101 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
102 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
103 | msgstr "" | ||
104 | "제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못하" | ||
105 | "게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM 설정" | ||
106 | "을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향을 주" | ||
107 | "지 못합니다." | ||
108 | |||
109 | #. Type: note | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates:4001 | ||
112 | msgid "Vulnerable host keys will be regenerated" | ||
113 | msgstr "취약한 호스트키를 다시 생성합니다" | ||
114 | |||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../openssh-server.templates:4001 | ||
118 | msgid "" | ||
119 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
120 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
121 | "these host keys are from a well-known set, are subject to brute-force " | ||
122 | "attacks, and must be regenerated." | ||
123 | msgstr "" | ||
124 | "이 시스템에 있는 OpenSSH 서버의 호스트키는 잘못된 난수생성기를 사용한 버전의 " | ||
125 | "OpenSSL를 통해 만들어졌습니다. 이러한 호스트키들은 잘 알려진 범위 내에 있게 " | ||
126 | "되므로 brute-force 공격에 약할 수 있으며, 따라서 다시 만들어야 합니다." | ||
127 | |||
128 | #. Type: note | ||
129 | #. Description | ||
130 | #: ../openssh-server.templates:4001 | ||
131 | msgid "" | ||
132 | "Users of this system should be informed of this change, as they will be " | ||
133 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
134 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
135 | "the new host keys." | ||
136 | msgstr "" | ||
137 | "이 시스템을 사용한 사람들은 다음에 로그인할 때 호스트키가 변경되었다는 사실" | ||
138 | "을 감지하게 되기 때문에 사용자들에게 이 사항을 알려주셔야 합니다. 업그레이드 " | ||
139 | "후 'ssh-keygen -l -f 호스트키 파일명'을 사용하여 새로운 호스트키의 핑거프린트" | ||
140 | "를 출력받을 수 있습니다." | ||
141 | |||
142 | #. Type: note | ||
143 | #. Description | ||
144 | #: ../openssh-server.templates:4001 | ||
145 | msgid "The affected host keys are:" | ||
146 | msgstr "관련된 호스트키의 목록은:" | ||
147 | |||
148 | #. Type: note | ||
149 | #. Description | ||
150 | #: ../openssh-server.templates:4001 | ||
151 | msgid "" | ||
152 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
153 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
154 | "README.compromised-keys.gz for more details." | ||
155 | msgstr "" | ||
156 | "사용자 키 역시 이 문제에 영향을 받을 수 있습니다. 'ssh-vulnkey' 명령을 사용하" | ||
157 | "여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/" | ||
158 | "doc/openssh-server/README.compromised-keys.gz를 참조하십시오." | ||
159 | |||
160 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
161 | #~ msgstr "OpenSSH 설정 파일을 새로 만들까요?" | ||
162 | |||
163 | #~ msgid "" | ||
164 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
165 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
166 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
167 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
168 | #~ "will not contain any customizations you made with the old version." | ||
169 | #~ msgstr "" | ||
170 | #~ "이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버" | ||
171 | #~ "전과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버" | ||
172 | #~ "전에 맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 " | ||
173 | #~ "버전에서 변경한 내역은 적용되지 않습니다." | ||
174 | |||
175 | #~ msgid "" | ||
176 | #~ "Please note that this new configuration file will set the value of " | ||
177 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
178 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
179 | #~ "details about this design choice." | ||
180 | #~ msgstr "" | ||
181 | #~ "참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니" | ||
182 | #~ "다(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인" | ||
183 | #~ "할 수 있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 " | ||
184 | #~ "README.Debian 파일을 참조하시기 바랍니다." | ||
185 | |||
186 | #~ msgid "" | ||
187 | #~ "It is strongly recommended that you choose to generate a new " | ||
188 | #~ "configuration file now." | ||
189 | #~ msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다." | ||
diff --git a/debian/po/nb.po b/debian/po/nb.po new file mode 100644 index 000000000..415d5faf2 --- /dev/null +++ b/debian/po/nb.po | |||
@@ -0,0 +1,196 @@ | |||
1 | # translation of nb.po to Norwegian Bokmål | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # | ||
5 | # Bjørn Steensrud <bjornst@powertech.no>, 2007. | ||
6 | # Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2008. | ||
7 | msgid "" | ||
8 | msgstr "" | ||
9 | "Project-Id-Version: nb\n" | ||
10 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
11 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
12 | "PO-Revision-Date: 2008-05-17 11:04+0200\n" | ||
13 | "Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n" | ||
14 | "Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" | ||
15 | "MIME-Version: 1.0\n" | ||
16 | "Content-Type: text/plain; charset=UTF-8\n" | ||
17 | "Content-Transfer-Encoding: 8bit\n" | ||
18 | "X-Generator: KBabel 1.11.4\n" | ||
19 | |||
20 | #. Type: boolean | ||
21 | #. Description | ||
22 | #: ../openssh-server.templates:1001 | ||
23 | msgid "Do you want to risk killing active SSH sessions?" | ||
24 | msgstr "Vil du risikere å avbryte aktive SSH-økter?" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "" | ||
30 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
31 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
32 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
33 | msgstr "" | ||
34 | "Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe " | ||
35 | "alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-" | ||
36 | "økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» til " | ||
46 | "start-stop-daemon linja i stopp-delen av fila." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "Ny vertsnøkkel obligatorisk" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-" | ||
64 | "algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke " | ||
65 | "ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen " | ||
66 | "er tilgjengelig." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "You need to manually generate a new host key." | ||
72 | msgstr "En ny vertsnøkkel må lages manuelt." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:3001 | ||
77 | msgid "Disable challenge-response authentication?" | ||
78 | msgstr "Skal autentisering med utfordring/svar slås av?" | ||
79 | |||
80 | #. Type: boolean | ||
81 | #. Description | ||
82 | #: ../openssh-server.templates:3001 | ||
83 | msgid "" | ||
84 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
85 | "configuration. In order to prevent users from logging in using passwords " | ||
86 | "(perhaps using only public key authentication instead) with recent versions " | ||
87 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
88 | "ensure that your PAM configuration does not allow Unix password file " | ||
89 | "authentication." | ||
90 | msgstr "" | ||
91 | "Det ser ut til at passord-autentisering er slått av i det gjeldende " | ||
92 | "tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord " | ||
93 | "med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i " | ||
94 | "stedet), så må autentisering med utfordring-svar slås av, eller det må " | ||
95 | "sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix " | ||
96 | "passord-fila." | ||
97 | |||
98 | #. Type: boolean | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:3001 | ||
101 | msgid "" | ||
102 | "If you disable challenge-response authentication, then users will not be " | ||
103 | "able to log in using passwords. If you leave it enabled (the default " | ||
104 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
105 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
106 | msgstr "" | ||
107 | "Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke " | ||
108 | "logge inn med passord. Hvis det står på (som er standard), så har det ingen " | ||
109 | "virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/" | ||
110 | "pam.d/ssh også justeres." | ||
111 | |||
112 | #. Type: note | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates:4001 | ||
115 | msgid "Vulnerable host keys will be regenerated" | ||
116 | msgstr "Sårbare vertsnøkler vil bli laget på nytt" | ||
117 | |||
118 | #. Type: note | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates:4001 | ||
121 | msgid "" | ||
122 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
123 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
124 | "these host keys are from a well-known set, are subject to brute-force " | ||
125 | "attacks, and must be regenerated." | ||
126 | msgstr "" | ||
127 | "Noen av OpenSSHs vertsnøkler på dette systemet ble opprettet med versjon av " | ||
128 | "OpenSSH som hadde en feil på slumptallsgeneratoren. Derfor tilhører disse " | ||
129 | "nøklene et velkjent sett nøkler, kan knekkes med «rå kraft»-metoden og må " | ||
130 | "lages på nytt." | ||
131 | |||
132 | #. Type: note | ||
133 | #. Description | ||
134 | #: ../openssh-server.templates:4001 | ||
135 | msgid "" | ||
136 | "Users of this system should be informed of this change, as they will be " | ||
137 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
138 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
139 | "the new host keys." | ||
140 | msgstr "" | ||
141 | "De som bruker dette systemet bør få opplysning om denne endringen, siden de " | ||
142 | "vkil få spørsmål om vertsnøkkelendringen neste gang de logger inn. Etter " | ||
143 | "oppgraderingen kan fingeravtrykkene for de nye vertsnøklene skrives ut med " | ||
144 | "kommandoen «keygen -l -f VERTSNØKKELFIL»." | ||
145 | |||
146 | #. Type: note | ||
147 | #. Description | ||
148 | #: ../openssh-server.templates:4001 | ||
149 | msgid "The affected host keys are:" | ||
150 | msgstr "De vertsnøklene dette gjelder er:" | ||
151 | |||
152 | #. Type: note | ||
153 | #. Description | ||
154 | #: ../openssh-server.templates:4001 | ||
155 | msgid "" | ||
156 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
157 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
158 | "README.compromised-keys.gz for more details." | ||
159 | msgstr "" | ||
160 | "Det kan være at brukernøkler også har dette problemet. En delvis test på " | ||
161 | "dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/" | ||
162 | "share/doc/openssh-server/README.compromised-keys.gz." | ||
163 | |||
164 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
165 | #~ msgstr "Skal ny oppsettsfil for OpenSSH lages?" | ||
166 | |||
167 | #~ msgid "" | ||
168 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
169 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
170 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
171 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
172 | #~ "will not contain any customizations you made with the old version." | ||
173 | #~ msgstr "" | ||
174 | #~ "Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen " | ||
175 | #~ "av OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå " | ||
176 | #~ "lage en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye " | ||
177 | #~ "tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort " | ||
178 | #~ "lokalt i den gamle versjonen." | ||
179 | |||
180 | #~ msgid "" | ||
181 | #~ "Please note that this new configuration file will set the value of " | ||
182 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
183 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
184 | #~ "details about this design choice." | ||
185 | #~ msgstr "" | ||
186 | #~ "Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til " | ||
187 | #~ "«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med " | ||
188 | #~ "ssh som root). Les README.Debian-fila for å finne ut mer om dette " | ||
189 | #~ "oppsettsvalget." | ||
190 | |||
191 | #~ msgid "" | ||
192 | #~ "It is strongly recommended that you choose to generate a new " | ||
193 | #~ "configuration file now." | ||
194 | #~ msgstr "" | ||
195 | #~ "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil " | ||
196 | #~ "nå." | ||
diff --git a/debian/po/nl.po b/debian/po/nl.po new file mode 100644 index 000000000..b88ca8276 --- /dev/null +++ b/debian/po/nl.po | |||
@@ -0,0 +1,208 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2-9\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2008-05-26 15:19+0200\n" | ||
20 | "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" | ||
21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=utf-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | "X-Poedit-Language: Dutch\n" | ||
26 | |||
27 | #. Type: boolean | ||
28 | #. Description | ||
29 | #: ../openssh-server.templates:1001 | ||
30 | msgid "Do you want to risk killing active SSH sessions?" | ||
31 | msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?" | ||
32 | |||
33 | #. Type: boolean | ||
34 | #. Description | ||
35 | #: ../openssh-server.templates:1001 | ||
36 | msgid "" | ||
37 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
38 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
39 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
40 | msgstr "" | ||
41 | "De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle " | ||
42 | "lopende sshd-instanties af. Als u deze opwaardering via een SSH-sessie " | ||
43 | "uitvoert verliest u waarschijnlijk de verbinding waardoor de " | ||
44 | "opwaarderingsprocedure onafgemaakt blijft." | ||
45 | |||
46 | #. Type: boolean | ||
47 | #. Description | ||
48 | #: ../openssh-server.templates:1001 | ||
49 | msgid "" | ||
50 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
51 | "start-stop-daemon line in the stop section of the file." | ||
52 | msgstr "" | ||
53 | "U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe te " | ||
54 | "voegen aan de start-stop-daemon regel in de stop-sectie van het bestand." | ||
55 | |||
56 | #. Type: note | ||
57 | #. Description | ||
58 | #: ../openssh-server.templates:2001 | ||
59 | msgid "New host key mandatory" | ||
60 | msgstr "Een nieuwe computersleutel is verplicht" | ||
61 | |||
62 | #. Type: note | ||
63 | #. Description | ||
64 | #: ../openssh-server.templates:2001 | ||
65 | msgid "" | ||
66 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
67 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
68 | "utility from the old (non-free) SSH installation does not appear to be " | ||
69 | "available." | ||
70 | msgstr "" | ||
71 | "De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met het " | ||
72 | "IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en het ssh-" | ||
73 | "keygen programma van de oude (niet-vrije) SSH-installatie is niet " | ||
74 | "beschikbaar." | ||
75 | |||
76 | #. Type: note | ||
77 | #. Description | ||
78 | #: ../openssh-server.templates:2001 | ||
79 | msgid "You need to manually generate a new host key." | ||
80 | msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren." | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../openssh-server.templates:3001 | ||
85 | msgid "Disable challenge-response authentication?" | ||
86 | msgstr "Challenge-response-authenticatie deactiveren?" | ||
87 | |||
88 | #. Type: boolean | ||
89 | #. Description | ||
90 | #: ../openssh-server.templates:3001 | ||
91 | msgid "" | ||
92 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
93 | "configuration. In order to prevent users from logging in using passwords " | ||
94 | "(perhaps using only public key authentication instead) with recent versions " | ||
95 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
96 | "ensure that your PAM configuration does not allow Unix password file " | ||
97 | "authentication." | ||
98 | msgstr "" | ||
99 | "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-" | ||
100 | "serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-" | ||
101 | "versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel " | ||
102 | "publieke-sleutel authenticatie te gebruiken), dient challenge-response-" | ||
103 | "authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw " | ||
104 | "PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat." | ||
105 | |||
106 | #. Type: boolean | ||
107 | #. Description | ||
108 | #: ../openssh-server.templates:3001 | ||
109 | msgid "" | ||
110 | "If you disable challenge-response authentication, then users will not be " | ||
111 | "able to log in using passwords. If you leave it enabled (the default " | ||
112 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
113 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
114 | msgstr "" | ||
115 | "Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers " | ||
116 | "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " | ||
117 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " | ||
118 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates:4001 | ||
123 | msgid "Vulnerable host keys will be regenerated" | ||
124 | msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt" | ||
125 | |||
126 | #. Type: note | ||
127 | #. Description | ||
128 | #: ../openssh-server.templates:4001 | ||
129 | msgid "" | ||
130 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
131 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
132 | "these host keys are from a well-known set, are subject to brute-force " | ||
133 | "attacks, and must be regenerated." | ||
134 | msgstr "" | ||
135 | "Er zijn op dit systeem OpenSSH-computersleutels aangetroffen die aangemaakt " | ||
136 | "zijn door een versie van OpenSSL met een onjuiste random-nummer-generator. " | ||
137 | "Hierdoor zijn deze computersleutels kwetsbaar voor 'brute-force'-aanvallen " | ||
138 | "en moeten ze opnieuw aangemaakt worden." | ||
139 | |||
140 | #. Type: note | ||
141 | #. Description | ||
142 | #: ../openssh-server.templates:4001 | ||
143 | msgid "" | ||
144 | "Users of this system should be informed of this change, as they will be " | ||
145 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
146 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
147 | "the new host keys." | ||
148 | msgstr "" | ||
149 | "Gebruikers van dit systeem krijgen een melding omtrent de " | ||
150 | "computersleutelverandering op hun scherm de volgende keer dat ze inloggen " | ||
151 | "via ssh. U dient hun hierover dus te berichten. De vingerafdrukken van de " | ||
152 | "nieuwe computersleutels kunt na de opwaardering opvragen via het commando " | ||
153 | "'ssh-keygen -l -f HOST_KEY_FILE'." | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "The affected host keys are:" | ||
159 | msgstr "De getroffen computersleutels zijn:" | ||
160 | |||
161 | #. Type: note | ||
162 | #. Description | ||
163 | #: ../openssh-server.templates:4001 | ||
164 | msgid "" | ||
165 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
166 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
167 | "README.compromised-keys.gz for more details." | ||
168 | msgstr "" | ||
169 | "Sleutels van gebruikers kunnen ook getroffen zijn door dit probleem. Het " | ||
170 | "'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer " | ||
171 | "details vindt u in /usr/share/doc/openssh-server/README.compromised-keys." | ||
172 | "gz . " | ||
173 | |||
174 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
175 | #~ msgstr "" | ||
176 | #~ "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?" | ||
177 | |||
178 | #~ msgid "" | ||
179 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
180 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
181 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
182 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
183 | #~ "will not contain any customizations you made with the old version." | ||
184 | #~ msgstr "" | ||
185 | #~ "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk " | ||
186 | #~ "veranderd is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op " | ||
187 | #~ "te waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/" | ||
188 | #~ "sshd.config) genereren dat met de nieuwe versie werkt. Dit gegenereerde " | ||
189 | #~ "bestand zal echter de door u gemaakte aanpassingen in het oude " | ||
190 | #~ "configuratiebestand niet overnemen." | ||
191 | |||
192 | #~ msgid "" | ||
193 | #~ "Please note that this new configuration file will set the value of " | ||
194 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
195 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
196 | #~ "details about this design choice." | ||
197 | #~ msgstr "" | ||
198 | #~ "Merk op dat dit nieuwe configuratiebestand de waarde van " | ||
199 | #~ "'PermitRootLogin' op 'yes' zet (wat betekent dat iedereen die het root-" | ||
200 | #~ "wachtwoord kent via ssh rechtstreeks als root kan aanmelden). Meer " | ||
201 | #~ "informatie over deze ontwerpkeuze vindt u in het bestand README.Debian." | ||
202 | |||
203 | #~ msgid "" | ||
204 | #~ "It is strongly recommended that you choose to generate a new " | ||
205 | #~ "configuration file now." | ||
206 | #~ msgstr "" | ||
207 | #~ "Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te " | ||
208 | #~ "laten genereren." | ||
diff --git a/debian/po/pl.po b/debian/po/pl.po new file mode 100644 index 000000000..e70ee26ac --- /dev/null +++ b/debian/po/pl.po | |||
@@ -0,0 +1,432 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: PACKAGE VERSION\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2004-04-08 18:28+0200\n" | ||
20 | "Last-Translator: Emil Nowak <emil5@go2.pl>\n" | ||
21 | "Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=ISO-8859-2\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | #, fuzzy | ||
