summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/ca.po318
-rw-r--r--debian/po/cs.po323
-rw-r--r--debian/po/da.po272
-rw-r--r--debian/po/de.po330
-rw-r--r--debian/po/el.po396
-rw-r--r--debian/po/es.po407
-rw-r--r--debian/po/fi.po348
-rw-r--r--debian/po/fr.po283
-rw-r--r--debian/po/gl.po200
-rw-r--r--debian/po/it.po201
-rw-r--r--debian/po/ja.po370
-rw-r--r--debian/po/nl.po282
-rw-r--r--debian/po/pl.po385
-rw-r--r--debian/po/pt_BR.po401
-rw-r--r--debian/po/ru.po368
-rw-r--r--debian/po/sv.po196
-rw-r--r--debian/po/templates.pot163
-rw-r--r--debian/po/tr.po322
-rw-r--r--debian/po/uk.po333
-rw-r--r--debian/po/vi.po197
-rw-r--r--debian/po/zh_CN.po343
22 files changed, 6439 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..a45424a6b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..f102c856f
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,318 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:4
20msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:4
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. I can now generate you a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customisations you made with the old version."
32msgstr ""
33"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
34"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
35"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
36"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
37"configuració personalitzats de la versió antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates.master:4
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
45"ssh directly in as root). It is the opinion of the maintainer that this is "
46"the correct default (see README.Debian for more details), but you can always "
47"edit sshd_config and set it to no if you wish."
48msgstr ""
49"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
50"yes (qualsevol persona que conegui la contrasenya del superadministrador "
51"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
52"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
53"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
54"fitxer sshd_config i modificar definint com a no."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates.master:4
59msgid ""
60"It is strongly recommended that you let me generate a new configuration file "
61"for you."
62msgstr ""
63"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:23
68msgid "Do you want to continue (and risk killing active ssh sessions)?"
69msgstr ""
70"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
71"d'ssh actives)?"
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:23
76msgid ""
77"The version of /etc/init.d/ssh that you have installed, is likely to kill "
78"all running sshd instances. If you are doing this upgrade via an ssh "
79"session, that would be a Bad Thing(tm)."
80msgstr ""
81"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
82"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
83"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
90"daemon line in the stop section of the file."
91msgstr ""
92"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
93"línia start-stop-daemon de la secció stop del fitxer."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:33
98msgid "Warning: rsh-server is installed --- probably not a good idea"
99msgstr ""
100"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
101"bona idea"
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:33
106msgid ""
107"having rsh-server installed undermines the security that you were probably "
108"wanting to obtain by installing ssh. I'd advise you to remove that package."
109msgstr ""
110"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
111"instal·lant l'ssh. És aconsellable suprimir el paquet."
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:40
116msgid "Warning: telnetd is installed --- probably not a good idea"
117msgstr ""
118"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid ""
124"I'd advise you to either remove the telnetd package (if you don't actually "
125"need to offer telnet access) or install telnetd-ssl so that there is at "
126"least some chance that telnet sessions will not be sending unencrypted login/"
127"password and session information over the network."
128msgstr ""
129"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
130"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
131"que les sessions de telnet no enviaran les informació del nom d'usuari i "
132"contrasenya sense xifrar a través de la xarxa."
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:48
137msgid "Warning: you must create a new host key"
138msgstr "Avís: heu de crear una nova clau del servidor central"
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:48
143msgid ""
144"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
145"not handle this host key file, and I can't find the ssh-keygen utility from "
146"the old (non-free) SSH installation."
147msgstr ""
148"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
149"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
150"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid "You will need to generate a new host key."
156msgstr "Haureu de generar una nova clau de l'ordinador central."
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:58
161msgid "Disable challenge-response authentication?"
162msgstr ""
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:58
167msgid ""
168"Password authentication appears to be disabled in your current OpenSSH "
169"server configuration. In order to prevent users from logging in using "
170"passwords (perhaps using only public key authentication instead) with recent "
171"versions of OpenSSH, you must disable challenge-response authentication, or "
172"else ensure that your PAM configuration does not allow Unix password file "
173"authentication."
174msgstr ""
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates.master:58
179msgid ""
180"If you disable challenge-response authentication, then users will not be "
181"able to log in using passwords. If you leave it enabled (the default "
182"answer), then the 'PasswordAuthentication no' option will have no useful "
183"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
184msgstr ""
185
186#~ msgid "Do you want ssh-keysign to be installed SUID root?"
187#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
188
189#~ msgid ""
190#~ "You have the option of installing the ssh-keysign helper with the SUID "
191#~ "bit set."
192#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
193
194#~ msgid ""
195#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
196#~ "host-based authentication."
197#~ msgstr ""
198#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
199#~ "l'ordinador central del Protocol 2 de l'SSH."
200
201#~ msgid ""
202#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
203#~ "you can change your mind later by running: dpkg-reconfigure ssh"
204#~ msgstr ""
205#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
206#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
207
208#~ msgid "Allow SSH protocol 2 only"
209#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
210
211#~ msgid ""
212#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
213#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
214#~ "things down on low end machines and might prevent older clients from "
215#~ "connecting (the ssh client shipped with \"potato\" is affected)."
216#~ msgstr ""
217#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
218#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
219#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
220#~ "antics i no permetrà les connexions als clients antics (afectarà al "
221#~ "client proporcionat per la \"potato\")."
222
223#~ msgid ""
224#~ "Also please note that keys used for protocol 1 are different so you will "
225#~ "not be able to use them if you only allow protocol 2 connections."
226#~ msgstr ""
227#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
228#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
229#~ "de la versió 2 del protocol."
230
231#~ msgid ""
232#~ "If you later change your mind about this setting, README.Debian has "
233#~ "instructions on what to do to your sshd_config file."
234#~ msgstr ""
235#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
236#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
237#~ "Debian."
238
239#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
240#~ msgstr ""
241#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
242#~ "inhabilitades per defecte."
243
244#~ msgid ""
245#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
246#~ "ForwardAgent set to ``off'' by default."
247#~ msgstr ""
248#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
249#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
250
251#~ msgid ""
252#~ "You can enable it for servers you trust, either in one of the "
253#~ "configuration files, or with the -X command line option."
254#~ msgstr ""
255#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
256#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
257
258#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
259#~ msgstr ""
260#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
261
262#~ msgid "ssh2 keys merged in configuration files"
263#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
264
265#~ msgid ""
266#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
267#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
268#~ "longer needed. They will still be read in order to maintain backwards "
269#~ "compatibility"
270#~ msgstr ""
271#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
272#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
273#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
274#~ "les versions anteriors."
275
276#~ msgid "Do you want to run the sshd server?"
277#~ msgstr "Voleu executar el servidor d'sshd?"
278
279#~ msgid "This package contains both the ssh client, and the sshd server."
280#~ msgstr "El paquet conté el client i el servidor d'ssh."
281
282#~ msgid ""
283#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
284#~ "via ssh."
285#~ msgstr ""
286#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
287#~ "per permetre l'entrada remota a través de l'ssh."
288
289#~ msgid ""
290#~ "If you are only interested in using the ssh client for outbound "
291#~ "connections on this machine, and don't want to log into it at all using "
292#~ "ssh, then you can disable sshd here."
293#~ msgstr ""
294#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
295#~ "connexions a l'exterior i no per acceptar connexions remotes."
296
297#~ msgid "Environment options on keys have been deprecated"
298#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
299
300#~ msgid ""
301#~ "This version of OpenSSH disables the environment option for public keys "
302#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
303#~ "If you are using this option in an authorized_keys file, beware that the "
304#~ "keys in question will no longer work until the option is removed."
305#~ msgstr ""
306#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
307#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
308#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
309#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
310
311#~ msgid ""
312#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
313#~ "sshd_config after the upgrade is complete, taking note of the warning in "
314#~ "the sshd_config(5) manual page."
315#~ msgstr ""
316#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
317#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
318#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..858185ea2
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,323 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-03-09 18:29+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generovat nov konfiguran soubor"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH m oproti verzi dodvan s Debianem 2.2, kterou nyn "
43"pravdpodobn aktualizujete, znan odlin konfiguran soubor. Nyn mohu "
44"vytvoit nov konfiguran soubor (/etc/ssh/sshd.config), kter bude "
45"pracovat s novou verz, ale nebude obsahovat dn pravy, kter jste "
46"provedli ve star verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"V novm konfiguranm souboru bude parametr PermitRootLogin nastaven na "
59"hodnotu 'yes'. To znamen, e se kdokoliv se znalost rootova hesla me "
60"pihlsit rovnou jako root. Pokud se chcete vrtit ke starmu chovn, sta "
61"v sshd_config nastavit tento parametr na hodnotu 'no'. Vce v README.Debian."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:23
74msgid "Do you want to continue (and risk killing active ssh sessions)?"
75msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid ""
81"The version of /etc/init.d/ssh that you have installed, is likely to kill "
82"all running sshd instances. If you are doing this upgrade via an ssh "
83"session, that would be a Bad Thing(tm)."
84msgstr ""
85"Stvajc verze /etc/init.d/ssh pravdpadobn pozabj vechny bc "
86"instance sshd. Pokud tuto aktualizaci provdte pes ssh, byla by to patn "
87"Vc(tm)."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:23
92msgid ""
93"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
94"daemon line in the stop section of the file."
95msgstr ""
96"Mete to spravit pidnm \"--pidfile /var/run/sshd.pid\" do sekce stop na "
97"dek se start-stop-daemon."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates.master:33
102msgid "Warning: rsh-server is installed --- probably not a good idea"
103msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates.master:33
108msgid ""
109"having rsh-server installed undermines the security that you were probably "
110"wanting to obtain by installing ssh. I'd advise you to remove that package."