30 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
31 | msgid "Do you want to risk killing active SSH sessions?" | ||
32 | msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" | ||
33 | |||
34 | #. Type: boolean | ||
35 | #. Description | ||
36 | #: ../openssh-server.templates:1001 | ||
37 | #, fuzzy | ||
38 | #| msgid "" | ||
39 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
40 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
41 | #| "session, that would be a Bad Thing(tm)." | ||
42 | msgid "" | ||
43 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
44 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
45 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
46 | msgstr "" | ||
47 | "Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce " | ||
48 | "obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby " | ||
49 | "Za Rzecz(tm)." | ||
50 | |||
51 | #. Type: boolean | ||
52 | #. Description | ||
53 | #: ../openssh-server.templates:1001 | ||
54 | #, fuzzy | ||
55 | #| msgid "" | ||
56 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
57 | #| "stop-daemon line in the stop section of the file." | ||
58 | msgid "" | ||
59 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
60 | "start-stop-daemon line in the stop section of the file." | ||
61 | msgstr "" | ||
62 | "Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-" | ||
63 | "stop-daemon w sekcji stop tego pliku." | ||
64 | |||
65 | #. Type: note | ||
66 | #. Description | ||
67 | #: ../openssh-server.templates:2001 | ||
68 | msgid "New host key mandatory" | ||
69 | msgstr "" | ||
70 | |||
71 | #. Type: note | ||
72 | #. Description | ||
73 | #: ../openssh-server.templates:2001 | ||
74 | #, fuzzy | ||
75 | msgid "" | ||
76 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
77 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
78 | "utility from the old (non-free) SSH installation does not appear to be " | ||
79 | "available." | ||
80 | msgstr "" | ||
81 | "Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. " | ||
82 | "OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale " | ||
83 | "polecenia ssh-keygen ze starego SSH (non-free)." | ||
84 | |||
85 | #. Type: note | ||
86 | #. Description | ||
87 | #: ../openssh-server.templates:2001 | ||
88 | #, fuzzy | ||
89 | #| msgid "You will need to generate a new host key." | ||
90 | msgid "You need to manually generate a new host key." | ||
91 | msgstr "Bdziesz musia wygenerowa nowy klucz hosta." | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../openssh-server.templates:3001 | ||
96 | msgid "Disable challenge-response authentication?" | ||
97 | msgstr "" | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../openssh-server.templates:3001 | ||
102 | msgid "" | ||
103 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
104 | "configuration. In order to prevent users from logging in using passwords " | ||
105 | "(perhaps using only public key authentication instead) with recent versions " | ||
106 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
107 | "ensure that your PAM configuration does not allow Unix password file " | ||
108 | "authentication." | ||
109 | msgstr "" | ||
110 | |||
111 | #. Type: boolean | ||
112 | #. Description | ||
113 | #: ../openssh-server.templates:3001 | ||
114 | msgid "" | ||
115 | "If you disable challenge-response authentication, then users will not be " | ||
116 | "able to log in using passwords. If you leave it enabled (the default " | ||
117 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
118 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
119 | msgstr "" | ||
120 | |||
121 | #. Type: note | ||
122 | #. Description | ||
123 | #: ../openssh-server.templates:4001 | ||
124 | msgid "Vulnerable host keys will be regenerated" | ||
125 | msgstr "" | ||
126 | |||
127 | #. Type: note | ||
128 | #. Description | ||
129 | #: ../openssh-server.templates:4001 | ||
130 | msgid "" | ||
131 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
132 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
133 | "these host keys are from a well-known set, are subject to brute-force " | ||
134 | "attacks, and must be regenerated." | ||
135 | msgstr "" | ||
136 | |||
137 | #. Type: note | ||
138 | #. Description | ||
139 | #: ../openssh-server.templates:4001 | ||
140 | msgid "" | ||
141 | "Users of this system should be informed of this change, as they will be " | ||
142 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
143 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
144 | "the new host keys." | ||
145 | msgstr "" | ||
146 | |||
147 | #. Type: note | ||
148 | #. Description | ||
149 | #: ../openssh-server.templates:4001 | ||
150 | msgid "The affected host keys are:" | ||
151 | msgstr "" | ||
152 | |||
153 | #. Type: note | ||
154 | #. Description | ||
155 | #: ../openssh-server.templates:4001 | ||
156 | msgid "" | ||
157 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
158 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
159 | "README.compromised-keys.gz for more details." | ||
160 | msgstr "" | ||
161 | |||
162 | #, fuzzy | ||
163 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
164 | #~ msgstr "Wygeneruj nowy plik konfiguracyjny" | ||
165 | |||
166 | #, fuzzy | ||
167 | #~ msgid "" | ||
168 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
169 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
170 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
171 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
172 | #~ "will not contain any customizations you made with the old version." | ||
173 | #~ msgstr "" | ||
174 | #~ "W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji " | ||
175 | #~ "dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog " | ||
176 | #~ "teraz wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry " | ||
177 | #~ "bdzie dziaa z now wersj serwera, ale nie bdzie zawiera adnych " | ||
178 | #~ "dokonanych przez ciebie w starej wersji zmian." | ||
179 | |||
180 | #, fuzzy | ||
181 | #~| msgid "" | ||
182 | #~| "Please note that this new configuration file will set the value of " | ||
183 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
184 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
185 | #~| "this is the correct default (see README.Debian for more details), but " | ||
186 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
187 | #~ msgid "" | ||
188 | #~ "Please note that this new configuration file will set the value of " | ||
189 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
190 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
191 | #~ "details about this design choice." | ||
192 | #~ msgstr "" | ||
193 | #~ "Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji " | ||
194 | #~ "'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a " | ||
195 | #~ "moe zdalnie zalogowa si przez ssh jako root). W opinii opiekuna " | ||
196 | #~ "pakietu to jest poprawna warto domylna (szczegy w README.Debian), " | ||
197 | #~ "ale moesz sobie wyedytowa sshd_config i ustawi t opcj na 'nie' jeli " | ||
198 | #~ "si z t opini nie zgadzasz." | ||
199 | |||
200 | #, fuzzy | ||
201 | #~ msgid "" | ||
202 | #~ "It is strongly recommended that you choose to generate a new " | ||
203 | #~ "configuration file now." | ||
204 | #~ msgstr "" | ||
205 | #~ "Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik " | ||
206 | #~ "konfiguracyjny." | ||
207 | |||
208 | #~ msgid "Warning: you must create a new host key" | ||
209 | #~ msgstr "Uwaga: musisz utworzy nowy klucz hosta" | ||
210 | |||
211 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
212 | #~ msgstr "" | ||
213 | #~ "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" | ||
214 | |||
215 | #~ msgid "" | ||
216 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
217 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
218 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
219 | #~ "unencrypted login/password and session information over the network." | ||
220 | #~ msgstr "" | ||
221 | #~ "Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie " | ||
222 | #~ "udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho " | ||
223 | #~ "szansza, e sesje telnet nie bd przesya niezaszyfrowanego loginu/" | ||
224 | #~ "hasa oraz danych sesji przez sie." | ||
225 | |||
226 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
227 | #~ msgstr "" | ||
228 | #~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy " | ||
229 | #~ "pomys" | ||
230 | |||
231 | #~ msgid "" | ||
232 | #~ "having rsh-server installed undermines the security that you were " | ||
233 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
234 | #~ "that package." | ||
235 | #~ msgstr "" | ||
236 | #~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre " | ||
237 | #~ "prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten " | ||
238 | #~ "pakiet." | ||
239 | |||
240 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
241 | #~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?" | ||
242 | |||
243 | #~ msgid "" | ||
244 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
245 | #~ "bit set." | ||
246 | #~ msgstr "" | ||
247 | #~ "Masz moliwo zainstalowania pomocniczego programu ssh-keysign z " | ||
248 | #~ "wczonym bitem SETUID." | ||
249 | |||
250 | #~ msgid "" | ||
251 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
252 | #~ "host-based authentication." | ||
253 | #~ msgstr "" | ||
254 | #~ "Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na " | ||
255 | #~ "hostach autoryzacji drugiej wersji protokou SSH." | ||
256 | |||
257 | #~ msgid "" | ||
258 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
259 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
260 | #~ msgstr "" | ||
261 | #~ "Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia " | ||
262 | #~ "problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: " | ||
263 | #~ "dpkg-reconfigure ssh" | ||
264 | |||
265 | #~ msgid "Allow SSH protocol 2 only" | ||
266 | #~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" | ||
267 | |||
268 | #~ msgid "" | ||
269 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
270 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
271 | #~ "things down on low end machines and might prevent older clients from " | ||
272 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
273 | #~ msgstr "" | ||
274 | #~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie " | ||
275 | #~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to " | ||
276 | #~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym " | ||
277 | #~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")." | ||
278 | |||
279 | #~ msgid "" | ||
280 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
281 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
282 | #~ msgstr "" | ||
283 | #~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic " | ||
284 | #~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z " | ||
285 | #~ "wersji 2 protokou." | ||
286 | |||
287 | #~ msgid "" | ||
288 | #~ "If you later change your mind about this setting, README.Debian has " | ||
289 | #~ "instructions on what to do to your sshd_config file." | ||
290 | #~ msgstr "" | ||
291 | #~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co " | ||
292 | #~ "zmieni w sshd_config znajduj si w README.Debian." | ||
293 | |||
294 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
295 | #~ msgstr "" | ||
296 | #~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie " | ||
297 | #~ "wyczone." | ||
298 | |||
299 | #~ msgid "" | ||
300 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
301 | #~ "ForwardAgent set to ``off'' by default." | ||
302 | #~ msgstr "" | ||
303 | #~ "Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i " | ||
304 | #~ "ForwardAgent ustawione domylnie na 'off'." | ||
305 | |||
306 | #~ msgid "" | ||
307 | #~ "You can enable it for servers you trust, either in one of the " | ||
308 | #~ "configuration files, or with the -X command line option." | ||
309 | #~ msgstr "" | ||
310 | #~ "Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym " | ||
311 | #~ "lub przy pomocy opcji -X z linii komend." | ||
312 | |||
313 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
314 | #~ msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian." | ||
315 | |||
316 | #~ msgid "ssh2 keys merged in configuration files" | ||
317 | #~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" | ||
318 | |||
319 | #~ msgid "" | ||
320 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
321 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
322 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
323 | #~ "compatibility" | ||
324 | #~ msgstr "" | ||
325 | #~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy " | ||
326 | #~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s " | ||
327 | #~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn " | ||
328 | #~ "kompatybilno." | ||
329 | |||
330 | #~ msgid "Do you want to run the sshd server?" | ||
331 | #~ msgstr "Czy chcesz uruchamia serwer sshd ?" | ||
332 | |||
333 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
334 | #~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd." | ||
335 | |||
336 | #~ msgid "" | ||
337 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
338 | #~ "via ssh." | ||
339 | #~ msgstr "" | ||
340 | #~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby " | ||
341 | #~ "umoliwi zdalny dostp przez ssh." | ||
342 | |||
343 | #~ msgid "" | ||
344 | #~ "If you are only interested in using the ssh client for outbound " | ||
345 | #~ "connections on this machine, and don't want to log into it at all using " | ||
346 | #~ "ssh, then you can disable sshd here." | ||
347 | #~ msgstr "" | ||
348 | #~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze " | ||
349 | #~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy " | ||
350 | #~ "ssh, to moesz teraz wyczy serwer sshd." | ||
351 | |||
352 | #~ msgid "Environment options on keys have been deprecated" | ||
353 | #~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy." | ||
354 | |||
355 | #~ msgid "" | ||
356 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
357 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
358 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
359 | #~ "keys in question will no longer work until the option is removed." | ||
360 | #~ msgstr "" | ||
361 | #~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie " | ||
362 | #~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych " | ||
363 | #~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku " | ||
364 | #~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja " | ||
365 | #~ "nie zostanie usunita." | ||
366 | |||
367 | #~ msgid "" | ||
368 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
369 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
370 | #~ "the sshd_config(5) manual page." | ||
371 | #~ msgstr "" | ||
372 | #~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment " | ||
373 | #~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy " | ||
374 | #~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na " | ||
375 | #~ "stronie podrcznika systemowego sshd_config(5)." | ||
376 | |||
377 | #~ msgid "Privilege separation" | ||
378 | #~ msgstr "Separacja uprawnie" | ||
379 | |||
380 | #~ msgid "" | ||
381 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
382 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
383 | #~ "sshd_config." | ||
384 | #~ msgstr "" | ||
385 | #~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si " | ||
386 | #~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/" | ||
387 | #~ "sshd_config." | ||
388 | |||
389 | #~ msgid "Enable Privilege separation" | ||
390 | #~ msgstr "Wczenie separacji uprawnie" | ||
391 | |||
392 | #~ msgid "" | ||
393 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
394 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
395 | #~ "therefore reduces the impact of security holes in sshd." | ||
396 | #~ msgstr "" | ||
397 | #~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco " | ||
398 | #~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym " | ||
399 | #~ "idzie redukuje efekty luk bezpieczestwa w sshd." | ||
400 | |||
401 | #~ msgid "" | ||
402 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
403 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
404 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
405 | #~ msgstr "" | ||
406 | #~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji " | ||
407 | #~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) " | ||
408 | #~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z " | ||
409 | #~ "klawiatury (keyboard-interactive authentication)." | ||
410 | |||
411 | #, fuzzy | ||
412 | #~ msgid "" | ||
413 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
414 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
415 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
416 | #~ "option, you should enable it." | ||
417 | #~ msgstr "" | ||
418 | #~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i " | ||
419 | #~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli " | ||
420 | #~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* " | ||
421 | #~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz " | ||
422 | #~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, " | ||
423 | #~ "powiniene odpowiedzie tutaj 'tak'." | ||
424 | |||
425 | #~ msgid "" | ||
426 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
427 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
428 | #~ "you explicitly turn privilege separation off." | ||
429 | #~ msgstr "" | ||
430 | #~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w " | ||
431 | #~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie " | ||
432 | #~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config." | ||
diff --git a/debian/po/pt.po b/debian/po/pt.po new file mode 100644 index 000000000..7fe576feb --- /dev/null +++ b/debian/po/pt.po | |||
@@ -0,0 +1,195 @@ | |||
1 | # Portuguese translation of openssh debconf messages. | ||
2 | # This file is distributed under the same license as the openssh package. | ||
3 | # Ricardo Silva <ardoric@gmail.com>, 2007. | ||
4 | # | ||
5 | msgid "" | ||
6 | msgstr "" | ||
7 | "Project-Id-Version: openssh 4.7p1-9\n" | ||
8 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
9 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
10 | "PO-Revision-Date: 2008-05-18 14:48+0100\n" | ||
11 | "Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" | ||
12 | "Language-Team: Native Portuguese <traduz@debianpt.org>\n" | ||
13 | "MIME-Version: 1.0\n" | ||
14 | "Content-Type: text/plain; charset=UTF-8\n" | ||
15 | "Content-Transfer-Encoding: 8bit\n" | ||
16 | |||
17 | #. Type: boolean | ||
18 | #. Description | ||
19 | #: ../openssh-server.templates:1001 | ||
20 | msgid "Do you want to risk killing active SSH sessions?" | ||
21 | msgstr "Quer arriscar matar sessões activas de SSH?" | ||
22 | |||
23 | #. Type: boolean | ||
24 | #. Description | ||
25 | #: ../openssh-server.templates:1001 | ||
26 | msgid "" | ||
27 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
28 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
29 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
30 | msgstr "" | ||
31 | "A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas " | ||
32 | "as instâncias de sshd. Se vai actualizar através de uma sessão ssh, é " | ||
33 | "possível que a sua sessão seja terminada e que deixe o procedimento de " | ||
34 | "actualização por terminar." | ||
35 | |||
36 | #. Type: boolean | ||
37 | #. Description | ||
38 | #: ../openssh-server.templates:1001 | ||
39 | msgid "" | ||
40 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
41 | "start-stop-daemon line in the stop section of the file." | ||
42 | msgstr "" | ||
43 | "Isto pode ser arranjado adicionando \"--pidfile /var/run/sshd.pid\" à linha " | ||
44 | "start-stop-daemon na secção stop do ficheiro." | ||
45 | |||
46 | #. Type: note | ||
47 | #. Description | ||
48 | #: ../openssh-server.templates:2001 | ||
49 | msgid "New host key mandatory" | ||
50 | msgstr "Uma nova chave de anfitrião é obrigatória" | ||
51 | |||
52 | #. Type: note | ||
53 | #. Description | ||
54 | #: ../openssh-server.templates:2001 | ||
55 | msgid "" | ||
56 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
57 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
58 | "utility from the old (non-free) SSH installation does not appear to be " | ||
59 | "available." | ||
60 | msgstr "" | ||
61 | "A chave actual, em /etc/ssh/ssh_host_key, está cifrada com o algoritmo IDEA. " | ||
62 | "O OpenSSH não consegue usar este ficheiro, e o utilitário ssh-keygen da " | ||
63 | "antiga (e não livre) instalação do SSH não parece estar disponível." | ||
64 | |||
65 | #. Type: note | ||
66 | #. Description | ||
67 | #: ../openssh-server.templates:2001 | ||
68 | msgid "You need to manually generate a new host key." | ||
69 | msgstr "Terá de gerar manualmente uma nova chave para o host." | ||
70 | |||
71 | #. Type: boolean | ||
72 | #. Description | ||
73 | #: ../openssh-server.templates:3001 | ||
74 | msgid "Disable challenge-response authentication?" | ||
75 | msgstr "Desactivar autenticação por desafio-resposta?" | ||
76 | |||
77 | #. Type: boolean | ||
78 | #. Description | ||
79 | #: ../openssh-server.templates:3001 | ||
80 | msgid "" | ||
81 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
82 | "configuration. In order to prevent users from logging in using passwords " | ||
83 | "(perhaps using only public key authentication instead) with recent versions " | ||
84 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
85 | "ensure that your PAM configuration does not allow Unix password file " | ||
86 | "authentication." | ||
87 | msgstr "" | ||
88 | "Autenticação por palavra-chave aparenta estar desactivada na sua " | ||
89 | "configuração actual do servidor OpenSSH. De forma a impedir que os " | ||
90 | "utilizadores se liguem usando palavras-chave (talvez usando apenas " | ||
91 | "autenticação por chave pública) com versões recentes do OpenSSH, tem de " | ||
92 | "desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua " | ||
93 | "configuração do PAM não permite autenticação pelo ficheiro password de Unix." | ||
94 | |||
95 | #. Type: boolean | ||
96 | #. Description | ||
97 | #: ../openssh-server.templates:3001 | ||
98 | msgid "" | ||
99 | "If you disable challenge-response authentication, then users will not be " | ||
100 | "able to log in using passwords. If you leave it enabled (the default " | ||
101 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
102 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
103 | msgstr "" | ||
104 | "Se desactivar autenticação por pedido-resposta, os utilizadores não serão " | ||
105 | "capazes de se ligar usando palavras-chave. Se deixar activado (a resposta " | ||
106 | "por omissão), então a opção 'PasswordAuthentication no' não terá efeito a " | ||
107 | "não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh." | ||
108 | |||
109 | #. Type: note | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates:4001 | ||
112 | msgid "Vulnerable host keys will be regenerated" | ||
113 | msgstr "Chaves do anfitrião vulneráveis serão regeneradas" | ||
114 | |||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../openssh-server.templates:4001 | ||
118 | msgid "" | ||
119 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
120 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
121 | "these host keys are from a well-known set, are subject to brute-force " | ||
122 | "attacks, and must be regenerated." | ||
123 | msgstr "" | ||
124 | "Algumas das chaves do servidor OpenSSH neste sistema foram criadas com uma " | ||
125 | "versão do OpenSSL que tem um gerador de números aleatórios com problemas. " | ||
126 | "Como resultado estas chaves, que fazem parte de um conjunto bem conhecido, " | ||
127 | "estão sujeitas a ataques por força bruta, e têm de ser geradas de novo." | ||
128 | |||
129 | #. Type: note | ||
130 | #. Description | ||
131 | #: ../openssh-server.templates:4001 | ||
132 | msgid "" | ||
133 | "Users of this system should be informed of this change, as they will be " | ||
134 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
135 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
136 | "the new host keys." | ||
137 | msgstr "" | ||
138 | "Os utilizadores deste sistema devem ser informados desta mudança, uma vez " | ||
139 | "que vão ser avisados da mudança de chave da próxima vez que se ligarem. " | ||
140 | "Utilize o comando 'ssh-keygen -l -f FICHEIRO_DA_CHAVE' depois da " | ||
141 | "actualização para imprimir as impressões das novas chaves." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "The affected host keys are:" | ||
147 | msgstr "As chaves afectadas são:" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "" | ||
153 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
154 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
155 | "README.compromised-keys.gz for more details." | ||
156 | msgstr "" | ||
157 | "As chaves de utilizador também podem ser afectadas por este problema. O " | ||
158 | "comando 'ssh-vulnkey' pode ser usado como um teste parcial para este caso. " | ||
159 | "Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz " | ||
160 | "para mais detalhes." | ||
161 | |||
162 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
163 | #~ msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?" | ||
164 | |||
165 | #~ msgid "" | ||
166 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
167 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
168 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
169 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
170 | #~ "will not contain any customizations you made with the old version." | ||
171 | #~ msgstr "" | ||
172 | #~ "Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente " | ||
173 | #~ "da versão que vinha com o Debian 'Potato', que parece ser de onde está a " | ||
174 | #~ "actualizar. Este pacote pode agora gerar um novo ficheiro de configuração " | ||
175 | #~ "(/etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, " | ||
176 | #~ "mas não conterá nenhuma alteração que tenha feito à versão antiga." | ||
177 | |||
178 | #~ msgid "" | ||
179 | #~ "Please note that this new configuration file will set the value of " | ||
180 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
181 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
182 | #~ "details about this design choice." | ||
183 | #~ msgstr "" | ||
184 | #~ "Por favor note que este novo ficheiro de configuração terá " | ||
185 | #~ "'PermitRootLogin' definido para 'yes' (o que significa que qualquer " | ||
186 | #~ "pessoa que saiba a palavra-chave de root pode ligar-se directamente como " | ||
187 | #~ "root a partir do ssh). Por favor leia o ficheiro README.Debian para mais " | ||
188 | #~ "detalhes sobre esta escolha." | ||
189 | |||
190 | #~ msgid "" | ||
191 | #~ "It is strongly recommended that you choose to generate a new " | ||
192 | #~ "configuration file now." | ||
193 | #~ msgstr "" | ||
194 | #~ "É fortemente recomendado que escolha gerar um novo ficheiro de " | ||
195 | #~ "configuração agora." | ||
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po new file mode 100644 index 000000000..fe2227190 --- /dev/null +++ b/debian/po/pt_BR.po | |||
@@ -0,0 +1,203 @@ | |||
1 | # openssh Brazilian Portuguese translation | ||
2 | # Copyright (C) 2007, André Luís Lopes | ||
3 | # This file is distributed under the same license as the openssh package. | ||
4 | # André Luís Lopes <andrelop@debian.org>, 2007. | ||
5 | # Eder L. Marques (frolic) <frolic@debian-ce.org>, 2008. | ||
6 | # | ||
7 | msgid "" | ||
8 | msgstr "" | ||
9 | "Project-Id-Version: openssh 1:4.7p1-9\n" | ||
10 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
11 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
12 | "PO-Revision-Date: 2008-05-27 10:10-0300\n" | ||
13 | "Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n" | ||
14 | "Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian." | ||
15 | "org>\n" | ||
16 | "MIME-Version: 1.0\n" | ||
17 | "Content-Type: text/plain; charset=UTF-8\n" | ||
18 | "Content-Transfer-Encoding: 8bit\n" | ||
19 | "pt_BR utf-8\n" | ||
20 | |||
21 | #. Type: boolean | ||
22 | #. Description | ||
23 | #: ../openssh-server.templates:1001 | ||
24 | msgid "Do you want to risk killing active SSH sessions?" | ||
25 | msgstr "Você deseja arriscar matar (\"kill\") as sessões SSH ativas?" | ||
26 | |||
27 | #. Type: boolean | ||
28 | #. Description | ||
29 | #: ../openssh-server.templates:1001 | ||
30 | msgid "" | ||
31 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
32 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
33 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
34 | msgstr "" | ||
35 | "A versão instalada atualmente de /etc/init.d/ssh está prestes a derrubar " | ||
36 | "todas as instâncias sshd em execução. Se você estiver fazendo esta " | ||
37 | "atualização através de uma sessão SSH, você provavelmente será desconectado " | ||
38 | "e deixará este processo de atualização incompleto." | ||
39 | |||
40 | #. Type: boolean | ||
41 | #. Description | ||
42 | #: ../openssh-server.templates:1001 | ||
43 | msgid "" | ||
44 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
45 | "start-stop-daemon line in the stop section of the file." | ||
46 | msgstr "" | ||
47 | "Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha " | ||
48 | "start-stop-daemon na seção stop deste arquivo." | ||
49 | |||
50 | #. Type: note | ||
51 | #. Description | ||
52 | #: ../openssh-server.templates:2001 | ||
53 | msgid "New host key mandatory" | ||
54 | msgstr "Nova chave de máquina obrigatória" | ||
55 | |||
56 | #. Type: note | ||
57 | #. Description | ||
58 | #: ../openssh-server.templates:2001 | ||
59 | msgid "" | ||
60 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
61 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
62 | "utility from the old (non-free) SSH installation does not appear to be " | ||
63 | "available." | ||
64 | msgstr "" | ||
65 | "A chave de máquina atual, em /etc/ssh/ssh_host_key, é criptografada " | ||
66 | "utilizando o algoritmo IDEA. O OpenSSH não pode gerenciar esse arquivo de " | ||
67 | "chave de máquina, e o utilitário ssh-keygen da antiga (e não livre) " | ||
68 | "instalação SSH não parece estar disponível." | ||
69 | |||
70 | #. Type: note | ||
71 | #. Description | ||
72 | #: ../openssh-server.templates:2001 | ||
73 | msgid "You need to manually generate a new host key." | ||
74 | msgstr "Você precisa gerar manualmente uma chave de máquina." | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../openssh-server.templates:3001 | ||
79 | msgid "Disable challenge-response authentication?" | ||
80 | msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?" | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../openssh-server.templates:3001 | ||
85 | msgid "" | ||
86 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
87 | "configuration. In order to prevent users from logging in using passwords " | ||
88 | "(perhaps using only public key authentication instead) with recent versions " | ||
89 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
90 | "ensure that your PAM configuration does not allow Unix password file " | ||
91 | "authentication." | ||
92 | msgstr "" | ||
93 | "A autenticação através de senha parece estar desabilitada em sua " | ||
94 | "configuração atual do servidor OpenSSH. Para que seja possível evitar que " | ||
95 | "usuários se autentiquem utilizando senhas (talvez utilizando somente " | ||
96 | "autenticação através de chaves públicas) em versões recentes do OpenSSH você " | ||
97 | "deve desabilitar a autenticação desafio-resposta (\"challenge-response\") ou " | ||
98 | "então se certificar que sua configuração PAM não permita autenticação " | ||
99 | "através do arquivos de senhas Unix (\"password\")." | ||
100 | |||
101 | #. Type: boolean | ||
102 | #. Description | ||
103 | #: ../openssh-server.templates:3001 | ||
104 | msgid "" | ||
105 | "If you disable challenge-response authentication, then users will not be " | ||
106 | "able to log in using passwords. If you leave it enabled (the default " | ||
107 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
108 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
109 | msgstr "" | ||
110 | "Caso você desabilite a autenticação desafio-resposta (\"challenge-response" | ||
111 | "\"), os usuários não poderão se autenticar utilizando suas senhas. Se você " | ||
112 | "deixá-la habilitada (a resposta padrão), então a opção " | ||
113 | "'PasswordAuthentication no' não terá efeito útil a menos que você também " | ||
114 | "ajuste sua configuração PAM em /etc/pam.d/ssh." | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates:4001 | ||
119 | msgid "Vulnerable host keys will be regenerated" | ||
120 | msgstr "Chaves de host vulneráveis serão regeradas" | ||
121 | |||
122 | #. Type: note | ||
123 | #. Description | ||
124 | #: ../openssh-server.templates:4001 | ||
125 | msgid "" | ||
126 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
127 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
128 | "these host keys are from a well-known set, are subject to brute-force " | ||
129 | "attacks, and must be regenerated." | ||
130 | msgstr "" | ||
131 | "Algumas das chaves de host do servidor OpenSSH neste sistema foram geradas " | ||
132 | "com uma versão do OpenSSL que tem um gerador de números aleatórios quebrado. " | ||
133 | "Como resultado, estas chaves de host são originárias de um conjunto bem " | ||
134 | "conhecido, ficando sujeitas a ataques de força bruta, e devem ser regeradas." | ||
135 | |||
136 | #. Type: note | ||
137 | #. Description | ||
138 | #: ../openssh-server.templates:4001 | ||
139 | msgid "" | ||
140 | "Users of this system should be informed of this change, as they will be " | ||
141 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
142 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
143 | "the new host keys." | ||
144 | msgstr "" | ||
145 | "Usuários deste sistema deverão ser informados desta mudança, pois eles serão " | ||
146 | "alertados sobre a mudança de chave de host na próxima vez que logarem. Use " | ||
147 | "'ssh-keygen -l -f ARQUIVO_COM_A_CHAVE_DE_HOST' após a atualização para " | ||
148 | "exibir as impressões digitais (\"fingerprints\") das novas chaves de host." | ||
149 | |||
150 | #. Type: note | ||
151 | #. Description | ||
152 | #: ../openssh-server.templates:4001 | ||
153 | msgid "The affected host keys are:" | ||
154 | msgstr "As chaves de host afetadas são:" | ||
155 | |||
156 | #. Type: note | ||
157 | #. Description | ||
158 | #: ../openssh-server.templates:4001 | ||
159 | msgid "" | ||
160 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
161 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
162 | "README.compromised-keys.gz for more details." | ||
163 | msgstr "" | ||
164 | "Chaves de usuários também podem ser afetadas por este problema. O comando " | ||
165 | "'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/" | ||
166 | "share/doc/openssh-server/README.compromised-keys.gz para mais detalhes." | ||
167 | |||
168 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
169 | #~ msgstr "Gerar um novo arquivo de configuração para o OpenSSH?" | ||
170 | |||
171 | #~ msgid "" | ||
172 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
173 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
174 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
175 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
176 | #~ "will not contain any customizations you made with the old version." | ||
177 | #~ msgstr "" | ||
178 | #~ "Esta versão do OpenSSH possui um arquivo de configuração " | ||
179 | #~ "consideravelmente diferente da versão fornecida com o Debian 'Potato', a " | ||
180 | #~ "versão do Debian a partir da qual você parece estar atualizando. Este " | ||
181 | #~ "pacote pode agora gerar um novo arquivo de configuração (/etc/ssh/" | ||
182 | #~ "sshd_config), o qual irá funcionar com a nova versão do servidor sshd mas " | ||
183 | #~ "não irá conter nenhuma personalização que você possa ter feito na versão " | ||
184 | #~ "anterior." | ||
185 | |||
186 | #~ msgid "" | ||
187 | #~ "Please note that this new configuration file will set the value of " | ||
188 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
189 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
190 | #~ "details about this design choice." | ||
191 | #~ msgstr "" | ||
192 | #~ "Por favor, note que este novo arquivo de configuração irá definir o valor " | ||
193 | #~ "da opção 'PermitRootLogin' para 'yes' (o que significa que qualquer " | ||
194 | #~ "pessoa que conheça a senha do root poderá conectar via ssh diretamente " | ||
195 | #~ "como root). Por favor, leia os arquivos README.Debian para maiores " | ||
196 | #~ "detalhes sobre essa escolha de projeto." | ||
197 | |||
198 | #~ msgid "" | ||
199 | #~ "It is strongly recommended that you choose to generate a new " | ||
200 | #~ "configuration file now." | ||
201 | #~ msgstr "" | ||
202 | #~ "É fortemente recomendado que você escolha gerar um novo arquivo de " | ||
203 | #~ "configuração agora." | ||
diff --git a/debian/po/ro.po b/debian/po/ro.po new file mode 100644 index 000000000..87480db23 --- /dev/null +++ b/debian/po/ro.po | |||
@@ -0,0 +1,224 @@ | |||
1 | # Romanian translation of openssh. | ||
2 | # Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the openssh package. | ||
4 | # | ||
5 | # Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006. | ||
6 | # Igor Stirbu <igor.stirbu@gmail.com>, 2007. | ||
7 | # Cătălin Feștilă <catalinfest@gmail.com>,2008 | ||
8 | msgid "" | ||
9 | msgstr "" | ||
10 | "Project-Id-Version: openssh 1.4\n" | ||
11 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
12 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
13 | "PO-Revision-Date: 2008-05-28 17:54+0200\n" | ||
14 | "Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n" | ||
15 | "Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n" | ||
16 | "MIME-Version: 1.0\n" | ||
17 | "Content-Type: text/plain; charset=UTF-8\n" | ||
18 | "Content-Transfer-Encoding: 8bit\n" | ||
19 | "X-Generator: KBabel 1.11.4\n" | ||
20 | "Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < " | ||
21 | "20)) ? 1 : 2;\n" | ||
22 | |||
23 | #. Type: boolean | ||
24 | #. Description | ||
25 | #: ../openssh-server.templates:1001 | ||
26 | msgid "Do you want to risk killing active SSH sessions?" | ||
27 | msgstr "Doriți să riscați întreruperea sesiunilor ssh active?" | ||
28 | |||
29 | #. Type: boolean | ||
30 | #. Description | ||
31 | #: ../openssh-server.templates:1001 | ||
32 | msgid "" | ||
33 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
34 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
35 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
36 | msgstr "" | ||
37 | "Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o aveți " | ||
38 | "instalată să omoare toate instanțele sshd care rulează. Dacă faceți această " | ||
39 | "actualizare printr-o sesiune ssh, atunci este posibil să fiți deconectați și " | ||
40 | "actualizarea să rămână neterminată." | ||
41 | |||
42 | #. Type: boolean | ||
43 | #. Description | ||
44 | #: ../openssh-server.templates:1001 | ||
45 | msgid "" | ||
46 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
47 | "start-stop-daemon line in the stop section of the file." | ||
48 | msgstr "" | ||
49 | "Puteți repară manual acest lucru adăugând „--pidfile /var/run/sshd.pid” la " | ||
50 | "linia start-stop-daemon în secțiunea stop a fișierului." | ||
51 | |||
52 | #. Type: note | ||
53 | #. Description | ||
54 | #: ../openssh-server.templates:2001 | ||
55 | msgid "New host key mandatory" | ||
56 | msgstr "O cheie nouă este obligatorie" | ||
57 | |||
58 | #. Type: note | ||
59 | #. Description | ||
60 | #: ../openssh-server.templates:2001 | ||
61 | msgid "" | ||
62 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
63 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
64 | "utility from the old (non-free) SSH installation does not appear to be " | ||
65 | "available." | ||
66 | msgstr "" | ||
67 | "Cheia curentă în /etc/ssh/ssh_host_key este criptată cu algoritmul IDEA. " | ||
68 | "OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din " | ||
69 | "versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil." | ||
70 | |||
71 | #. Type: note | ||
72 | #. Description | ||
73 | #: ../openssh-server.templates:2001 | ||
74 | msgid "You need to manually generate a new host key." | ||
75 | msgstr "Va trebui să generați manual o nouă cheie pentru sistem." | ||
76 | |||
77 | #. Type: boolean | ||
78 | #. Description | ||
79 | #: ../openssh-server.templates:3001 | ||
80 | msgid "Disable challenge-response authentication?" | ||
81 | msgstr "Dezactivează modul de autentificare provocare-răspuns?" | ||
82 | |||
83 | #. Type: boolean | ||
84 | #. Description | ||
85 | #: ../openssh-server.templates:3001 | ||
86 | msgid "" | ||
87 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
88 | "configuration. In order to prevent users from logging in using passwords " | ||
89 | "(perhaps using only public key authentication instead) with recent versions " | ||
90 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
91 | "ensure that your PAM configuration does not allow Unix password file " | ||
92 | "authentication." | ||
93 | msgstr "" | ||
94 | "Autentificarea pe bază de parole pare dezactivată în configurația curentă a " | ||
95 | "serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice " | ||
96 | "folosind parole (probabil folosind doar autentificarea cu chei publice) în " | ||
97 | "versiunile recente OpenSSH trebuie să dezactivați autentificarea tip " | ||
98 | "provocare-răspuns, sau asigurați-vă că configurația PAM nu permite " | ||
99 | "autentificarea cu fișierul de parole Unix." | ||
100 | |||
101 | #. Type: boolean | ||
102 | #. Description | ||
103 | #: ../openssh-server.templates:3001 | ||
104 | msgid "" | ||
105 | "If you disable challenge-response authentication, then users will not be " | ||
106 | "able to log in using passwords. If you leave it enabled (the default " | ||
107 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
108 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
109 | msgstr "" | ||
110 | "Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii " | ||
111 | "nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați " | ||
112 | "(răspunsul implicit), atunci opțiunea 'PasswordAuthentification no' va fi " | ||
113 | "utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh." | ||
114 | |||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../openssh-server.templates:4001 | ||