111msgstr ""
112"nainstalovnm rsh-server si bourte bezpenost, kterou jste pravdpodobn "
113"chtli doshnout instalac ssh. Doporuujeme tento balk odstranit."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:40
118msgid "Warning: telnetd is installed --- probably not a good idea"
119msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:40
124msgid ""
125"I'd advise you to either remove the telnetd package (if you don't actually "
126"need to offer telnet access) or install telnetd-ssl so that there is at "
127"least some chance that telnet sessions will not be sending unencrypted login/"
128"password and session information over the network."
129msgstr ""
130"Doporuujeme bu odstranit balk telnetd (pokud telnet pstup "
131"nepotebujete), nebo nainstalovat telnetd-ssl, kde je alespo njak ance, "
132"e spojen nebudou po sti zaslat nezaifrovan jmna/hesla/informace."
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:48
137msgid "Warning: you must create a new host key"
138msgstr "Varovn: muste vytvoit nov serverov kl"
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:48
143msgid ""
144"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
145"not handle this host key file, and I can't find the ssh-keygen utility from "
146"the old (non-free) SSH installation."
147msgstr ""
148"V /etc/ssh/ssh_host_key se nachz star kl ifrovan algoritmem IDEA. "
149"OpenSSH neum tento soubor zpracovat a nemohu najt utilitu ssh-keygen ze "
150"star (nesvobodn) instalace SSH."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid "You will need to generate a new host key."
156msgstr "Muste vygenerovat nov serverov kl"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:58
161msgid "Disable challenge-response authentication?"
162msgstr "Zakzat autentizaci challenge-response?"
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:58
167msgid ""
168"Password authentication appears to be disabled in your current OpenSSH "
169"server configuration. In order to prevent users from logging in using "
170"passwords (perhaps using only public key authentication instead) with recent "
171"versions of OpenSSH, you must disable challenge-response authentication, or "
172"else ensure that your PAM configuration does not allow Unix password file "
173"authentication."
174msgstr ""
175"Zd se, e autentizace pomoc hesel je ve va stvajc konfiguraci OpenSSH "
176"serveru zakzna. Abyste zabrnili uivatelm v pihlen pouze pomoc "
177"hesla, muste v poslednch verzch OpenSSH zakzat autentizaci challenge-"
178"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vi unixovmu "
179"souboru hesel."
180
181#. Type: boolean
182#. Description
183#: ../openssh-server.templates.master:58
184msgid ""
185"If you disable challenge-response authentication, then users will not be "
186"able to log in using passwords. If you leave it enabled (the default "
187"answer), then the 'PasswordAuthentication no' option will have no useful "
188"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
189msgstr ""
190"Zakete-li autentizaci challenge-response, uivatel se nebudou moci "
191"pihlsit pomoc hesel. Nechte-li ji povolenu (pednastaven odpov), pak "
192"nebude mt volba 'PasswordAuthentication no' dn efekt, pokud ovem "
193"neupravte nastaven PAM v /etc/pam.d/ssh."
194
195#~ msgid "Do you want ssh-keysign to be installed SUID root?"
196#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
197
198#~ msgid ""
199#~ "You have the option of installing the ssh-keysign helper with the SUID "
200#~ "bit set."
201#~ msgstr ""
202#~ "Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID "
203#~ "bitem."
204
205#~ msgid ""
206#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
207#~ "host-based authentication."
208#~ msgstr ""
209#~ "Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' "
210#~ "autentizaci protokolu verze 2."
211
212#~ msgid ""
213#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
214#~ "you can change your mind later by running: dpkg-reconfigure ssh"
215#~ msgstr ""
216#~ "Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente "
217#~ "problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh"
218
219#~ msgid "Allow SSH protocol 2 only"
220#~ msgstr "Povolit pouze SSH protokol verze 2"
221
222#~ msgid ""
223#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
224#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
225#~ "things down on low end machines and might prevent older clients from "
226#~ "connecting (the ssh client shipped with \"potato\" is affected)."
227#~ msgstr ""
228#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem "
229#~ "bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach "
230#~ "se projev zpomalen a tak tm znemonte pihlen starch klient "
231#~ "(napklad tch z Debianu 2.2)."
232
233#~ msgid ""
234#~ "Also please note that keys used for protocol 1 are different so you will "
235#~ "not be able to use them if you only allow protocol 2 connections."
236#~ msgstr ""
237#~ "Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud "
238#~ "povolte pouze protokol verze 2, nebudete je moci pout. "
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn "
245#~ "nvod, jak upravit soubor sshd_config."
246
247#~ msgid "ssh2 keys merged in configuration files"
248#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
249
250#~ msgid ""
251#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
252#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
253#~ "longer needed. They will still be read in order to maintain backwards "
254#~ "compatibility"
255#~ msgstr ""
256#~ "OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a "
257#~ "ssh2. To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou "
258#~ "poteba, ovem z dvod zachovn zptn kompatibility jsou stle "
259#~ "natny."
260
261#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
262#~ msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto."
263
264#~ msgid ""
265#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
266#~ "ForwardAgent set to ``off'' by default."