118 | msgid "Vulnerable host keys will be regenerated" | ||
119 | msgstr "Cheile vulnerabile vor fi regenerate" | ||
120 | |||
121 | #. Type: note | ||
122 | #. Description | ||
123 | #: ../openssh-server.templates:4001 | ||
124 | msgid "" | ||
125 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
126 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
127 | "these host keys are from a well-known set, are subject to brute-force " | ||
128 | "attacks, and must be regenerated." | ||
129 | msgstr "" | ||
130 | "Unele dintre cheile serverului OpenSSH gazdă de pe acest sistem au fost " | ||
131 | "generate cu o versiune de OpenSSL, care a avut un generator de numere " | ||
132 | "aleatorii stricat. Ca rezultat, aceste chei gazda sunt un set binecunoscut, " | ||
133 | "sunt supuse la atacuri brute-force și trebuie să fie regenerate." | ||
134 | |||
135 | #. Type: note | ||
136 | #. Description | ||
137 | #: ../openssh-server.templates:4001 | ||
138 | msgid "" | ||
139 | "Users of this system should be informed of this change, as they will be " | ||
140 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
141 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
142 | "the new host keys." | ||
143 | msgstr "" | ||
144 | "Utilizatorii acestui sistem ar trebui să fie informați ce se schimbă, " | ||
145 | "deoarece se va solicita cheia gazdă ce se schimba data viitoare când se " | ||
146 | "autentifică. Folosiți 'ssh-keygen -l -f HOST_KEY_FILE' după ce faceți " | ||
147 | "actualizare pentru a imprima amprentele digitale ale noilor chei gazdă." | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "The affected host keys are:" | ||
153 | msgstr "Cheile gazdă afectate sunt:" | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "" | ||
159 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
160 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
161 | "README.compromised-keys.gz for more details." | ||
162 | msgstr "" | ||
163 | "Cheile utilizatorului de asemenea, pot fi afectate de această problemă. " | ||
164 | "Comanda 'ssh-vulnkey' poate fi folosită ca un test parțial pentru acestea. A " | ||
165 | "se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai " | ||
166 | "multe detalii." | ||
167 | |||
168 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
169 | #~ msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?" | ||
170 | |||
171 | #~ msgid "" | ||
172 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
173 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
174 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
175 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
176 | #~ "will not contain any customizations you made with the old version." | ||
177 | #~ msgstr "" | ||
178 | #~ "Această versiune de OpenSSH are un fișier de configurare considerabil " | ||
179 | #~ "modificat față de versiunea care vine cu Debian 'Potato', pe care se pare " | ||
180 | #~ "că o actualizați. Acest pachet poate genera acum un nou fișier de " | ||
181 | #~ "configurare (/etc/ssh/sshd.config), care va funcționa cu noua versiune de " | ||
182 | #~ "server, dar nu va conține nici o personalizare făcută pentru versiunea " | ||
183 | #~ "anterioară." | ||
184 | |||
185 | #~ msgid "" | ||
186 | #~ "Please note that this new configuration file will set the value of " | ||
187 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
188 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
189 | #~ "details about this design choice." | ||
190 | #~ msgstr "" | ||
191 | #~ "A se reține că acest fișier nou de configurare va stabili valoarea " | ||
192 | #~ "opțiunii 'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola " | ||
193 | #~ "de root se poate autentifica prin ssh direct ca root). Părerea " | ||
194 | #~ "responsabilului de pachet este că aceasta trebuie să fie valoarea " | ||
195 | #~ "implicită (a se vedea fișierul README.Debian pentru detalii " | ||
196 | #~ "suplimentare), dar, dacă doriți, puteți edita oricând fișierul " | ||
197 | #~ "sshd_config pentru a stabili valoarea opțiunii la „no”." | ||
198 | |||
199 | #~ msgid "" | ||
200 | #~ "It is strongly recommended that you choose to generate a new " | ||
201 | #~ "configuration file now." | ||
202 | #~ msgstr "" | ||
203 | #~ "Este indicat să alegeți acum generarea un nou fișier de configurare." | ||
204 | |||
205 | #~ msgid "Warning: you must create a new host key" | ||
206 | #~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem" | ||
207 | |||
208 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
209 | #~ msgstr "" | ||
210 | #~ "Avertizare: telnetd este instalat --- probabil că nu este o idee bună" | ||
211 | |||
212 | #~ msgid "" | ||
213 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
214 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
215 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
216 | #~ "unencrypted login/password and session information over the network." | ||
217 | #~ msgstr "" | ||
218 | #~ "Un sfat bun este fie să ștergeți pachetul telnetd (dacă întradevăr nu-l " | ||
219 | #~ "utilizați) fie să instalați telnetd-ssl astfel încât să existe " | ||
220 | #~ "posibilitatea ca sesiunile telnet să nu trimită informații necriptate de " | ||
221 | #~ "autentificare/parole prin rețea." | ||
222 | |||
223 | #~ msgid "${HOST_KEYS}" | ||
224 | #~ msgstr "${HOST_KEYS}" | ||
diff --git a/debian/po/ru.po b/debian/po/ru.po new file mode 100644 index 000000000..23b8c0348 --- /dev/null +++ b/debian/po/ru.po | |||
@@ -0,0 +1,209 @@ | |||
1 | # translation of ru.po to Russian | ||
2 | # translation of openssh to Russian | ||
3 | # | ||
4 | # Translators, if you are not familiar with the PO format, gettext | ||
5 | # documentation is worth reading, especially sections dedicated to | ||
6 | # this format, e.g. by running: | ||
7 | # info -n '(gettext)PO Files' | ||
8 | # info -n '(gettext)Header Entry' | ||
9 | # Some information specific to po-debconf are available at | ||
10 | # /usr/share/doc/po-debconf/README-trans | ||
11 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans# | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | # Yuriy Talakan' <yt@drsk.ru>, 2007. | ||
15 | # Yuri Kozlov <kozlov.y@gmail.com>, 2008. | ||
16 | msgid "" | ||
17 | msgstr "" | ||
18 | "Project-Id-Version: openssh 1:4.7p1-9\n" | ||
19 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
20 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
21 | "PO-Revision-Date: 2008-05-18 08:55+0400\n" | ||
22 | "Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n" | ||
23 | "Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" | ||
24 | "MIME-Version: 1.0\n" | ||
25 | "Content-Type: text/plain; charset=UTF-8\n" | ||
26 | "Content-Transfer-Encoding: 8bit\n" | ||
27 | "X-Generator: KBabel 1.11.4\n" | ||
28 | "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" | ||
29 | "10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" | ||
30 | |||
31 | #. Type: boolean | ||
32 | #. Description | ||
33 | #: ../openssh-server.templates:1001 | ||
34 | msgid "Do you want to risk killing active SSH sessions?" | ||
35 | msgstr "Вы хотите пойти на риск потерять активные SSH соединения?" | ||
36 | |||
37 | #. Type: boolean | ||
38 | #. Description | ||
39 | #: ../openssh-server.templates:1001 | ||
40 | msgid "" | ||
41 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
42 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
43 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
44 | msgstr "" | ||
45 | "Установленная в настоящее время версия /etc/init.d/ssh, вероятно, уничтожит " | ||
46 | "все запущенные экземпляры sshd. Если вы выполняете это обновление через SSH " | ||
47 | "соединение, то скорее всего вы будете отключены и процедура обновления " | ||
48 | "останется не завершенной." | ||
49 | |||
50 | #. Type: boolean | ||
51 | #. Description | ||
52 | #: ../openssh-server.templates:1001 | ||
53 | msgid "" | ||
54 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
55 | "start-stop-daemon line in the stop section of the file." | ||
56 | msgstr "" | ||
57 | "Это может быть исправлено вручную добавлением \"--pidfile /var/run/sshd.pid" | ||
58 | "\" в строку start-stop-daemon в разделе stop этого файла." | ||
59 | |||
60 | #. Type: note | ||
61 | #. Description | ||
62 | #: ../openssh-server.templates:2001 | ||
63 | msgid "New host key mandatory" | ||
64 | msgstr "Необходим новый ключ хоста" | ||
65 | |||
66 | #. Type: note | ||
67 | #. Description | ||
68 | #: ../openssh-server.templates:2001 | ||
69 | msgid "" | ||
70 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
71 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
72 | "utility from the old (non-free) SSH installation does not appear to be " | ||
73 | "available." | ||
74 | msgstr "" | ||
75 | "Текущий ключ хоста, /etc/ssh/ssh_host_key, зашифрован алгоритмом IDEA. " | ||
76 | "OpenSSH не может работать с таким файлом ключа хоста, а утилита создания ssh-" | ||
77 | "ключа (ssh-keygen) из прежней (не свободной) установки SSH, кажется, " | ||
78 | "недоступна." | ||
79 | |||
80 | #. Type: note | ||
81 | #. Description | ||
82 | #: ../openssh-server.templates:2001 | ||
83 | msgid "You need to manually generate a new host key." | ||
84 | msgstr "Вам нужно вручную создать новый ключ хоста." | ||
85 | |||
86 | #. Type: boolean | ||
87 | #. Description | ||
88 | #: ../openssh-server.templates:3001 | ||
89 | msgid "Disable challenge-response authentication?" | ||
90 | msgstr "Отключить аутентификацию запрос-ответ?" | ||
91 | |||
92 | #. Type: boolean | ||
93 | #. Description | ||
94 | #: ../openssh-server.templates:3001 | ||
95 | msgid "" | ||
96 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
97 | "configuration. In order to prevent users from logging in using passwords " | ||
98 | "(perhaps using only public key authentication instead) with recent versions " | ||
99 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
100 | "ensure that your PAM configuration does not allow Unix password file " | ||
101 | "authentication." | ||
102 | msgstr "" | ||
103 | "Кажется, что парольная аутентификация отключена в текущей настройке сервера " | ||
104 | "OpenSSH. Чтобы запретить пользователям вход с использованием паролей " | ||
105 | "(возможно, использовав вместо этого только аутентификацию по публичному " | ||
106 | "ключу) в новых версиях OpenSSH, вы должны отключить аутентификацию запрос-" | ||
107 | "ответ, либо убедиться, что ваша настройка PAM не разрешает аутентификацию по " | ||
108 | "файлу паролей Unix." | ||
109 | |||
110 | #. Type: boolean | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates:3001 | ||
113 | msgid "" | ||
114 | "If you disable challenge-response authentication, then users will not be " | ||
115 | "able to log in using passwords. If you leave it enabled (the default " | ||
116 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
117 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
118 | msgstr "" | ||
119 | "Если вы запретите аутентификацию запрос-ответ, пользователи не смогут войти " | ||
120 | "с использованием паролей. Если вы оставите её разрешенной (ответ по " | ||
121 | "умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы до " | ||
122 | "тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/ssh." | ||
123 | |||
124 | #. Type: note | ||
125 | #. Description | ||
126 | #: ../openssh-server.templates:4001 | ||
127 | msgid "Vulnerable host keys will be regenerated" | ||
128 | msgstr "Уязвимые ключи хоста будут созданы заново" | ||
129 | |||
130 | #. Type: note | ||
131 | #. Description | ||
132 | #: ../openssh-server.templates:4001 | ||
133 | msgid "" | ||
134 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
135 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
136 | "these host keys are from a well-known set, are subject to brute-force " | ||
137 | "attacks, and must be regenerated." | ||
138 | msgstr "" | ||
139 | "Некоторые ключи хоста сервера OpenSSH в этой системе были созданы с помощью " | ||
140 | "версии OpenSSL, в которой был испорченный генератор случайных чисел. В " | ||
141 | "результате, такие ключи хоста входили во всем известный список, что " | ||
142 | "позволяло применять атаку последовательного подбора ключей. Ключи должны " | ||
143 | "быть созданы заново." | ||
144 | |||
145 | #. Type: note | ||
146 | #. Description | ||
147 | #: ../openssh-server.templates:4001 | ||
148 | msgid "" | ||
149 | "Users of this system should be informed of this change, as they will be " | ||
150 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
151 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
152 | "the new host keys." | ||
153 | msgstr "" | ||
154 | "Пользователи этой системы будут проинформированы об этом изменении, так как " | ||
155 | "им будет выведено сообщение о смене ключа хоста при следующем подключении. " | ||
156 | "Используйте команду 'ssh-keygen -l -f HOST_KEY_FILE' после обновления для " | ||
157 | "распечатки отпечатков новых ключей хоста." | ||
158 | |||
159 | #. Type: note | ||
160 | #. Description | ||
161 | #: ../openssh-server.templates:4001 | ||
162 | msgid "The affected host keys are:" | ||
163 | msgstr "Ключи хоста, которые будут заменены:" | ||
164 | |||
165 | #. Type: note | ||
166 | #. Description | ||
167 | #: ../openssh-server.templates:4001 | ||
168 | msgid "" | ||
169 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
170 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
171 | "README.compromised-keys.gz for more details." | ||
172 | msgstr "" | ||
173 | "Пользовательские ключи также имеют данную проблему. Для частичной проверки " | ||
174 | "можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-" | ||
175 | "server/README.compromised-keys.gz дано более подробное описание." | ||
176 | |||
177 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
178 | #~ msgstr "Создать новый файл настроек для OpenSSH?" | ||
179 | |||
180 | #~ msgid "" | ||
181 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
182 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
183 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
184 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
185 | #~ "will not contain any customizations you made with the old version." | ||
186 | #~ msgstr "" | ||
187 | #~ "Файл настроек этой версии OpenSSH значительно отличается от файла версии, " | ||
188 | #~ "которая поставлялась с Debian 'Potato', и которую вы, кажется, " | ||
189 | #~ "обновляете. Этот пакет может сейчас создать новый файл настроек (/etc/ssh/" | ||
190 | #~ "sshd.config), который будет работать с сервером новой версии, но не будет " | ||
191 | #~ "содержать настроек, которые вы сделали в старой версии." | ||
192 | |||
193 | #~ msgid "" | ||
194 | #~ "Please note that this new configuration file will set the value of " | ||
195 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
196 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
197 | #~ "details about this design choice." | ||
198 | #~ msgstr "" | ||
199 | #~ "Обратите внимание, что этот новый файл настроек установит значение " | ||
200 | #~ "параметра 'PermitRootLogin' в 'yes' (это означает, что каждый знающий " | ||
201 | #~ "пароль суперпользователя может войти в систему по ssh как " | ||
202 | #~ "суперпользователь). Пожалуйста, прочтите файл README.Debian для " | ||
203 | #~ "разъяснения деталей этого выбора." | ||
204 | |||
205 | #~ msgid "" | ||
206 | #~ "It is strongly recommended that you choose to generate a new " | ||
207 | #~ "configuration file now." | ||
208 | #~ msgstr "" | ||
209 | #~ "Настоятельно рекомендуется выбрать сейчас создание нового файла настроек." | ||
diff --git a/debian/po/sk.po b/debian/po/sk.po new file mode 100644 index 000000000..a10e09b6c --- /dev/null +++ b/debian/po/sk.po | |||
@@ -0,0 +1,188 @@ | |||
1 | msgid "" | ||
2 | msgstr "" | ||
3 | "Project-Id-Version: openssh 1_4.6p1-5\n" | ||
4 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
5 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
6 | "PO-Revision-Date: 2008-05-29 08:51+0100\n" | ||
7 | "Last-Translator: Ivan Masár <helix84@centrum.sk>\n" | ||
8 | "Language-Team: Slovak <sk-i18n@lists.linux.sk>\n" | ||
9 | "MIME-Version: 1.0\n" | ||
10 | "Content-Type: text/plain; charset=utf-8\n" | ||
11 | "Content-Transfer-Encoding: 8bit\n" | ||
12 | |||
13 | #. Type: boolean | ||
14 | #. Description | ||
15 | #: ../openssh-server.templates:1001 | ||
16 | msgid "Do you want to risk killing active SSH sessions?" | ||
17 | msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "" | ||
23 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
24 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
25 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
26 | msgstr "" | ||
27 | "Momentálne nainštalovaná verzia /etc/init.d/ssh pravdepodobne ukončí všetky " | ||
28 | "prebiehajúce inštancie sshd. Ak túto aktualizáciu vykonávate cez reláciu SSH " | ||
29 | "pravdepodobne budete odpojený a aktualizácia zostane nedokončená." | ||
30 | |||
31 | #. Type: boolean | ||
32 | #. Description | ||
33 | #: ../openssh-server.templates:1001 | ||
34 | msgid "" | ||
35 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
36 | "start-stop-daemon line in the stop section of the file." | ||
37 | msgstr "" | ||
38 | "Toto je možné manuálne napraviť tým, že pridáte „--pidfile /var/run/sshd." | ||
39 | "pid“ do stop sekcie súboru start-stop-daemon." | ||
40 | |||
41 | #. Type: note | ||
42 | #. Description | ||
43 | #: ../openssh-server.templates:2001 | ||
44 | msgid "New host key mandatory" | ||
45 | msgstr "Nový kľúč hostiteľa je povinný" | ||
46 | |||
47 | #. Type: note | ||
48 | #. Description | ||
49 | #: ../openssh-server.templates:2001 | ||
50 | msgid "" | ||
51 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
52 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
53 | "utility from the old (non-free) SSH installation does not appear to be " | ||
54 | "available." | ||
55 | msgstr "" | ||
56 | "Aktuálny kľúč hostiteľa v /etc/ssh/ssh_host_key je kryptovaný algoritmom " | ||
57 | "IDEA. OpenSSH nemôže pracovať s týmto súborom s kľúčom hostiteľa a nástroj " | ||
58 | "ssh-keygen zo starej (neslobodnej) inštalácie SSH nie je dostupný." | ||
59 | |||
60 | #. Type: note | ||
61 | #. Description | ||
62 | #: ../openssh-server.templates:2001 | ||
63 | msgid "You need to manually generate a new host key." | ||
64 | msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa." | ||
65 | |||
66 | #. Type: boolean | ||
67 | #. Description | ||
68 | #: ../openssh-server.templates:3001 | ||
69 | msgid "Disable challenge-response authentication?" | ||
70 | msgstr "Vypnúť autentifikáciu výzva-odpoveď?" | ||
71 | |||
72 | #. Type: boolean | ||
73 | #. Description | ||
74 | #: ../openssh-server.templates:3001 | ||
75 | msgid "" | ||
76 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
77 | "configuration. In order to prevent users from logging in using passwords " | ||
78 | "(perhaps using only public key authentication instead) with recent versions " | ||
79 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
80 | "ensure that your PAM configuration does not allow Unix password file " | ||
81 | "authentication." | ||
82 | msgstr "" | ||
83 | "Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii OpenSSH " | ||
84 | "servera vypnutá. Aby ste zabránili používateľom prihlasovať sa pomocou " | ||
85 | "hesiel (snáď iba použitím autentifikácie svojím verejným kľúčom) pri novších " | ||
86 | "verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveď alebo sa inak " | ||
87 | "uistiť, že vaša konfigurácia PAM neumožňuje autentifikáciu pomocu unixového " | ||
88 | "súboru s heslami." | ||
89 | |||
90 | #. Type: boolean | ||
91 | #. Description | ||
92 | #: ../openssh-server.templates:3001 | ||
93 | msgid "" | ||
94 | "If you disable challenge-response authentication, then users will not be " | ||
95 | "able to log in using passwords. If you leave it enabled (the default " | ||
96 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
97 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
98 | msgstr "" | ||
99 | "Ak vypnete autentifikáciu výzva-odpoveď, používatelia sa nebudú môcť " | ||
100 | "prihlasovať pomocou hesiel. Ak ju necháte zapnutú (štandardná odpoveď), " | ||
101 | "potom nebude mať voľba „PasswordAuthentication no“ žiadny účinok v prípade, " | ||
102 | "že tiež vhodne nenastavíte vašu konfiguráciu PAM v /etc/pam.d/ssh." | ||
103 | |||
104 | #. Type: note | ||
105 | #. Description | ||
106 | #: ../openssh-server.templates:4001 | ||
107 | msgid "Vulnerable host keys will be regenerated" | ||
108 | msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové" | ||
109 | |||
110 | #. Type: note | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates:4001 | ||
113 | msgid "" | ||
114 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
115 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
116 | "these host keys are from a well-known set, are subject to brute-force " | ||
117 | "attacks, and must be regenerated." | ||
118 | msgstr "" | ||
119 | "Niektoré z OpenSSH klúčov hostiteľa na tomto systéme boli vytvorené verziou " | ||
120 | "OpenSSL, ktorá mala chybný generátor náhodných čísel. Dôsledkom je, že tieto " | ||
121 | "klúče hostiteľa sú z vopred známej množiny, je možné ich prelomiť hrubou " | ||
122 | "silou a je potrebné vytvoriť namiesto nich nové." | ||
123 | |||
124 | #. Type: note | ||
125 | #. Description | ||
126 | #: ../openssh-server.templates:4001 | ||