267#~ msgstr ""
268#~ "Z bezpenostnch dvod m verze ssh v Debianu standardn nastaven "
269#~ "ForwardX11 a ForwardAgent na hodnotu \"off\"."
270
271#~ msgid ""
272#~ "You can enable it for servers you trust, either in one of the "
273#~ "configuration files, or with the -X command line option."
274#~ msgstr ""
275#~ "Pro servery, kterm dvujete, mete tyto parametry povolit v jednom z "
276#~ "konfiguranch soubor, nebo z pkazov dky parametrem -X."
277
278#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
279#~ msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian"
280
281#~ msgid "Do you want to run the sshd server?"
282#~ msgstr "Chcete spustit sshd server?"
283
284#~ msgid "This package contains both the ssh client, and the sshd server."
285#~ msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
286
287#~ msgid ""
288#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
289#~ "via ssh."
290#~ msgstr ""
291#~ "Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel "
292#~ "mohli pihlaovat pes ssh."
293
294#~ msgid ""
295#~ "If you are only interested in using the ssh client for outbound "
296#~ "connections on this machine, and don't want to log into it at all using "
297#~ "ssh, then you can disable sshd here."
298#~ msgstr ""
299#~ "Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz "
300#~ "spojen, mete zde sshd zakzat."
301
302#~ msgid "Environment options on keys have been deprecated"
303#~ msgstr "Volby prosted spojen s kli jsou zakzny"
304
305#~ msgid ""
306#~ "This version of OpenSSH disables the environment option for public keys "
307#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
308#~ "If you are using this option in an authorized_keys file, beware that the "
309#~ "keys in question will no longer work until the option is removed."
310#~ msgstr ""
311#~ "Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH "
312#~ "standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud "
313#~ "tuto volbu pouvte v souboru authorized_keys, tak postien kle "
314#~ "nebudou fungovat, dokud jim tuto volbu nesmaete."
315
316#~ msgid ""
317#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
318#~ "sshd_config after the upgrade is complete, taking note of the warning in "
319#~ "the sshd_config(5) manual page."
320#~ msgstr ""
321#~ "Pro znovupovolen tto volby si po aktualizaci pette varovn v "
322#~ "manulov strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
323#~ "\"PermitUserEnvironment yes\"."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..6163a1e9d
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,272 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
44"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
45"den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
87"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
88"opgradere via en ssh-forbindelse."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
98"'start-stop-daemon'-linjen i stop-afsnittet af filen."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid ""
110"having rsh-server installed undermines the security that you were probably "
111"wanting to obtain by installing ssh. I'd advise you to remove that package."
112msgstr ""
113"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
114"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
115"rsh-server."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
133"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
134"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
135"adgangskoder og sessions-oplysninger ukrypteret over netværket."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Advarsel: du skal oprette en ny værtsnøgle"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
152"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
153"fra den gamle (ikke-frie, 'non-free') SSH-installation."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Du skal oprette en ny værtsnøgle."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Slå udfordrings-svar godkendelse fra?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
179"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
180"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
181"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
182"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
194"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
195"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
196"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
197"d/ssh."
198
199#~ msgid "Do you want ssh-keysign to be installed SUID root?"
200#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
201
202#~ msgid ""
203#~ "You have the option of installing the ssh-keysign helper with the SUID "
204#~ "bit set."
205#~ msgstr ""
206#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
207#~ "sat."
208
209#~ msgid ""
210#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
211#~ "host-based authentication."
212#~ msgstr ""
213#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
214#~ "protokol 2's værtsnavn-baserede autentifikation."
215
216#~ msgid ""
217#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
218#~ "you can change your mind later by running: dpkg-reconfigure ssh"
219#~ msgstr ""
220#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
221#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
222#~ "reconfigure ssh"
223
224#~ msgid "Allow SSH protocol 2 only"
225#~ msgstr "Tillad kun SSH protokol 2"
226
227#~ msgid ""
228#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
229#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
230#~ "things down on low end machines and might prevent older clients from "
231#~ "connecting (the ssh client shipped with \"potato\" is affected)."
232#~ msgstr ""
233#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
234#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
235#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
236#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
237
238#~ msgid ""
239#~ "Also please note that keys used for protocol 1 are different so you will "
240#~ "not be able to use them if you only allow protocol 2 connections."
241#~ msgstr ""
242#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
243#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
244#~ "tillader protokol 2 forbindelser."
245
246#~ msgid ""
247#~ "If you later change your mind about this setting, README.Debian has "
248#~ "instructions on what to do to your sshd_config file."
249#~ msgstr ""
250#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
251#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
252
253#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
254#~ msgstr ""
255#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
256
257#~ msgid ""
258#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
259#~ "ForwardAgent set to ``off'' by default."
260#~ msgstr ""
261#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
262#~ "ForwardAgent til 'off' som standard."
263
264#~ msgid ""
265#~ "You can enable it for servers you trust, either in one of the "
266#~ "configuration files, or with the -X command line option."
267#~ msgstr ""
268#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
269#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
270
271#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
272#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..b46aebf23
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,330 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
44"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
45"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
46"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
47"keine Anpassung aus der alten Version enthlt."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Bitte beachten Sie, da die neue Konfigurationsdatei 'PermitRootLogin' "
60"aufyes setzt (was bedeutet, da jeder, der das Root-Pawort kennt, sich "
61"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
62"da dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
63"fr weitergehende Informationen), aber Sie knnen jederzeit sshd_config "
64"editieren und dies auf no setzen, falls Sie dies wnschen."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Es wird stark empfohlen, da Sie mich eine neue Konfigurationsdatei erzeugen "
74"lassen."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
92"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung ber ssh "
93"erledigen, dann wre das keine Gute Idee(tm)."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:23
98msgid ""
99"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
100"daemon line in the stop section of the file."
101msgstr ""
102"Sie knnen das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
103"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
104"hinzufgen."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid "Warning: rsh-server is installed --- probably not a good idea"
110msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:33
115msgid ""
116"having rsh-server installed undermines the security that you were probably "
117"wanting to obtain by installing ssh. I'd advise you to remove that package."
118msgstr ""
119"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
120"Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:40
125msgid "Warning: telnetd is installed --- probably not a good idea"
126msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:40
131msgid ""
132"I'd advise you to either remove the telnetd package (if you don't actually "
133"need to offer telnet access) or install telnetd-ssl so that there is at "
134"least some chance that telnet sessions will not be sending unencrypted login/"
135"password and session information over the network."
136msgstr ""
137"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
138"anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern knnen, "
139"da Login und Passwort unverschlsselt durch das Netz gesendet werden."
140
141#. Type: note
142#. Description
143#: ../openssh-server.templates.master:48
144msgid "Warning: you must create a new host key"
145msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:48
150msgid ""
151"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
152"not handle this host key file, and I can't find the ssh-keygen utility from "
153"the old (non-free) SSH installation."
154msgstr ""
155"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
156"verschlsselt ist. OpenSSH kann eine solche Host-Schlssel-Datei nicht "
157"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
158"kann nicht gefunden werden."
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates.master:48
163msgid "You will need to generate a new host key."
164msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:58
169msgid "Disable challenge-response authentication?"
170msgstr ""
171
172#. Type: boolean
173#. Description
174#: ../openssh-server.templates.master:58
175msgid ""
176"Password authentication appears to be disabled in your current OpenSSH "
177"server configuration. In order to prevent users from logging in using "
178"passwords (perhaps using only public key authentication instead) with recent "
179"versions of OpenSSH, you must disable challenge-response authentication, or "
180"else ensure that your PAM configuration does not allow Unix password file "
181"authentication."
182msgstr ""
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193
194#~ msgid "Do you want ssh-keysign to be installed SUID root?"
195#~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?"
196
197#~ msgid ""
198#~ "You have the option of installing the ssh-keysign helper with the SUID "
199#~ "bit set."
200#~ msgstr ""
201#~ "Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
202#~ "zu installieren."
203
204#~ msgid ""
205#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
206#~ "host-based authentication."
207#~ msgstr ""
208#~ "Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
209#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
210
211#~ msgid ""
212#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
213#~ "you can change your mind later by running: dpkg-reconfigure ssh"
214#~ msgstr ""
215#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
216#~ "Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
217#~ "reconfigure ssh aufrufen."
218
219#~ msgid "Allow SSH protocol 2 only"
220#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
221
222#~ msgid ""
223#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
224#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
225#~ "things down on low end machines and might prevent older clients from "
226#~ "connecting (the ssh client shipped with \"potato\" is affected)."
227#~ msgstr ""
228#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
229#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
230#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an "
231#~ "der Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
232#~ "betroffen)."
233
234#~ msgid ""
235#~ "Also please note that keys used for protocol 1 are different so you will "
236#~ "not be able to use them if you only allow protocol 2 connections."
237#~ msgstr ""
238#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten "
239#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn "
240#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
241
242#~ msgid ""
243#~ "If you later change your mind about this setting, README.Debian has "
244#~ "instructions on what to do to your sshd_config file."
245#~ msgstr ""
246#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie "
247#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
248#~ "mssen."
249
250#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
251#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
252
253#~ msgid ""
254#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
255#~ "ForwardAgent set to ``off'' by default."
256#~ msgstr ""
257#~ "Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
258#~ "ForwardAgent auf \"off\" gesetzt."
259
260#~ msgid ""
261#~ "You can enable it for servers you trust, either in one of the "
262#~ "configuration files, or with the -X command line option."
263#~ msgstr ""
264#~ "Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
265#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
266
267#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
268#~ msgstr ""
269#~ "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien fr ssh1 und "
281#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
282#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
283#~ "Abwrtskompatibilitt zu gewhren."
284
285#~ msgid "Do you want to run the sshd server?"
286#~ msgstr "Mchten Sie den sshd Server starten?"