127 | msgid "" | ||
128 | "Users of this system should be informed of this change, as they will be " | ||
129 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
130 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
131 | "the new host keys." | ||
132 | msgstr "" | ||
133 | "Používateľov tohoto systému by ste mali informovať o tejto zmene, pretože " | ||
134 | "pri najbližšom prihlásení sa im zobrazí výzva o zmenenom kľúči hostiteľa. Po " | ||
135 | "aktualizácii vypíšete odtlačky nových kľúčov hostiteľa príkazom „ssh-keygen -" | ||
136 | "l -f HOST_KEY_FILE“." | ||
137 | |||
138 | #. Type: note | ||
139 | #. Description | ||
140 | #: ../openssh-server.templates:4001 | ||
141 | msgid "The affected host keys are:" | ||
142 | msgstr "Postihnuté kľúče sú:" | ||
143 | |||
144 | #. Type: note | ||
145 | #. Description | ||
146 | #: ../openssh-server.templates:4001 | ||
147 | msgid "" | ||
148 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
149 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
150 | "README.compromised-keys.gz for more details." | ||
151 | msgstr "" | ||
152 | "Používateľské kľúče tiež mohol ovplyvniť tento problém. Na čiastočný test " | ||
153 | "zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /" | ||
154 | "usr/share/doc/openssh-server/README.compromised-keys.gz" | ||
155 | |||
156 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
157 | #~ msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?" | ||
158 | |||
159 | #~ msgid "" | ||
160 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
161 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
162 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
163 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
164 | #~ "will not contain any customizations you made with the old version." | ||
165 | #~ msgstr "" | ||
166 | #~ "Táto verzia OpenSSH má podstatne zmenený konfiguračný súbor v porovnaní s " | ||
167 | #~ "versiou, ktorá sa dodávala s Debian „Potato“, z ktorej, zdá sa, " | ||
168 | #~ "aktualizujete. Tento balík teraz môže vytvoriť nový konfiguračný súbor (/" | ||
169 | #~ "etc/ssh/sshd.config), ktorý bude fungovať s novou verziou servera, ale " | ||
170 | #~ "nebude obsahovať akékoľvek zmeny, ktoré ste urobili v starej verzii." | ||
171 | |||
172 | #~ msgid "" | ||
173 | #~ "Please note that this new configuration file will set the value of " | ||
174 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
175 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
176 | #~ "details about this design choice." | ||
177 | #~ msgstr "" | ||
178 | #~ "Prosím, majte na pamäti, že tento nový konfiguračný súbor nastaví hodnotu " | ||
179 | #~ "„'PermitRootLogin“ na „áno“ (čo znamená, že každý, kto pozná heslo účtu " | ||
180 | #~ "root, sa bude môcť pomocou ssh prihlásiť priamo ako root). Prosím, " | ||
181 | #~ "prečítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian." | ||
182 | |||
183 | #~ msgid "" | ||
184 | #~ "It is strongly recommended that you choose to generate a new " | ||
185 | #~ "configuration file now." | ||
186 | #~ msgstr "" | ||
187 | #~ "Silne sa odporúča, aby ste teraz zvolili vytvorenie nového konfiguračného " | ||
188 | #~ "súboru." | ||
diff --git a/debian/po/sv.po b/debian/po/sv.po new file mode 100644 index 000000000..cd28386d0 --- /dev/null +++ b/debian/po/sv.po | |||
@@ -0,0 +1,197 @@ | |||
1 | # translation of openssh.po to swedish | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # | ||
5 | # Martin Bagge <martin.bagge@bthstudent.se>, 2008. | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: openssh\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2008-05-25 23:32+0200\n" | ||
12 | "Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n" | ||
13 | "Language-Team: swedish <sv@li.org>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | "X-Generator: KBabel 1.11.4\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "Vill du riskera att döda aktiva SSH-sessioner?" | ||
24 | |||
25 | #. Type: boolean | ||
26 | #. Description | ||
27 | #: ../openssh-server.templates:1001 | ||
28 | msgid "" | ||
29 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
30 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
31 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
32 | msgstr "" | ||
33 | "Den för närvarande installerade versionen av /etc/init.d/ssh kommer " | ||
34 | "antagligen döda alla körande instanser av sshd. Om du gör denna " | ||
35 | "uppgradering via en SSH-session kommer du sannolikt att kopplas ner och " | ||
36 | "uppgraderingsprocessen lämnas ofärdig." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "Det här kan rättas till genom att manuellt lägga till \"--pidfile /var/run/" | ||
46 | "sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "Ny värdnyckel är obligatorisk" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "Den aktuella värdnyckeln i /etc/ssh/ssh_host_key är krypterad med IDEA-" | ||
64 | "algoritmen. OpenSSH kan inte hantera den här värdnyckelfilen och verktyget " | ||
65 | "ssh-keygen från den gamla (ickefria) SSH-installationen verkar inte finnas " | ||
66 | "tillgänglig." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "You need to manually generate a new host key." | ||
72 | msgstr "Du behöver manuellt generera en ny värdnyckel." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:3001 | ||
77 | msgid "Disable challenge-response authentication?" | ||
78 | msgstr "Inaktivera challenge-response-autentisering?" | ||
79 | |||
80 | #. Type: boolean | ||
81 | #. Description | ||
82 | #: ../openssh-server.templates:3001 | ||
83 | msgid "" | ||
84 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
85 | "configuration. In order to prevent users from logging in using passwords " | ||
86 | "(perhaps using only public key authentication instead) with recent versions " | ||
87 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
88 | "ensure that your PAM configuration does not allow Unix password file " | ||
89 | "authentication." | ||
90 | msgstr "" | ||
91 | "Lösenordsautentisering verkar vara inaktiverat i din aktuella konfiguration " | ||
92 | "av OpenSSH-servern. För att förhindra att användare loggar in med lösenord " | ||
93 | "(istället kanske endast använder publik nyckelautentisering) med senare " | ||
94 | "versioner av OpenSSH, måste du inaktivera challenge-response-autentisering " | ||
95 | "eller försäkra dig om att din PAM-konfiguration inte tillåter autentisering " | ||
96 | "via Unix lösenordsfil." | ||
97 | |||
98 | #. Type: boolean | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:3001 | ||
101 | msgid "" | ||
102 | "If you disable challenge-response authentication, then users will not be " | ||
103 | "able to log in using passwords. If you leave it enabled (the default " | ||
104 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
105 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
106 | msgstr "" | ||
107 | "Om du inaktiverar challenge-response-autentisering så kan användarna inte " | ||
108 | "logga in med lösenord. Om du lämnar det aktiverat (som är standard) så " | ||
109 | "kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte " | ||
110 | "justerar din PAM-konfiguration i /etc/pam.d/ssh." | ||
111 | |||
112 | #. Type: note | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates:4001 | ||
115 | msgid "Vulnerable host keys will be regenerated" | ||
116 | msgstr "Sårbara värdnycklar kommer att omskapas" | ||
117 | |||
118 | #. Type: note | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates:4001 | ||
121 | msgid "" | ||
122 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
123 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
124 | "these host keys are from a well-known set, are subject to brute-force " | ||
125 | "attacks, and must be regenerated." | ||
126 | msgstr "" | ||
127 | "Några av värdnycklarna för OpenSSH skapades med en version av OpenSSL som " | ||
128 | "innehöll ett fel i slumptalsgeneratorn. På grund av detta är värden sårbar " | ||
129 | "för en så kallad brute force-attack då nycklarna kommer från ett litet och " | ||
130 | "välkänt spektra." | ||
131 | |||
132 | #. Type: note | ||
133 | #. Description | ||
134 | #: ../openssh-server.templates:4001 | ||
135 | msgid "" | ||
136 | "Users of this system should be informed of this change, as they will be " | ||
137 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
138 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
139 | "the new host keys." | ||
140 | msgstr "" | ||
141 | "Användarna på det här systemet borde informeras om den här förändringen då " | ||
142 | "de kommer att bli varse bytet av värdnyckel nästa gång de loggar in. Använd " | ||
143 | "'ssh-keygen -l -f HOST_KEY_FILE' efter uppgraderingen har slutförst för att " | ||
144 | "skriva ut fingeravtrycken för de nya värdnycklarna" | ||
145 | |||
146 | #. Type: note | ||
147 | #. Description | ||
148 | #: ../openssh-server.templates:4001 | ||
149 | msgid "The affected host keys are:" | ||
150 | msgstr "De drabbade värdnycklarna är:" | ||
151 | |||
152 | #. Type: note | ||
153 | #. Description | ||
154 | #: ../openssh-server.templates:4001 | ||
155 | msgid "" | ||
156 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
157 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
158 | "README.compromised-keys.gz for more details." | ||
159 | msgstr "" | ||
160 | "Användarnycklar kan också vara drabbade av detta fel. Kommandot 'ssh-" | ||
161 | "vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/" | ||
162 | "README.compromised-keys.gz för mer ingående detaljer." | ||
163 | |||
164 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
165 | #~ msgstr "Generera en ny konfigurationsfil för OpenSSH?" | ||
166 | |||
167 | #~ msgid "" | ||
168 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
169 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
170 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
171 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
172 | #~ "will not contain any customizations you made with the old version." | ||
173 | #~ msgstr "" | ||
174 | #~ "Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från " | ||
175 | #~ "den version som skickades med i Debians \"Potato\"-utgåva som du verkar " | ||
176 | #~ "uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/" | ||
177 | #~ "etc/ssh/sshd.config) som kommer att fungera med den nya serverversionen " | ||
178 | #~ "men kommer inte att innehålla några anpassningar som du gjorde med den " | ||
179 | #~ "gamla versionen." | ||
180 | |||
181 | #~ msgid "" | ||
182 | #~ "Please note that this new configuration file will set the value of " | ||
183 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
184 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
185 | #~ "details about this design choice." | ||
186 | #~ msgstr "" | ||
187 | #~ "Observera att den nya konfigurationsfilen kommer att ställa in värdet för " | ||
188 | #~ "\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som " | ||
189 | #~ "kan root-lösenordet kan logga in direkt som root). Läs filen README." | ||
190 | #~ "Debian för mer information om det här designvalet." | ||
191 | |||
192 | #~ msgid "" | ||
193 | #~ "It is strongly recommended that you choose to generate a new " | ||
194 | #~ "configuration file now." | ||
195 | #~ msgstr "" | ||
196 | #~ "Det rekommenderas starkt att du väljer att generera en ny " | ||
197 | #~ "konfigurationsfil nu." | ||
diff --git a/debian/po/ta.po b/debian/po/ta.po new file mode 100644 index 000000000..cab323a83 --- /dev/null +++ b/debian/po/ta.po | |||
@@ -0,0 +1,181 @@ | |||
1 | # translation of openssh.po to TAMIL | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # | ||
5 | # Dr.T.Vasudevan <agnihot3@gmail.com>, 2007. | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: openssh\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2007-04-24 20:52+0530\n" | ||
12 | "Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n" | ||
13 | "Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | "X-Generator: KBabel 1.11.4\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "" | ||
24 | "செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | msgid "" | ||
30 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
31 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
32 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
33 | msgstr "" | ||
34 | "இப்போது நிறுவியுள்ள /etc/init.d/ssh பதிப்பு எல்லா செயலில் இருக்கும் எஸ்எஸ்ஹெச் " | ||
35 | "அமர்வுகளை செயல் நீக்கம் செய்யும். நீங்கள் இந்த மேம்படுத்தலை எஸ்எஸ்ஹெச் அமர்வு வழியாக செய்து " | ||
36 | "கொண்டிருந்தால் வலை இணப்பு துண்டிக்கப்பட்டு மேம்படுத்தல் நிறைவுறாது." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "இது கைமுறையாக கோப்பின் நிறுத்து பகுதியில் ஆரம்பி-நிறுத்து-கிங்கரன் வரியில் \"--" | ||
46 | "pidfile /var/run/sshd.pid\" என சேர்ப்பதால் சரி செய்யப்படும்." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "புதிய புரவலன் விசை கட்டாயமாகும்" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "இப்போதைய /etc/ssh/ssh_host_key இல் உள்ள புரவலன் விசை IDEA அல்காரிதத்தில் குறியீடு " | ||
64 | "செய்யப்பட்டது. இந்த புரவலன் விசையை ஓபன் எஸ்எஸ்ஹெச் கையாள இயலாது. பழைய பதிப்பிலிருந்து " | ||
65 | "ssh-keygen பயன்பாடு இருப்பில் இல்லை." | ||
66 | |||
67 | #. Type: note | ||
68 | #. Description | ||
69 | #: ../openssh-server.templates:2001 | ||
70 | msgid "You need to manually generate a new host key." | ||
71 | msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்." | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:3001 | ||
76 | msgid "Disable challenge-response authentication?" | ||
77 | msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?" | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "" | ||
83 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
84 | "configuration. In order to prevent users from logging in using passwords " | ||
85 | "(perhaps using only public key authentication instead) with recent versions " | ||
86 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
87 | "ensure that your PAM configuration does not allow Unix password file " | ||
88 | "authentication." | ||
89 | msgstr "" | ||
90 | "இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க " | ||
91 | "செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் " | ||
92 | "எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். அல்லது " | ||
93 | "உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு அமைக்க " | ||
94 | "வேண்டும்." | ||
95 | |||
96 | #. Type: boolean | ||
97 | #. Description | ||
98 | #: ../openssh-server.templates:3001 | ||
99 | msgid "" | ||
100 | "If you disable challenge-response authentication, then users will not be " | ||
101 | "able to log in using passwords. If you leave it enabled (the default " | ||
102 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
103 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
104 | msgstr "" | ||
105 | "நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் படுத்தி " | ||
106 | "உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு இல்லை) " | ||
107 | "'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை சரி " | ||
108 | "செய்தால் ஒழிய பயன் தராது." | ||
109 | |||
110 | #. Type: note | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates:4001 | ||
113 | msgid "Vulnerable host keys will be regenerated" | ||
114 | msgstr "" | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates:4001 | ||
119 | msgid "" | ||
120 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
121 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
122 | "these host keys are from a well-known set, are subject to brute-force " | ||
123 | "attacks, and must be regenerated." | ||
124 | msgstr "" | ||
125 | |||
126 | #. Type: note | ||
127 | #. Description | ||
128 | #: ../openssh-server.templates:4001 | ||
129 | msgid "" | ||
130 | "Users of this system should be informed of this change, as they will be " | ||
131 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
132 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
133 | "the new host keys." | ||
134 | msgstr "" | ||
135 | |||
136 | #. Type: note | ||
137 | #. Description | ||
138 | #: ../openssh-server.templates:4001 | ||
139 | msgid "The affected host keys are:" | ||
140 | msgstr "" | ||
141 | |||
142 | #. Type: note | ||
143 | #. Description | ||
144 | #: ../openssh-server.templates:4001 | ||
145 | msgid "" | ||
146 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
147 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
148 | "README.compromised-keys.gz for more details." | ||
149 | msgstr "" | ||
150 | |||
151 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
152 | #~ msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?" | ||
153 | |||
154 | #~ msgid "" | ||
155 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
156 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
157 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
158 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
159 | #~ "will not contain any customizations you made with the old version." | ||
160 | #~ msgstr "" | ||
161 | #~ "இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை " | ||
162 | #~ "காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை " | ||
163 | #~ "உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். " | ||
164 | #~ "ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது." | ||
165 | |||
166 | #~ msgid "" | ||
167 | #~ "Please note that this new configuration file will set the value of " | ||
168 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
169 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
170 | #~ "details about this design choice." | ||
171 | #~ msgstr "" | ||
172 | #~ "இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என " | ||
173 | #~ "அறியவும். அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே " | ||
174 | #~ "உள்நுழையலாம். இந்த வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்." | ||
175 | |||
176 | #~ msgid "" | ||
177 | #~ "It is strongly recommended that you choose to generate a new " | ||
178 | #~ "configuration file now." | ||
179 | #~ msgstr "" | ||
180 | #~ "நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக " | ||
181 | #~ "பரிந்துரைக்கப்படுகிறது." | ||
diff --git a/debian/po/templates.pot b/debian/po/templates.pot new file mode 100644 index 000000000..de8023b07 --- /dev/null +++ b/debian/po/templates.pot | |||
@@ -0,0 +1,131 @@ | |||
1 | # SOME DESCRIPTIVE TITLE. | ||
2 | # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER | ||
3 | # This file is distributed under the same license as the PACKAGE package. | ||
4 | # FIRST AUTHOR <EMAIL@ADDRESS>, YEAR. | ||
5 | # | ||
6 | #, fuzzy | ||
7 | msgid "" | ||
8 | msgstr "" | ||
9 | "Project-Id-Version: PACKAGE VERSION\n" | ||
10 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
11 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
12 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" | ||
13 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" | ||
14 | "Language-Team: LANGUAGE <LL@li.org>\n" | ||
15 | "MIME-Version: 1.0\n" | ||
16 | "Content-Type: text/plain; charset=CHARSET\n" | ||
17 | "Content-Transfer-Encoding: 8bit\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "" | ||
24 | |||
25 | #. Type: boolean | ||
26 | #. Description | ||
27 | #: ../openssh-server.templates:1001 | ||
28 | msgid "" | ||
29 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
30 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
31 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
32 | msgstr "" | ||
33 | |||
34 | #. Type: boolean | ||
35 | #. Description | ||
36 | #: ../openssh-server.templates:1001 | ||
37 | msgid "" | ||
38 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
39 | "start-stop-daemon line in the stop section of the file." | ||
40 | msgstr "" | ||
41 | |||
42 | #. Type: note | ||
43 | #. Description | ||
44 | #: ../openssh-server.templates:2001 | ||
45 | msgid "New host key mandatory" | ||
46 | msgstr "" | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "" | ||
52 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
53 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
54 | "utility from the old (non-free) SSH installation does not appear to be " | ||
55 | "available." | ||
56 | msgstr "" | ||
57 | |||
58 | #. Type: note | ||
59 | #. Description | ||
60 | #: ../openssh-server.templates:2001 | ||
61 | msgid "You need to manually generate a new host key." | ||
62 | msgstr "" | ||
63 | |||
64 | #. Type: boolean | ||
65 | #. Description | ||
66 | #: ../openssh-server.templates:3001 | ||
67 | msgid "Disable challenge-response authentication?" | ||
68 | msgstr "" | ||
69 | |||
70 | #. Type: boolean | ||
71 | #. Description | ||
72 | #: ../openssh-server.templates:3001 | ||
73 | msgid "" | ||
74 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
75 | "configuration. In order to prevent users from logging in using passwords " | ||
76 | "(perhaps using only public key authentication instead) with recent versions " | ||
77 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
78 | "ensure that your PAM configuration does not allow Unix password file " | ||
79 | "authentication." | ||
80 | msgstr "" | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../openssh-server.templates:3001 | ||
85 | msgid "" | ||
86 | "If you disable challenge-response authentication, then users will not be " | ||
87 | "able to log in using passwords. If you leave it enabled (the default " | ||