287
288#~ msgid "This package contains both the ssh client, and the sshd server."
289#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
290
291#~ msgid ""
292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
293#~ "via ssh."
294#~ msgstr ""
295#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
296#~ "sshgestartet."
297
298#~ msgid ""
299#~ "If you are only interested in using the ssh client for outbound "
300#~ "connections on this machine, and don't want to log into it at all using "
301#~ "ssh, then you can disable sshd here."
302#~ msgstr ""
303#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
304#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
305#~ "dann knnen Sie hier den sshd abschalten."
306
307#~ msgid "Environment options on keys have been deprecated"
308#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
309
310#~ msgid ""
311#~ "This version of OpenSSH disables the environment option for public keys "
312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
313#~ "If you are using this option in an authorized_keys file, beware that the "
314#~ "keys in question will no longer work until the option is removed."
315#~ msgstr ""
316#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
317#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
318#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
319#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
320#~ "funktionieren werden bis diese Option entfernt wurde."
321
322#~ msgid ""
323#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
324#~ "sshd_config after the upgrade is complete, taking note of the warning in "
325#~ "the sshd_config(5) manual page."
326#~ msgstr ""
327#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
328#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
329#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
330#~ "Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..9cf252b93
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,396 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:4
31msgid "Generate new configuration file"
32msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates.master:4
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. I can now generate you a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version."
43msgstr ""
44"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
45"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
46"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
47"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
48"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
49"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
50"έκδοση."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:4
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
58"ssh directly in as root). It is the opinion of the maintainer that this is "
59"the correct default (see README.Debian for more details), but you can always "
60"edit sshd_config and set it to no if you wish."
61msgstr ""
62"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
63"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
64"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
65"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
66"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
67"τιμή σε no στο αρχείο sshd_config."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid "Do you want to continue (and risk killing active ssh sessions)?"
81msgstr ""
82"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:23
87msgid ""
88"The version of /etc/init.d/ssh that you have installed, is likely to kill "
89"all running sshd instances. If you are doing this upgrade via an ssh "
90"session, that would be a Bad Thing(tm)."
91msgstr ""
92"Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
93"τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
94"μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:23
99msgid ""
100"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
101"daemon line in the stop section of the file."
102msgstr ""
103"Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" "
104"στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid "Warning: rsh-server is installed --- probably not a good idea"
110msgstr ""
111"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την οποία "
121"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίρεση "
122"αυτού του πακέτου."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
140"απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
141"ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
142"αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και συνεδριών "
143"μέσω δικτύου."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid "Warning: you must create a new host key"
149msgstr ""
150"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid ""
156"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
157"not handle this host key file, and I can't find the ssh-keygen utility from "
158"the old (non-free) SSH installation."
159msgstr ""
160"Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
161"κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
162"αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη "
163"ελεύθερη) εγκατάσταση του SSH."
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates.master:48
168msgid "You will need to generate a new host key."
169msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:58
174msgid "Disable challenge-response authentication?"
175msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
176
177#. Type: boolean
178#. Description
179#: ../openssh-server.templates.master:58
180msgid ""
181"Password authentication appears to be disabled in your current OpenSSH "
182"server configuration. In order to prevent users from logging in using "
183"passwords (perhaps using only public key authentication instead) with recent "
184"versions of OpenSSH, you must disable challenge-response authentication, or "
185"else ensure that your PAM configuration does not allow Unix password file "
186"authentication."
187msgstr ""
188"Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
189"εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για "
190"παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες "
191"εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση "
192"challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει "
193"την πιστοποίηση με αρχείο κωδικών."
194
195#. Type: boolean
196#. Description
197#: ../openssh-server.templates.master:58
198msgid ""
199"If you disable challenge-response authentication, then users will not be "
200"able to log in using passwords. If you leave it enabled (the default "
201"answer), then the 'PasswordAuthentication no' option will have no useful "
202"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
203msgstr ""
204"Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα "
205"μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
206"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
207"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
208
209#~ msgid "Do you want ssh-keysign to be installed SUID root?"
210#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
211
212#~ msgid ""
213#~ "You have the option of installing the ssh-keysign helper with the SUID "
214#~ "bit set."
215#~ msgstr ""
216#~ "Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit "
217#~ "SUID ενεργοποιημένο."
218
219#~ msgid ""
220#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
221#~ "host-based authentication."
222#~ msgstr ""
223#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
224#~ "πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
225
226#~ msgid ""
227#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
228#~ "you can change your mind later by running: dpkg-reconfigure ssh"
229#~ msgstr ""
230#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
231#~ "διαπιστώσετε προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: "
232#~ "dpkg-reconfigure ssh"
233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, "
244#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, "
245#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων "
246#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες "
247#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 "
254#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο "
255#~ "τις συνδέσεις με το πρωτόκολλο 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
262#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr ""
266#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
267#~ "απενεργοποιημένηεξ ορισμού."