88 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
89 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
90 | msgstr "" | ||
91 | |||
92 | #. Type: note | ||
93 | #. Description | ||
94 | #: ../openssh-server.templates:4001 | ||
95 | msgid "Vulnerable host keys will be regenerated" | ||
96 | msgstr "" | ||
97 | |||
98 | #. Type: note | ||
99 | #. Description | ||
100 | #: ../openssh-server.templates:4001 | ||
101 | msgid "" | ||
102 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
103 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
104 | "these host keys are from a well-known set, are subject to brute-force " | ||
105 | "attacks, and must be regenerated." | ||
106 | msgstr "" | ||
107 | |||
108 | #. Type: note | ||
109 | #. Description | ||
110 | #: ../openssh-server.templates:4001 | ||
111 | msgid "" | ||
112 | "Users of this system should be informed of this change, as they will be " | ||
113 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
114 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
115 | "the new host keys." | ||
116 | msgstr "" | ||
117 | |||
118 | #. Type: note | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates:4001 | ||
121 | msgid "The affected host keys are:" | ||
122 | msgstr "" | ||
123 | |||
124 | #. Type: note | ||
125 | #. Description | ||
126 | #: ../openssh-server.templates:4001 | ||
127 | msgid "" | ||
128 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
129 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
130 | "README.compromised-keys.gz for more details." | ||
131 | msgstr "" | ||
diff --git a/debian/po/tr.po b/debian/po/tr.po new file mode 100644 index 000000000..cff4ffae9 --- /dev/null +++ b/debian/po/tr.po | |||
@@ -0,0 +1,377 @@ | |||
1 | # Turkish translation of ssh. | ||
2 | # This file is distributed under the same license as the ssh package. | ||
3 | # Mert Dirik <mertdirik@gmail.com>, 2008. | ||
4 | # Recai Oktaş <roktas@omu.edu.tr>, 2004. | ||
5 | # | ||
6 | msgid "" | ||
7 | msgstr "" | ||
8 | "Project-Id-Version: ssh\n" | ||
9 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
10 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
11 | "PO-Revision-Date: 2008-05-23 16:24+0200\n" | ||
12 | "Last-Translator: Mert Dirik <mertdirik@gmail.com>\n" | ||
13 | "Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" | ||
14 | "MIME-Version: 1.0\n" | ||
15 | "Content-Type: text/plain; charset=UTF-8\n" | ||
16 | "Content-Transfer-Encoding: 8bit\n" | ||
17 | "Plural-Forms: nplurals=1; plural=0;\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "Etkin SSH oturumlarının öldürülmesi riskini göze alıyor musunuz?" | ||
24 | |||
25 | #. Type: boolean | ||
26 | #. Description | ||
27 | #: ../openssh-server.templates:1001 | ||
28 | msgid "" | ||
29 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
30 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
31 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
32 | msgstr "" | ||
33 | "Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm " | ||
34 | "sshd süreçlerini öldürecek. Bu yükseltmeyi bir ssh oturumu üzerinden " | ||
35 | "yapıyorsanız büyük olasılıkla bağlantınız kopacak ve yükseltme işlemi yarım " | ||
36 | "kalacak." | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | msgid "" | ||
42 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
43 | "start-stop-daemon line in the stop section of the file." | ||
44 | msgstr "" | ||
45 | "Bu sorunu dosyanın (/etc/init.d/ssh) stop bölümündeki start-stop-daemon " | ||
46 | "satırına \"--pidfile /var/run/sshd.pid\" ekleyerek düzeltebilirsiniz." | ||
47 | |||
48 | #. Type: note | ||
49 | #. Description | ||
50 | #: ../openssh-server.templates:2001 | ||
51 | msgid "New host key mandatory" | ||
52 | msgstr "Yeni makine anahtarı zorunlu" | ||
53 | |||
54 | #. Type: note | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:2001 | ||
57 | msgid "" | ||
58 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
59 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
60 | "utility from the old (non-free) SSH installation does not appear to be " | ||
61 | "available." | ||
62 | msgstr "" | ||
63 | "Şu anda kullandığınız makine anahtarı, /etc/ssh/ssh_host_key, IDEA " | ||
64 | "algoritmasıyla şifrelenmiş. OpenSSH bu anahtar dosyasını yönetemez; ayrıca " | ||
65 | "eski (özgür olmayan) SSH kurulumuna ait ssh-keygen aracı da ulaşılabilir " | ||
66 | "değil." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "You need to manually generate a new host key." | ||
72 | msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:3001 | ||
77 | msgid "Disable challenge-response authentication?" | ||
78 | msgstr "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?" | ||
79 | |||
80 | #. Type: boolean | ||
81 | #. Description | ||
82 | #: ../openssh-server.templates:3001 | ||
83 | msgid "" | ||
84 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
85 | "configuration. In order to prevent users from logging in using passwords " | ||
86 | "(perhaps using only public key authentication instead) with recent versions " | ||
87 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
88 | "ensure that your PAM configuration does not allow Unix password file " | ||
89 | "authentication." | ||
90 | msgstr "" | ||
91 | "Şu anda kullanılan OpenSSH yapılandırmasında parola ile kimlik doğrulama " | ||
92 | "devre dışı gibi görünüyor. OpenSSH'ın yeni versiyonlarında kullanıcıların " | ||
93 | "parola kullanarak oturum açmalarını engellemek için (belki bunun yerine " | ||
94 | "açık anahtar yöntemiyle kimlik doğrulamayı kullanabilirsiniz) sorgula-" | ||
95 | "yanıtla yöntemiyle kimlik doğrulamayı devre dışı bırakmalı ya da PAM " | ||
96 | "yapılandırmanızın Unix parola dosyası yöntemiyle kimlik doğrulamaya izin " | ||
97 | "vermediğinden emin olmalısınız." | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../openssh-server.templates:3001 | ||
102 | msgid "" | ||
103 | "If you disable challenge-response authentication, then users will not be " | ||
104 | "able to log in using passwords. If you leave it enabled (the default " | ||
105 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
106 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
107 | msgstr "" | ||
108 | "Sorgula-yanıtla kimlik doğrulamayı devre dışı bırakırsanız, kullanıcılar " | ||
109 | "parola kullanarak oturum açamayacaklar. Eğer sorgula-yanıtla kimlik " | ||
110 | "doğrulamayı etkin halde bırakırsanız (öntanımlı yanıt); /etc/pam.d/ssh'daki " | ||
111 | "PAM yapılandırmasını ayarlamadığınız sürece 'PasswordAuthentication no' " | ||
112 | "seçeneği bir işe yaramayacak." | ||
113 | |||
114 | #. Type: note | ||
115 | #. Description | ||
116 | #: ../openssh-server.templates:4001 | ||
117 | msgid "Vulnerable host keys will be regenerated" | ||
118 | msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak" | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates:4001 | ||
123 | msgid "" | ||
124 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
125 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
126 | "these host keys are from a well-known set, are subject to brute-force " | ||
127 | "attacks, and must be regenerated." | ||
128 | msgstr "" | ||
129 | "Bu sistemdeki OpenSSH sunucusu makine anahtarlarından bazıları OpenSSL'in " | ||
130 | "rastgele sayı üreticisi bozuk olan bir versiyonuyla oluşturulmuş. Sonuç " | ||
131 | "olarak, bu makine anahtarları iyi bilinen bir gruptan ve kaba kuvvet " | ||
132 | "saldırılarına açık. Bu anahtarlar yeniden oluşturulmalı." | ||
133 | |||
134 | #. Type: note | ||
135 | #. Description | ||
136 | #: ../openssh-server.templates:4001 | ||
137 | msgid "" | ||
138 | "Users of this system should be informed of this change, as they will be " | ||
139 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
140 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
141 | "the new host keys." | ||
142 | msgstr "" | ||
143 | "Bu sistemin kullanıcılarını makine anahtarı değişikliğinden haberdar " | ||
144 | "etmelisiniz, çünkü kullanıcılar sisteme ilk oturum açışlarında uyarılacak " | ||
145 | "ve kullanıcılara oturum açmaya devam etmek isteyip istemedikleri sorulacak. " | ||
146 | "Yeni makine anahtarlarının parmak izlerini görmek için yükseltmeden sonra " | ||
147 | "'ssh-keygen -l -f MAKİNE_ANAHTARI_DOSYASI' komutunu kullanın." | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "The affected host keys are:" | ||
153 | msgstr "Etkilenmiş makine anahtarları:" | ||
154 | |||
155 | #. Type: note | ||
156 | #. Description | ||
157 | #: ../openssh-server.templates:4001 | ||
158 | msgid "" | ||
159 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
160 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
161 | "README.compromised-keys.gz for more details." | ||
162 | msgstr "" | ||
163 | "Kullanıcı anahtarları da bu sorundan etkilenebilir. 'ssh-vulnkey' komutu bu " | ||
164 | "sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/" | ||
165 | "doc/openssh-server/README.compromised-keys.gz belgesine bakın." | ||
166 | |||
167 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
168 | #~ msgstr "OpenSSH için yeni yapılandırma dosyası oluşturulsun mu?" | ||
169 | |||
170 | #~ msgid "" | ||
171 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
172 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
173 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
174 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
175 | #~ "will not contain any customizations you made with the old version." | ||
176 | #~ msgstr "" | ||
177 | #~ "Debian 'Potato' dağıtımından yükseltme yapmış gibi görünüyorsunuz. " | ||
178 | #~ "OpenSSH'ın bu sürümü Debian 'Potato' ile birlikte gelen sürümden çok " | ||
179 | #~ "farklı bir yapılandırma dosyası kullanmakta. Bu paket şimdi sizin için " | ||
180 | #~ "yeni bir yapılandırma dosyası (/etc/ssh/sshd.config) üretebilir. Bu dosya " | ||
181 | #~ "yeni sunucu sürümüyle çalışacak, fakat eski sürümde yaptığınız " | ||
182 | #~ "özelleştirmeleri içermeyecek." | ||
183 | |||
184 | #~| msgid "" | ||
185 | #~| "Please note that this new configuration file will set the value of " | ||
186 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
187 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
188 | #~| "this is the correct default (see README.Debian for more details), but " | ||
189 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
190 | #~ msgid "" | ||
191 | #~ "Please note that this new configuration file will set the value of " | ||
192 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
193 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
194 | #~ "details about this design choice." | ||
195 | #~ msgstr "" | ||
196 | #~ "Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak " | ||
197 | #~ "ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile " | ||
198 | #~ "doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması " | ||
199 | #~ "gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README." | ||
200 | #~ "Debian dosyasını okuyun)." | ||
201 | |||
202 | #~ msgid "" | ||
203 | #~ "It is strongly recommended that you choose to generate a new " | ||
204 | #~ "configuration file now." | ||
205 | #~ msgstr "" | ||
206 | #~ "Şimdi yeni bir yapılandırma dosyası üretmeyi seçmeniz kuvvetle tavsiye " | ||
207 | #~ "edilir." | ||
208 | |||
209 | #~ msgid "Warning: you must create a new host key" | ||
210 | #~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" | ||
211 | |||
212 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
213 | #~ msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" | ||
214 | |||
215 | #~ msgid "" | ||
216 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
217 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
218 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
219 | #~ "unencrypted login/password and session information over the network." | ||
220 | #~ msgstr "" | ||
221 | #~ "Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir " | ||
222 | #~ "zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında " | ||
223 | #~ "şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden " | ||
224 | #~ "gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm." | ||
225 | |||
226 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
227 | #~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" | ||
228 | |||
229 | #~ msgid "" | ||
230 | #~ "having rsh-server installed undermines the security that you were " | ||
231 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
232 | #~ "that package." | ||
233 | #~ msgstr "" | ||
234 | #~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde " | ||
235 | #~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı " | ||
236 | #~ "öneririm." | ||
237 | |||
238 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
239 | #~ msgstr "" | ||
240 | #~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?" | ||
241 | |||
242 | #~ msgid "" | ||
243 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
244 | #~ "bit set." | ||
245 | #~ msgstr "" | ||
246 | #~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması " | ||
247 | #~ "seçeneğine sahipsiniz." | ||
248 | |||
249 | #~ msgid "" | ||
250 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
251 | #~ "host-based authentication." | ||
252 | #~ msgstr "" | ||
253 | #~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 " | ||
254 | #~ "yetkilendirmesini kullanabileceksiniz." | ||
255 | |||
256 | #~ msgid "" | ||
257 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
258 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
259 | #~ msgstr "" | ||
260 | #~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu " | ||
261 | #~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu " | ||
262 | #~ "çalıştırabilirsiniz: dpkg-reconfigure ssh" | ||
263 | |||
264 | #~ msgid "Allow SSH protocol 2 only" | ||
265 | #~ msgstr "Sadece SSH protokol 2'ye izin ver" | ||
266 | |||
267 | #~ msgid "" | ||
268 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
269 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
270 | #~ "things down on low end machines and might prevent older clients from " | ||
271 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
272 | #~ msgstr "" | ||
273 | #~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü " | ||
274 | #~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, " | ||
275 | #~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde " | ||
276 | #~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile " | ||
277 | #~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır." | ||
278 | |||
279 | #~ msgid "" | ||
280 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
281 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
282 | #~ msgstr "" | ||
283 | #~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 " | ||
284 | #~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı " | ||
285 | #~ "da lütfen not edin." | ||
286 | |||
287 | #~ msgid "" | ||
288 | #~ "If you later change your mind about this setting, README.Debian has " | ||
289 | #~ "instructions on what to do to your sshd_config file." | ||
290 | #~ msgstr "" | ||
291 | #~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında " | ||
292 | #~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında " | ||
293 | #~ "bulabilirsiniz." | ||
294 | |||
295 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
296 | #~ msgstr "" | ||
297 | #~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak " | ||
298 | #~ "etkisizleştirilmiştir." | ||
299 | |||
300 | #~ msgid "" | ||
301 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
302 | #~ "ForwardAgent set to ``off'' by default." | ||
303 | #~ msgstr "" | ||
304 | #~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve " | ||
305 | #~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır." | ||
306 | |||
307 | #~ msgid "" | ||
308 | #~ "You can enable it for servers you trust, either in one of the " | ||
309 | #~ "configuration files, or with the -X command line option." | ||
310 | #~ msgstr "" | ||
311 | #~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından " | ||
312 | #~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz." | ||
313 | |||
314 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
315 | #~ msgstr "" | ||
316 | #~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında " | ||
317 | #~ "bulunabilir." | ||
318 | |||
319 | #~ msgid "ssh2 keys merged in configuration files" | ||
320 | #~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" | ||
321 | |||
322 | #~ msgid "" | ||
323 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
324 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
325 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
326 | #~ "compatibility" | ||
327 | #~ msgstr "" | ||
328 | #~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma " | ||
329 | #~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 " | ||
330 | #~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu " | ||
331 | #~ "korumak için bu dosyalar yine de okunacaktır." | ||
332 | |||
333 | #~ msgid "Do you want to run the sshd server?" | ||
334 | #~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?" | ||
335 | |||
336 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
337 | #~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor." | ||
338 | |||
339 | #~ msgid "" | ||
340 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
341 | #~ "via ssh." | ||
342 | #~ msgstr "" | ||
343 | #~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin " | ||
344 | #~ "vermek için çalıştırılacaktır." | ||
345 | |||
346 | #~ msgid "" | ||
347 | #~ "If you are only interested in using the ssh client for outbound " | ||
348 | #~ "connections on this machine, and don't want to log into it at all using " | ||
349 | #~ "ssh, then you can disable sshd here." | ||
350 | #~ msgstr "" | ||
351 | #~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini " | ||
352 | #~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de " | ||
353 | #~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz." | ||
354 | |||
355 | #~ msgid "Environment options on keys have been deprecated" | ||
356 | #~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir" | ||
357 | |||
358 | #~ msgid "" | ||
359 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
360 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
361 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
362 | #~ "keys in question will no longer work until the option is removed." | ||
363 | #~ msgstr "" | ||
364 | #~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak " | ||
365 | #~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. " | ||
366 | #~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili " | ||
367 | #~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın." | ||
368 | |||
369 | #~ msgid "" | ||
370 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
371 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
372 | #~ "the sshd_config(5) manual page." | ||
373 | #~ msgstr "" | ||
374 | #~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz " | ||
375 | #~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi " | ||
376 | #~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes" | ||
377 | #~ "\" satırını kullanın." | ||
diff --git a/debian/po/uk.po b/debian/po/uk.po new file mode 100644 index 000000000..7663a96c0 --- /dev/null +++ b/debian/po/uk.po | |||
@@ -0,0 +1,387 @@ | |||
1 | # translation of openssh to Ukrainian | ||
2 | # | ||
3 | # Translators, if you are not familiar with the PO format, gettext | ||
4 | # documentation is worth reading, especially sections dedicated to | ||
5 | # this format, e.g. by running: | ||
6 | # info -n '(gettext)PO Files' | ||
7 | # info -n '(gettext)Header Entry' | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans# | ||
11 | # Developers do not need to manually edit POT or PO files. | ||
12 | # Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh-uk\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2005-03-28 22:28+0300\n" | ||
20 | "Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" | ||
21 | "Language-Team: Ukrainian\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | "X-Generator: KBabel 1.9.1\n" | ||
26 | "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" | ||
27 | "10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" | ||
28 | |||
29 | #. Type: boolean | ||
30 | #. Description | ||
31 | #: ../openssh-server.templates:1001 | ||
32 | #, fuzzy | ||
33 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
34 | msgid "Do you want to risk killing active SSH sessions?" | ||
35 | msgstr "" | ||
36 | "Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?" | ||
37 | |||
38 | #. Type: boolean | ||
39 | #. Description | ||
40 | #: ../openssh-server.templates:1001 | ||
41 | #, fuzzy | ||
42 | #| msgid "" | ||
43 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
44 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
45 | #| "session, that would be a Bad Thing(tm)." | ||
46 | msgid "" | ||
47 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
48 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
49 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
50 | msgstr "" | ||
51 | "Версія /etc/init.d/ssh, яку ви встановили, імовірно зупинить всі запущені " | ||
52 | "процеси sshd. Якщо ви оновлюєтеся через ssh, це буде Погана річ (tm)." | ||
53 | |||
54 | #. Type: boolean | ||
55 | #. Description | ||
56 | #: ../openssh-server.templates:1001 | ||
57 | #, fuzzy | ||
58 | #| msgid "" | ||
59 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
60 | #| "stop-daemon line in the stop section of the file." | ||
61 | msgid "" | ||
62 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
63 | "start-stop-daemon line in the stop section of the file." | ||
64 | msgstr "" | ||
65 | "Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до рядка з " | ||
66 | "викликом start-stop-daemon в частині зупинки цього файла." | ||
67 | |||
68 | #. Type: note | ||
69 | #. Description | ||
70 | #: ../openssh-server.templates:2001 | ||
71 | msgid "New host key mandatory" | ||
72 | msgstr "" | ||
73 | |||
74 | #. Type: note | ||
75 | #. Description | ||
76 | #: ../openssh-server.templates:2001 | ||
77 | #, fuzzy | ||
78 | msgid "" | ||
79 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
80 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
81 | "utility from the old (non-free) SSH installation does not appear to be " | ||
82 | "available." | ||
83 | msgstr "" | ||
84 | "Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH " | ||
85 | "не може обробляти такий файл ключа вузла, також неможливо знайти програму " | ||
86 | "ssh-keygen зі старої (невільної) версії SSH." | ||
87 | |||
88 | #. Type: note | ||
89 | #. Description | ||
90 | #: ../openssh-server.templates:2001 | ||
91 | #, fuzzy | ||
92 | #| msgid "You will need to generate a new host key." | ||
93 | msgid "You need to manually generate a new host key." | ||
94 | msgstr "Вам потрібно створити новий ключ вузла." | ||
95 | |||
96 | #. Type: boolean | ||
97 | #. Description | ||
98 | #: ../openssh-server.templates:3001 | ||
99 | msgid "Disable challenge-response authentication?" | ||
100 | msgstr "Заборонити автентифікацію запит-відповідь?" | ||
101 | |||
102 | #. Type: boolean | ||
103 | #. Description | ||
104 | #: ../openssh-server.templates:3001 | ||
105 | #, fuzzy | ||
106 | #| msgid "" | ||
107 | #| "Password authentication appears to be disabled in your current OpenSSH " | ||
108 | #| "server configuration. In order to prevent users from logging in using " | ||
109 | #| "passwords (perhaps using only public key authentication instead) with " | ||
110 | #| "recent versions of OpenSSH, you must disable challenge-response " | ||
111 | #| "authentication, or else ensure that your PAM configuration does not allow " | ||
112 | #| "Unix password file authentication." | ||
113 | msgid "" | ||
114 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
115 | "configuration. In order to prevent users from logging in using passwords " | ||
116 | "(perhaps using only public key authentication instead) with recent versions " | ||
117 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
118 | "ensure that your PAM configuration does not allow Unix password file " | ||
119 | "authentication." | ||
120 | msgstr "" | ||
121 | "Схоже, що автентифікація з використанням паролів заборонена у поточній " | ||
122 | "конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися з " | ||
123 | "використанням паролів (можливо, для автентифікації тільки за допомогою " | ||
124 | "відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити " | ||
125 | "автентифікацію виклик-відгук або впевнитися, що налаштування PAM не " | ||
126 | "дозволяють автентифікацію за допомогою файла паролів Unix." | ||
127 | |||
128 | #. Type: boolean | ||
129 | #. Description | ||
130 | #: ../openssh-server.templates:3001 | ||
131 | msgid "" | ||
132 | "If you disable challenge-response authentication, then users will not be " | ||
133 | "able to log in using passwords. If you leave it enabled (the default " | ||
134 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
135 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
136 | msgstr "" | ||
137 | "Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не " | ||
138 | "зможуть реєструватися використовуючи паролі. Якщо ви залишите її дозволеною " | ||
139 | "(відповідь за замовчанням), то опція 'PasswordAuthentication no' не буде " | ||
140 | "мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/" | ||
141 | "pam.d/ssh." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "Vulnerable host keys will be regenerated" | ||
147 | msgstr "" | ||
148 | |||
149 | #. Type: note | ||
150 | #. Description | ||
151 | #: ../openssh-server.templates:4001 | ||
152 | msgid "" | ||
153 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
154 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
155 | "these host keys are from a well-known set, are subject to brute-force " | ||
156 | "attacks, and must be regenerated." | ||
157 | msgstr "" | ||
158 | |||
159 | #. Type: note | ||
160 | #. Description | ||
161 | #: ../openssh-server.templates:4001 | ||
162 | msgid "" | ||
163 | "Users of this system should be informed of this change, as they will be " | ||
164 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
165 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
166 | "the new host keys." | ||
167 | msgstr "" | ||
168 | |||
169 | #. Type: note | ||
170 | #. Description | ||
171 | #: ../openssh-server.templates:4001 | ||
172 | msgid "The affected host keys are:" | ||
173 | msgstr "" | ||
174 | |||
175 | #. Type: note | ||
176 | #. Description | ||
177 | #: ../openssh-server.templates:4001 | ||
178 | msgid "" | ||
179 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
180 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
181 | "README.compromised-keys.gz for more details." | ||
182 | msgstr "" | ||
183 | |||
184 | #, fuzzy | ||
185 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
186 | #~ msgstr "Створити новий файл налаштувань" | ||
187 | |||
188 | #, fuzzy | ||
189 | #~ msgid "" | ||
190 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
191 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
192 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
193 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
194 | #~ "will not contain any customizations you made with the old version." | ||
195 | #~ msgstr "" | ||
196 | #~ "В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з " | ||
197 | #~ "версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз " | ||
198 | #~ "можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде " | ||
199 | #~ "працювати з новою версією сервера, але не буде містити будь-які зміни, " | ||
200 | #~ "які ви внесли у стару версію." | ||
201 | |||
202 | #, fuzzy | ||
203 | #~| msgid "" | ||
204 | #~| "Please note that this new configuration file will set the value of " | ||
205 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
206 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
207 | #~| "this is the correct default (see README.Debian for more details), but " | ||
208 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
209 | #~ msgid "" | ||
210 | #~ "Please note that this new configuration file will set the value of " | ||
211 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
212 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
213 | #~ "details about this design choice." | ||
214 | #~ msgstr "" | ||
215 | #~ "Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' " | ||
216 | #~ "буде мати значення yes (що означає, що будь-яка людина, котра знає пароль " | ||
217 | #~ "користувача root, зможе увійти в систему через ssh). На думку " | ||
218 | #~ "супроводжуючого пакунку - це вірне значення за замовчанням (дивіться " | ||
219 | #~ "також README.Debian), але ви завжди можете змінити значення цього " | ||
220 | #~ "параметра у файлі sshd_config." | ||
221 | |||
222 | #, fuzzy | ||
223 | #~ msgid "" | ||
224 | #~ "It is strongly recommended that you choose to generate a new " | ||
225 | #~ "configuration file now." | ||
226 | #~ msgstr "Рекомендується дозволити створити новий файл налаштувань." | ||
227 | |||
228 | #~ msgid "Warning: you must create a new host key" | ||
229 | #~ msgstr "Попередження: ви повинні створити новий ключ вузла" | ||
230 | |||
231 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
232 | #~ msgstr "Попередження: telnetd встановлений - це погана ідея" | ||
233 | |||
234 | #~ msgid "" | ||
235 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
236 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
237 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
238 | #~ "unencrypted login/password and session information over the network." | ||
239 | #~ msgstr "" | ||
240 | #~ "Рекомендується або видалити пакунок telnetd (якщо вам не потрібно " | ||
241 | #~ "надавати доступ через telnet), або встановити telnetd-ssl, щоб мати " | ||
242 | #~ "можливість не передавати незашифровані логін/пароль та іншу інформацію " | ||
243 | #~ "через мережу." | ||
244 | |||
245 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
246 | #~ msgstr "Попередження: rsh-server встановлений - це погана ідея" | ||
247 | |||
248 | #~ msgid "" | ||
249 | #~ "having rsh-server installed undermines the security that you were " | ||
250 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
251 | #~ "that package." | ||
252 | #~ msgstr "" | ||
253 | #~ "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли " | ||
254 | #~ "отримати встановивши ssh. Рекомендується видалити цей пакунок." | ||
255 | |||
256 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
257 | #~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?" | ||
258 | |||
259 | #~ msgid "" | ||
260 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
261 | #~ "bit set." | ||
262 | #~ msgstr "Ви маєте можливість встановити біт SUID для програми ssh-keysign." | ||
263 | |||
264 | #~ msgid "" | ||
265 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
266 | #~ "host-based authentication." | ||
267 | #~ msgstr "" | ||
268 | #~ "Якщо ви встановите біт SUID для ssh-keysign, ви зможете використовувати " | ||
269 | #~ "вузлову автентифікацію протоколу SSH версії 2." | ||
270 | |||
271 | #~ msgid "" | ||
272 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
273 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
274 | #~ msgstr "" | ||
275 | #~ "Якщо сумніваєтесь, то рекомендується дозволити встановити біт SUID. Якщо " | ||
276 | #~ "це викликатиме проблеми, ви зможете все змінити запустивши dpkg-" | ||
277 | #~ "reconfigure ssh" | ||
278 | |||
279 | #~ msgid "Allow SSH protocol 2 only" | ||
280 | #~ msgstr "Дозволити тільки SSH-протокол версії 2" | ||
281 | |||
282 | #~ msgid "" | ||
283 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
284 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
285 | #~ "things down on low end machines and might prevent older clients from " | ||
286 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
287 | #~ msgstr "" | ||
288 | #~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш " | ||
289 | #~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити " | ||
290 | #~ "роботу на слабких системах та зробити неможливим з'єднання з " | ||
291 | #~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")." | ||
292 | |||
293 | #~ msgid "" | ||
294 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
295 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
296 | #~ msgstr "" | ||
297 | #~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для " | ||
298 | #~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання " | ||
299 | #~ "тільки по протоколу версії 2." | ||
300 | |||
301 | #~ msgid "" | ||
302 | #~ "If you later change your mind about this setting, README.Debian has " | ||
303 | #~ "instructions on what to do to your sshd_config file." | ||
304 | #~ msgstr "" | ||
305 | #~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian " | ||
306 | #~ "містить інструкції щодо внесення змін до файла sshd_config." | ||
307 | |||
308 | #~ msgid "ssh2 keys merged in configuration files" | ||
309 | #~ msgstr "ssh2-ключі злиті у файлах налаштувань" | ||
310 | |||
311 | #~ msgid "" | ||
312 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
313 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
314 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
315 | #~ "compatibility" | ||
316 | #~ msgstr "" | ||
317 | #~ "У версії 3 OpenSSH більше не використовує окремі файли для ключів ssh1 та " | ||
318 | #~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше " | ||
319 | #~ "непотрібні. Вони будуть читатися з метою забезпечення зворотної " | ||
320 | #~ "сумісності." | ||
321 | |||
322 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
323 | #~ msgstr "" | ||
324 | #~ "ЗАУВАЖЕННЯ: Форвардинг X11 та Authorization заборонені за замовчанням." | ||
325 | |||
326 | #~ msgid "" | ||
327 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
328 | #~ "ForwardAgent set to ``off'' by default." | ||
329 | #~ msgstr "" | ||
330 | #~ "З міркувань безпеки в Debian-версії ssh параметри ForwardX11 та " | ||
331 | #~ "ForwardAgent за замовчанням мають значення \"off\"." | ||
332 | |||
333 | #~ msgid "" | ||
334 | #~ "You can enable it for servers you trust, either in one of the " | ||
335 | #~ "configuration files, or with the -X command line option." | ||
336 | #~ msgstr "" | ||
337 | #~ "Ви можете дозволити їх для серверів, яким довіряєте, або у одному з " | ||
338 | #~ "файлів налаштувань, або за допомогою параметра командного рядка -X." | ||
339 | |||
340 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
341 | #~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian" | ||
342 | |||
343 | #~ msgid "Do you want to run the sshd server?" | ||
344 | #~ msgstr "Чи бажаєте ви запустити сервер sshd?" | ||
345 | |||
346 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
347 | #~ msgstr "Цей пакунок містить як клієнт ssh, так і сервер sshd." | ||
348 | |||
349 | #~ msgid "" | ||
350 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
351 | #~ "via ssh." | ||
352 | #~ msgstr "" | ||
353 | #~ "Звичайно sshd (Secure Shell Server) запускається щоб зробити можливим " | ||
354 | #~ "віддалену реєстрацію в системі за допомогою ssh." | ||
355 | |||
356 | #~ msgid "" | ||
357 | #~ "If you are only interested in using the ssh client for outbound " | ||
358 | #~ "connections on this machine, and don't want to log into it at all using " | ||
359 | #~ "ssh, then you can disable sshd here." | ||
360 | #~ msgstr "" | ||
361 | #~ "Якщо вас цікавить використання тільки клієнта ssh на цій машині і ви не " | ||
362 | #~ "бажаєте реєструватися на ній використовуючи ssh, тоді ви можете " | ||
363 | #~ "заборонити sshd." | ||
364 | |||
365 | #~ msgid "Environment options on keys have been deprecated" | ||
366 | #~ msgstr "Опції оточення для ключів не повинні використовуватися" | ||
367 | |||
368 | #~ msgid "" | ||
369 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
370 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
371 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
372 | #~ "keys in question will no longer work until the option is removed." | ||
373 | #~ msgstr "" | ||
374 | #~ "В цій версії OpenSSH, з метою уникнення деяких атак (наприклад " | ||
375 | #~ "LD_PRELOAD), за замовчанням заборонені опції оточення для відкритих " | ||
376 | #~ "ключів. Якщо ви використовуєте цю опцію у файлі authorized_keys, майте на " | ||
377 | #~ "увазі, що ключі з такими опціями не будуть працювати, доки опція не буде " | ||
378 | #~ "видалена." | ||
379 | |||
380 | #~ msgid "" | ||
381 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
382 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
383 | #~ "the sshd_config(5) manual page." | ||
384 | #~ msgstr "" | ||
385 | #~ "Щоб дозволити цю опцію, встановіть \"PermitUserEnvironment yes\" в /etc/" | ||
386 | #~ "ssh/sshd_config після завершення оновлення; зверніть увагу на " | ||
387 | #~ "попередження на сторінці підручника sshd_config(5)." | ||
diff --git a/debian/po/vi.po b/debian/po/vi.po new file mode 100644 index 000000000..a94514c22 --- /dev/null +++ b/debian/po/vi.po | |||
@@ -0,0 +1,212 @@ | |||
1 | # Vietnamese translation for OpenSSH. | ||
2 | # Copyright © 2008 Free Software Foundation, Inc. | ||
3 | # Clytie Siddall <clytie@riverland.net.au>, 2007-2008. | ||
4 | # | ||
5 | msgid "" | ||
6 | msgstr "" | ||
7 | "Project-Id-Version: openssh 1:4.7p1-9\n" | ||
8 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
9 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
10 | "PO-Revision-Date: 2008-05-19 16:49+0930\n" | ||
11 | "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" | ||
12 | "Language-Team: Vietnamese <vi-VN@googlegroups.com>\n" | ||
13 | "MIME-Version: 1.0\n" | ||
14 | "Content-Type: text/plain; charset=UTF-8\n" | ||
15 | "Content-Transfer-Encoding: 8bit\n" | ||
16 | "Plural-Forms: nplurals=1; plural=0;\n" | ||
17 | "X-Generator: LocFactoryEditor 1.7b3\n" | ||
18 | |||
19 | #. Type: boolean | ||
20 | #. Description | ||
21 | #: ../openssh-server.templates:1001 | ||
22 | msgid "Do you want to risk killing active SSH sessions?" | ||
23 | msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?" | ||
24 | |||
25 | # The version of /etc/init.d/ssh that you have installed, is likely to kill | ||
26 | # all running sshd instances. If you are doing this upgrade via an ssh | ||
27 | # session, that would be a Bad Thing(tm). | ||
28 | #. Type: boolean | ||
29 | #. Description | ||
30 | #: ../openssh-server.templates:1001 | ||
31 | msgid "" | ||
32 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
33 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
34 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
35 | msgstr "" | ||
36 | "Phiên bản « /etc/init.d/ssh » được cài đặt hiện thời rất có thể giết mọi tiến " | ||
37 | "trình sshd đang chạy. Nếu bạn có nâng cấp qua phiên chạy SSH, rất có thể bạn " | ||
38 | "bị ngắt kết nối, để lại tiến trình nâng cấp chưa hoàn tất." | ||
39 | |||
40 | # You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start- | ||
41 | # stop-daemon line in the stop section of the file. | ||
42 | #. Type: boolean | ||
43 | #. Description | ||
44 | #: ../openssh-server.templates:1001 | ||
45 | msgid "" | ||
46 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
47 | "start-stop-daemon line in the stop section of the file." | ||
48 | msgstr "" | ||
49 | "Bạn vẫn còn có thể sửa chữa vấn đề này bằng cách tự thêm chuỗi « --pidfile /" | ||
50 | "var/run/sshd.pid » vào dòng « start-stop-daemon » (khởi/ngừng chạy trình nền) " | ||
51 | "trong phần « stop » (ngừng chạy) của tập tin đó." | ||
52 | |||
53 | #. Type: note | ||
54 | #. Description | ||
55 | #: ../openssh-server.templates:2001 | ||
56 | msgid "New host key mandatory" | ||
57 | msgstr "Bắt buộc phải có khoá máy mới" | ||
58 | |||
59 | #. Type: note | ||
60 | #. Description | ||
61 | #: ../openssh-server.templates:2001 | ||
62 | msgid "" | ||
63 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
64 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
65 | "utility from the old (non-free) SSH installation does not appear to be " | ||
66 | "available." | ||
67 | msgstr "" | ||
68 | "Khoá máy hiện thời, trong « /etc/ssh/ssh_host_key », được mặt mã bằng thuật " | ||
69 | "toán IDEA. Phần mềm OpenSSH không thể xử lý tập tin khoá máy kiểu này; cũng " | ||
70 | "có vẻ là tiện ích « ssh-keygen » (tạo khoá SSH) thuộc về bản cài đặt SSH cũ " | ||
71 | "(khác tự do) không sẵn sàng." | ||
72 | |||
73 | #. Type: note | ||
74 | #. Description | ||
75 | #: ../openssh-server.templates:2001 | ||
76 | msgid "You need to manually generate a new host key." | ||
77 | msgstr "Vậy bạn cần phải tự tạo một khoá máy mới." | ||
78 | |||
79 | #. Type: boolean | ||
80 | #. Description | ||
81 | #: ../openssh-server.templates:3001 | ||
82 | msgid "Disable challenge-response authentication?" | ||
83 | msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?" | ||
84 | |||
85 | # Password authentication appears to be disabled in your current OpenSSH | ||
86 | # server configuration. In order to prevent users from logging in using | ||
87 | # passwords (perhaps using only public key authentication instead) with | ||
88 | # recent versions of OpenSSH, you must disable challenge-response | ||
89 | # authentication, or else ensure that your PAM configuration does not allow | ||
90 | # Unix password file authentication. | ||
91 | #. Type: boolean | ||
92 | #. Description | ||
93 | #: ../openssh-server.templates:3001 | ||
94 | msgid "" | ||
95 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
96 | "configuration. In order to prevent users from logging in using passwords " | ||
97 | "(perhaps using only public key authentication instead) with recent versions " | ||
98 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
99 | "ensure that your PAM configuration does not allow Unix password file " | ||
100 | "authentication." | ||
101 | msgstr "" | ||
102 | "Có vẻ là chức năng xác thực bằng mật khẩu bị tắt trong cấu hình trình phục " | ||
103 | "vụ OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu (có lẽ " | ||
104 | "chỉ xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn cần phải " | ||
105 | "tắt khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response " | ||
106 | "authentication), không thì đảm bảo cấu hình PAM không cho phép xác thực bằng " | ||
107 | "tập tin mật khẩu UNIX." | ||
108 | |||
109 | #. Type: boolean | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates:3001 | ||
112 | msgid "" | ||
113 | "If you disable challenge-response authentication, then users will not be " | ||
114 | "able to log in using passwords. If you leave it enabled (the default " | ||
115 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