268
269#~ msgid ""
270#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
271#~ "ForwardAgent set to ``off'' by default."
272#~ msgstr ""
273#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
274#~ "ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
275
276#~ msgid ""
277#~ "You can enable it for servers you trust, either in one of the "
278#~ "configuration files, or with the -X command line option."
279#~ msgstr ""
280#~ "Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε "
281#~ "ένα από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
282
283#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
284#~ msgstr ""
285#~ "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/"
286#~ "ssh/README.Debian"
287
288#~ msgid "ssh2 keys merged in configuration files"
289#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
290
291#~ msgid ""
292#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
293#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
294#~ "longer needed. They will still be read in order to maintain backwards "
295#~ "compatibility"
296#~ msgstr ""
297#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
298#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
299#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
300#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
301
302#~ msgid "Do you want to run the sshd server?"
303#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
304
305#~ msgid "This package contains both the ssh client, and the sshd server."
306#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
307
308#~ msgid ""
309#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
310#~ "via ssh."
311#~ msgstr ""
312#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
313#~ "απομακρυσμένες συνδέσεις μέσω ssh."
314
315#~ msgid ""
316#~ "If you are only interested in using the ssh client for outbound "
317#~ "connections on this machine, and don't want to log into it at all using "
318#~ "ssh, then you can disable sshd here."
319#~ msgstr ""
320#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
321#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
322#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
323#~ "αυτό."
324
325#~ msgid "Environment options on keys have been deprecated"
326#~ msgstr ""
327#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
328
329#~ msgid ""
330#~ "This version of OpenSSH disables the environment option for public keys "
331#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
332#~ "If you are using this option in an authorized_keys file, beware that the "
333#~ "keys in question will no longer work until the option is removed."
334#~ msgstr ""
335#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
336#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
337#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
338#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
339#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
340#~ "αυτή."
341
342#~ msgid ""
343#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
344#~ "sshd_config after the upgrade is complete, taking note of the warning in "
345#~ "the sshd_config(5) manual page."
346#~ msgstr ""
347#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
348#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
349#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
350#~ "οδηγιών του sshd_config(5)."
351
352#~ msgid "Privilege separation"
353#~ msgstr "Διαχωρισμός Προνομίων"
354
355#~ msgid ""
356#~ "Privilege separation is turned on by default, so if you decide you want "
357#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
358#~ "sshd_config."
359#~ msgstr ""
360#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
361#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
362#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
363
364#~ msgid "Enable Privilege separation"
365#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
366
367#~ msgid ""
368#~ "This version of OpenSSH contains the new privilege separation option. "
369#~ "This significantly reduces the quantity of code that runs as root, and "
370#~ "therefore reduces the impact of security holes in sshd."
371#~ msgstr ""
372#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
373#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
374#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
375
376#~ msgid ""
377#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
378#~ "session modules that need to run as root (pam_mkhomedir, for example) "
379#~ "will fail, and PAM keyboard-interactive authentication won't work."
380#~ msgstr ""
381#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
382#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
383#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
384#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
393#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
394#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
395#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
396#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..9d5d6fb7a
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,407 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentacin de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traduccin al espaol, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traduccin de Debian al espaol
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traduccin en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La gua de traduccin de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2005-05-31 03:26+0100\n"
36"PO-Revision-Date: 2004-10-12 00:00-0500\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates.master:4
46msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuracin"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading "
55"from. I can now generate you a new configuration file (/etc/ssh/sshd."
56"config), which will work with the new server version, but will not contain "
57"any customisations you made with the old version."
58msgstr ""
59"Esta versin de OpenSSH tiene un fichero de configuracin considerablemente "
60"diferente del incluido en Debian 'Potato', que es la versin desde la que "
61"parece estar actualizando. Puede crear automticamente un nuevo fichero de "
62"configuracin (/etc/ssh/sshd_config), que funcionar con la nueva versin "
63"del servidor, pero no incuir las modificaciones que hiciera en la versin "
64"antigua."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
72"ssh directly in as root). It is the opinion of the maintainer that this is "
73"the correct default (see README.Debian for more details), but you can always "
74"edit sshd_config and set it to no if you wish."
75msgstr ""
76"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
77"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
78"root podr entrar mediante ssh directamente como root. En opinin del "
79"mantenedor sta es la opcin predeterminada ms adecuada (puede leer README."
80"Debian si quiere conocer ms detalles), pero siempre puede editar "
81"sshd_config y poner no si lo desea."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:4
86msgid ""
87"It is strongly recommended that you let me generate a new configuration file "
88"for you."
89msgstr ""
90"Es muy recomendable que permita que se genere un nuevo fichero de "
91"configuracin ahora."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid "Do you want to continue (and risk killing active ssh sessions)?"
97msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"The version of /etc/init.d/ssh that you have installed, is likely to kill "
104"all running sshd instances. If you are doing this upgrade via an ssh "
105"session, that would be a Bad Thing(tm)."