116 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
117 | msgstr "" | ||
118 | "Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không thể " | ||
119 | "đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy chọn « " | ||
120 | "PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ không có tác " | ||
121 | "động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /etc/pam.d/ssh »" | ||
122 | |||
123 | #. Type: note | ||
124 | #. Description | ||
125 | #: ../openssh-server.templates:4001 | ||
126 | msgid "Vulnerable host keys will be regenerated" | ||
127 | msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại" | ||
128 | |||
129 | #. Type: note | ||
130 | #. Description | ||
131 | #: ../openssh-server.templates:4001 | ||
132 | msgid "" | ||
133 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
134 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
135 | "these host keys are from a well-known set, are subject to brute-force " | ||
136 | "attacks, and must be regenerated." | ||
137 | msgstr "" | ||
138 | "Một số khoá máy kiểu trình phục vụ OpenSSH trên hệ thống này đã được tạo " | ||
139 | "bằng một phiên bản OpenSSL có một cơ chế tạo số ngẫu nhiên mà bị hỏng. Kết " | ||
140 | "quả là những khoá máy này thuộc về một tập hợp ai cũng biết, có thể bị tấn " | ||
141 | "công dùng sức mạnh vũ phu, và phải được tạo lại." | ||
142 | |||
143 | #. Type: note | ||
144 | #. Description | ||
145 | #: ../openssh-server.templates:4001 | ||
146 | msgid "" | ||
147 | "Users of this system should be informed of this change, as they will be " | ||
148 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
149 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
150 | "the new host keys." | ||
151 | msgstr "" | ||
152 | "Các người dùng của hệ thống này nên được thông báo về thay đổi này, vì họ sẽ " | ||
153 | "được nhắc cho thay đổi khoá máy này lần kế tiếp đăng nhập. Hãy dùng câu lệnh " | ||
154 | "« ssh-keygen -l -f TẬP_TIN_KHOÁ_MÁY » sau khi nâng cấp, để in ra các vân tay " | ||
155 | "của những khoá máy mới." | ||
156 | |||
157 | #. Type: note | ||
158 | #. Description | ||
159 | #: ../openssh-server.templates:4001 | ||
160 | msgid "The affected host keys are:" | ||
161 | msgstr "Những máy khoá bị ảnh hưởng:" | ||
162 | |||
163 | #. Type: note | ||
164 | #. Description | ||
165 | #: ../openssh-server.templates:4001 | ||
166 | msgid "" | ||
167 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
168 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
169 | "README.compromised-keys.gz for more details." | ||
170 | msgstr "" | ||
171 | "Các khoá kiểu người dùng cũng có thể bị vấn đề này ảnh hưởng. Câu lệnh « ssh-" | ||
172 | "vulnkey » có thể được sử dụng làm thử bộ phận để phát hiện các khoá vẫn còn " | ||
173 | "dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README." | ||
174 | "compromised-keys.gz » để tìm thêm chi tiết." | ||
175 | |||
176 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
177 | #~ msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?" | ||
178 | |||
179 | #~ msgid "" | ||
180 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
181 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
182 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
183 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
184 | #~ "will not contain any customizations you made with the old version." | ||
185 | #~ msgstr "" | ||
186 | #~ "Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với " | ||
187 | #~ "phiên bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ " | ||
188 | #~ "là bạn đang cập nhật. Gói hiện thời có khả năng tạo ra một tập tin cấu " | ||
189 | #~ "hình mới (/etc/ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình " | ||
190 | #~ "phục vụ mới, nhưng không còn chứa lại mục sửa đổi nào bạn đã tạo trong " | ||
191 | #~ "phiên bản cũ." | ||
192 | |||
193 | # Please note that this new configuration file will set the value of | ||
194 | # 'PermitRootLogin' to yes (meaning that anyone knowing the root password | ||
195 | # can ssh directly in as root). It is the opinion of the maintainer that | ||
196 | # this is the correct default (see README.Debian for more details), but you | ||
197 | # can always edit sshd_config and set it to no if you wish. | ||
198 | #~ msgid "" | ||
199 | #~ "Please note that this new configuration file will set the value of " | ||
200 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
201 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
202 | #~ "details about this design choice." | ||
203 | #~ msgstr "" | ||
204 | #~ "Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin " | ||
205 | #~ "» thành « yes » (có : nghĩa là ai đó biết mật khẩu người chủ thì có khả " | ||
206 | #~ "năng truy cập trực tiếp qua ssh với tư cách là người chủ). Xem tập tin " | ||
207 | #~ "Đọc Đi « README.Debian » để tìm thêm chi tiết về sự chọn thiết kế này." | ||
208 | |||
209 | #~ msgid "" | ||
210 | #~ "It is strongly recommended that you choose to generate a new " | ||
211 | #~ "configuration file now." | ||
212 | #~ msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ." | ||
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po new file mode 100644 index 000000000..9eee59af9 --- /dev/null +++ b/debian/po/zh_CN.po | |||
@@ -0,0 +1,389 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2-11\n" | ||
17 | "Report-Msgid-Bugs-To: openssh@packages.debian.org\n" | ||
18 | "POT-Creation-Date: 2010-01-02 08:55+0000\n" | ||
19 | "PO-Revision-Date: 2004-02-02 18:48+1300\n" | ||
20 | "Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" | ||
21 | "Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: boolean | ||
27 | #. Description | ||
28 | #: ../openssh-server.templates:1001 | ||
29 | #, fuzzy | ||
30 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
31 | msgid "Do you want to risk killing active SSH sessions?" | ||
32 | msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" | ||
33 | |||
34 | #. Type: boolean | ||
35 | #. Description | ||
36 | #: ../openssh-server.templates:1001 | ||
37 | #, fuzzy | ||
38 | #| msgid "" | ||
39 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
40 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
41 | #| "session, that would be a Bad Thing(tm)." | ||
42 | msgid "" | ||
43 | "The currently installed version of /etc/init.d/ssh is likely to kill all " | ||
44 | "running sshd instances. If you are doing this upgrade via an SSH session, " | ||
45 | "you're likely to be disconnected and leave the upgrade procedure unfinished." | ||
46 | msgstr "" | ||
47 | "您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通" | ||
48 | "过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。" | ||
49 | |||
50 | #. Type: boolean | ||
51 | #. Description | ||
52 | #: ../openssh-server.templates:1001 | ||
53 | #, fuzzy | ||
54 | #| msgid "" | ||
55 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
56 | #| "stop-daemon line in the stop section of the file." | ||
57 | msgid "" | ||
58 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " | ||
59 | "start-stop-daemon line in the stop section of the file." | ||
60 | msgstr "" | ||
61 | "您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-" | ||
62 | "stop-daemon 行来修正这个问题。" | ||
63 | |||
64 | #. Type: note | ||
65 | #. Description | ||
66 | #: ../openssh-server.templates:2001 | ||
67 | msgid "New host key mandatory" | ||
68 | msgstr "" | ||
69 | |||
70 | #. Type: note | ||
71 | #. Description | ||
72 | #: ../openssh-server.templates:2001 | ||
73 | #, fuzzy | ||
74 | msgid "" | ||
75 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " | ||
76 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " | ||
77 | "utility from the old (non-free) SSH installation does not appear to be " | ||
78 | "available." | ||
79 | msgstr "" | ||
80 | "/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文" | ||
81 | "件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。" | ||
82 | |||
83 | #. Type: note | ||
84 | #. Description | ||
85 | #: ../openssh-server.templates:2001 | ||
86 | #, fuzzy | ||
87 | #| msgid "You will need to generate a new host key." | ||
88 | msgid "You need to manually generate a new host key." | ||
89 | msgstr "您需要创建一个新的主机密钥。" | ||
90 | |||
91 | #. Type: boolean | ||
92 | #. Description | ||
93 | #: ../openssh-server.templates:3001 | ||
94 | msgid "Disable challenge-response authentication?" | ||
95 | msgstr "" | ||
96 | |||
97 | #. Type: boolean | ||
98 | #. Description | ||
99 | #: ../openssh-server.templates:3001 | ||
100 | msgid "" | ||
101 | "Password authentication appears to be disabled in the current OpenSSH server " | ||
102 | "configuration. In order to prevent users from logging in using passwords " | ||
103 | "(perhaps using only public key authentication instead) with recent versions " | ||
104 | "of OpenSSH, you must disable challenge-response authentication, or else " | ||
105 | "ensure that your PAM configuration does not allow Unix password file " | ||
106 | "authentication." | ||
107 | msgstr "" | ||
108 | |||
109 | #. Type: boolean | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates:3001 | ||
112 | msgid "" | ||
113 | "If you disable challenge-response authentication, then users will not be " | ||
114 | "able to log in using passwords. If you leave it enabled (the default " | ||
115 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
116 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
117 | msgstr "" | ||
118 | |||
119 | #. Type: note | ||
120 | #. Description | ||
121 | #: ../openssh-server.templates:4001 | ||
122 | msgid "Vulnerable host keys will be regenerated" | ||
123 | msgstr "" | ||
124 | |||
125 | #. Type: note | ||
126 | #. Description | ||
127 | #: ../openssh-server.templates:4001 | ||
128 | msgid "" | ||
129 | "Some of the OpenSSH server host keys on this system were generated with a " | ||
130 | "version of OpenSSL that had a broken random number generator. As a result, " | ||
131 | "these host keys are from a well-known set, are subject to brute-force " | ||
132 | "attacks, and must be regenerated." | ||
133 | msgstr "" | ||
134 | |||
135 | #. Type: note | ||
136 | #. Description | ||
137 | #: ../openssh-server.templates:4001 | ||
138 | msgid "" | ||
139 | "Users of this system should be informed of this change, as they will be " | ||
140 | "prompted about the host key change the next time they log in. Use 'ssh-" | ||
141 | "keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " | ||
142 | "the new host keys." | ||
143 | msgstr "" | ||
144 | |||
145 | #. Type: note | ||
146 | #. Description | ||
147 | #: ../openssh-server.templates:4001 | ||
148 | msgid "The affected host keys are:" | ||
149 | msgstr "" | ||
150 | |||
151 | #. Type: note | ||
152 | #. Description | ||
153 | #: ../openssh-server.templates:4001 | ||
154 | msgid "" | ||
155 | "User keys may also be affected by this problem. The 'ssh-vulnkey' command " | ||
156 | "may be used as a partial test for this. See /usr/share/doc/openssh-server/" | ||
157 | "README.compromised-keys.gz for more details." | ||
158 | msgstr "" | ||
159 | |||
160 | #, fuzzy | ||
161 | #~ msgid "Generate a new configuration file for OpenSSH?" | ||
162 | #~ msgstr "生成新的配置文件" | ||
163 | |||
164 | #, fuzzy | ||
165 | #~ msgid "" | ||
166 | #~ "This version of OpenSSH has a considerably changed configuration file " | ||
167 | #~ "from the version shipped in Debian 'Potato', which you appear to be " | ||
168 | #~ "upgrading from. This package can now generate a new configuration file (/" | ||
169 | #~ "etc/ssh/sshd.config), which will work with the new server version, but " | ||
170 | #~ "will not contain any customizations you made with the old version." | ||
171 | #~ msgstr "" | ||
172 | #~ "看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 " | ||
173 | #~ "OpenSSH 版本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版" | ||
174 | #~ "本的新配置文件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何" | ||
175 | #~ "配置。" | ||
176 | |||
177 | #, fuzzy | ||
178 | #~| msgid "" | ||
179 | #~| "Please note that this new configuration file will set the value of " | ||
180 | #~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
181 | #~| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
182 | #~| "this is the correct default (see README.Debian for more details), but " | ||
183 | #~| "you can always edit sshd_config and set it to no if you wish." | ||
184 | #~ msgid "" | ||
185 | #~ "Please note that this new configuration file will set the value of " | ||
186 | #~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " | ||
187 | #~ "can ssh directly in as root). Please read the README.Debian file for more " | ||
188 | #~ "details about this design choice." | ||
189 | #~ msgstr "" | ||
190 | #~ "请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个" | ||
191 | #~ "知道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 " | ||
192 | #~ "(详情请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其" | ||
193 | #~ "设置为 no。" | ||
194 | |||
195 | #, fuzzy | ||
196 | #~ msgid "" | ||
197 | #~ "It is strongly recommended that you choose to generate a new " | ||
198 | #~ "configuration file now." | ||
199 | #~ msgstr "强烈建议让我为您生成一份新的配置文件。" | ||
200 | |||
201 | #~ msgid "Warning: you must create a new host key" | ||
202 | #~ msgstr "警告:您必须创建一个新的主机密钥" | ||
203 | |||
204 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | ||
205 | #~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" | ||
206 | |||
207 | #~ msgid "" | ||
208 | #~ "I'd advise you to either remove the telnetd package (if you don't " | ||
209 | #~ "actually need to offer telnet access) or install telnetd-ssl so that " | ||
210 | #~ "there is at least some chance that telnet sessions will not be sending " | ||
211 | #~ "unencrypted login/password and session information over the network." | ||
212 | #~ msgstr "" | ||
213 | #~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 " | ||
214 | #~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信" | ||
215 | #~ "息通过网络发送。" | ||
216 | |||
217 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
218 | #~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" | ||
219 | |||
220 | #~ msgid "" | ||
221 | #~ "having rsh-server installed undermines the security that you were " | ||
222 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
223 | #~ "that package." | ||
224 | #~ msgstr "" | ||
225 | #~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这" | ||
226 | #~ "个包。" | ||
227 | |||
228 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | ||
229 | #~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?" | ||
230 | |||
231 | #~ msgid "" | ||
232 | #~ "You have the option of installing the ssh-keysign helper with the SUID " | ||
233 | #~ "bit set." | ||
234 | #~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。" | ||
235 | |||
236 | #~ msgid "" | ||
237 | #~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 " | ||
238 | #~ "host-based authentication." | ||
239 | #~ msgstr "" | ||
240 | #~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证" | ||
241 | #~ "方式。" | ||
242 | |||
243 | #~ msgid "" | ||
244 | #~ "If in doubt, I suggest you install it with SUID. If it causes problems " | ||
245 | #~ "you can change your mind later by running: dpkg-reconfigure ssh" | ||
246 | #~ msgstr "" | ||
247 | #~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-" | ||
248 | #~ "reconfigure ssh 来改变主意" | ||
249 | |||
250 | #~ msgid "Allow SSH protocol 2 only" | ||
251 | #~ msgstr "只允许 SSH 协议 2 (ssh2)。" | ||
252 | |||
253 | #~ msgid "" | ||
254 | #~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
255 | #~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
256 | #~ "things down on low end machines and might prevent older clients from " | ||
257 | #~ "connecting (the ssh client shipped with \"potato\" is affected)." | ||
258 | #~ msgstr "" | ||
259 | #~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1," | ||
260 | #~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客" | ||
261 | #~ "户端会受到影响)。" | ||
262 | |||
263 | #~ msgid "" | ||
264 | #~ "Also please note that keys used for protocol 1 are different so you will " | ||
265 | #~ "not be able to use them if you only allow protocol 2 connections." | ||
266 | #~ msgstr "" | ||
267 | #~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能" | ||
268 | #~ "使用它们。" | ||
269 | |||
270 | #~ msgid "" | ||
271 | #~ "If you later change your mind about this setting, README.Debian has " | ||
272 | #~ "instructions on what to do to your sshd_config file." | ||
273 | #~ msgstr "" | ||
274 | #~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 " | ||
275 | #~ "sshd_Config 文件。" | ||
276 | |||
277 | #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
278 | #~ msgstr "注意:X11 转发和认证默认被禁止。" | ||
279 | |||
280 | #~ msgid "" | ||
281 | #~ "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
282 | #~ "ForwardAgent set to ``off'' by default." | ||
283 | #~ msgstr "" | ||
284 | #~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 " | ||
285 | #~ "ForwardAgent 设置为 off。" | ||
286 | |||
287 | #~ msgid "" | ||
288 | #~ "You can enable it for servers you trust, either in one of the " | ||
289 | #~ "configuration files, or with the -X command line option." | ||
290 | #~ msgstr "" | ||
291 | #~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命" | ||
292 | #~ "令行选项来实现。" | ||
293 | |||
294 | #~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
295 | #~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到" | ||
296 | |||
297 | #~ msgid "ssh2 keys merged in configuration files" | ||
298 | #~ msgstr "ssh2 密钥被合并到配置文件" | ||
299 | |||
300 | #~ msgid "" | ||
301 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
302 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
303 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
304 | #~ "compatibility" | ||
305 | #~ msgstr "" | ||
306 | #~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 " | ||
307 | #~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它" | ||
308 | #~ "们仍会被读取。" | ||
309 | |||
310 | #~ msgid "Do you want to run the sshd server?" | ||
311 | #~ msgstr "您要运行 sshd 服务器吗?" | ||
312 | |||
313 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
314 | #~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。" | ||
315 | |||
316 | #~ msgid "" | ||
317 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
318 | #~ "via ssh." | ||
319 | #~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。" | ||
320 | |||
321 | #~ msgid "" | ||
322 | #~ "If you are only interested in using the ssh client for outbound " | ||
323 | #~ "connections on this machine, and don't want to log into it at all using " | ||
324 | #~ "ssh, then you can disable sshd here." | ||
325 | #~ msgstr "" | ||
326 | #~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本" | ||
327 | #~ "机,那么您可以在这里禁用 sshd 服务器。" | ||
328 | |||
329 | #~ msgid "Environment options on keys have been deprecated" | ||
330 | #~ msgstr "密钥的环境选项已被废弃" | ||
331 | |||
332 | #~ msgid "" | ||
333 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
334 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
335 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
336 | #~ "keys in question will no longer work until the option is removed." | ||
337 | #~ msgstr "" | ||
338 | #~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境" | ||
339 | #~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非" | ||
340 | #~ "删除了此选项,否则这个可疑的密钥将不再起作用。" | ||
341 | |||
342 | #~ msgid "" | ||
343 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
344 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
345 | #~ "the sshd_config(5) manual page." | ||
346 | #~ msgstr "" | ||
347 | #~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一" | ||
348 | #~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警" | ||
349 | #~ "告。" | ||
350 | |||
351 | #~ msgid "Privilege separation" | ||
352 | #~ msgstr "权限分离" | ||
353 | |||
354 | #~ msgid "" | ||
355 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
356 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
357 | #~ "sshd_config." | ||
358 | #~ msgstr "" | ||
359 | #~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/" | ||
360 | #~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。" | ||
361 | |||
362 | #~ msgid "Enable Privilege separation" | ||
363 | #~ msgstr "启用权限分离" | ||
364 | |||
365 | #~ msgid "" | ||
366 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
367 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
368 | #~ "therefore reduces the impact of security holes in sshd." | ||
369 | #~ msgstr "" | ||
370 | #~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运" | ||
371 | #~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。" | ||
372 | |||
373 | #~ msgid "" | ||
374 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
375 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
376 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
377 | #~ msgstr "" | ||
378 | #~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话" | ||
379 | #~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。" | ||
380 | |||
381 | #~ msgid "" | ||
382 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
383 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
384 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
385 | #~ "option, you should enable it." | ||
386 | #~ msgstr "" | ||
387 | #~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选" | ||
388 | #~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启" | ||
389 | #~ "用它。" | ||