106msgstr ""
107"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
108"el demonio ssh. Si est actualizando a travs de una sesin ssh, puede que "
109"no sea muy buena idea."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid ""
115"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
116"daemon line in the stop section of the file."
117msgstr ""
118"Puede arreglarlo aadiendo --pidfile /var/run/sshd.pid a la lnea 'start-"
119"stop-daemon', en la seccin 'stop' del fichero."
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:33
124msgid "Warning: rsh-server is installed --- probably not a good idea"
125msgstr ""
126"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:33
131msgid ""
132"having rsh-server installed undermines the security that you were probably "
133"wanting to obtain by installing ssh. I'd advise you to remove that package."
134msgstr ""
135"Tener rsh-server instalado representa un menoscabo de la seguridad que "
136"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
137"paquete."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:40
142msgid "Warning: telnetd is installed --- probably not a good idea"
143msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:40
148msgid ""
149"I'd advise you to either remove the telnetd package (if you don't actually "
150"need to offer telnet access) or install telnetd-ssl so that there is at "
151"least some chance that telnet sessions will not be sending unencrypted login/"
152"password and session information over the network."
153msgstr ""
154"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
155"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
156"contraseas, nombres de usuario y dems informacin de las sesiones telnet "
157"no viajen sin cifrar por la red."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates.master:48
162msgid "Warning: you must create a new host key"
163msgstr "Aviso: debe crear una nueva clave para su servidor"
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates.master:48
168msgid ""
169"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
170"not handle this host key file, and I can't find the ssh-keygen utility from "
171"the old (non-free) SSH installation."
172msgstr ""
173"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
174"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
175"utilidad ssh-keygen incluida en el paquete ssh no libre."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "You will need to generate a new host key."
181msgstr "Necesitar generar una nueva clave para su servidor."
182
183#. Type: boolean
184#. Description
185#: ../openssh-server.templates.master:58
186msgid "Disable challenge-response authentication?"
187msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
188
189#. Type: boolean
190#. Description
191#: ../openssh-server.templates.master:58
192msgid ""
193"Password authentication appears to be disabled in your current OpenSSH "
194"server configuration. In order to prevent users from logging in using "
195"passwords (perhaps using only public key authentication instead) with recent "
196"versions of OpenSSH, you must disable challenge-response authentication, or "
197"else ensure that your PAM configuration does not allow Unix password file "
198"authentication."
199msgstr ""
200"Parece que la configuracin actual de su servidor de OpenSSH tiene "
201"deshabilitada la autenticacin mediante contraseas. En las versiones "
202"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
203"contraseas (y obligar la utilizacin de sistemas de autenticacin con clave "
204"pblica) debe deshabilitar la autenticacin basada en desafo-respuesta o "
205"asegurarse de que su configuracin PAM no permite autenticacin basada en el "
206"fichero de contraseas Unix."
207
208#. Type: boolean
209#. Description
210#: ../openssh-server.templates.master:58
211msgid ""
212"If you disable challenge-response authentication, then users will not be "
213"able to log in using passwords. If you leave it enabled (the default "
214"answer), then the 'PasswordAuthentication no' option will have no useful "
215"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
216msgstr ""
217"Si deshabilita la autenticacin mediante desafo-respuesta los usuarios no "
218"podrn acceder con contraseas. Si la deja habilitada (respuesta por "
219"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
220"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
221
222#~ msgid "Do you want ssh-keysign to be installed SUID root?"
223#~ msgstr "Quiere instalar ssh-keysign SUID root?"
224
225#~ msgid ""
226#~ "You have the option of installing the ssh-keysign helper with the SUID "
227#~ "bit set."
228#~ msgstr ""
229#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios "
230#~ "de root)."
231
232#~ msgid ""
233#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
234#~ "host-based authentication."
235#~ msgstr ""
236#~ "Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor "
237#~ "de la versin 2 del protocolo SSH."
238
239#~ msgid ""
240#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
241#~ "you can change your mind later by running: dpkg-reconfigure ssh"
242#~ msgstr ""
243#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
244#~ "cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
245
246#~ msgid "Allow SSH protocol 2 only"
247#~ msgstr "Permitir slo la versin 2 del protocolo SSH"
248
249#~ msgid ""
250#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
251#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
252#~ "things down on low end machines and might prevent older clients from "
253#~ "connecting (the ssh client shipped with \"potato\" is affected)."
254#~ msgstr ""
255#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es "
256#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, "
257#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se "
258#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato."
259
260#~ msgid ""
261#~ "Also please note that keys used for protocol 1 are different so you will "
262#~ "not be able to use them if you only allow protocol 2 connections."
263#~ msgstr ""
264#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
265#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones "
266#~ "mediante la versin 2 del protocolo."
267
268#~ msgid ""
269#~ "If you later change your mind about this setting, README.Debian has "
270#~ "instructions on what to do to your sshd_config file."
271#~ msgstr ""
272#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene "
273#~ "instrucciones sobre cmo modificar en el fichero sshd_config."
274
275#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
276#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
277
278#~ msgid ""
279#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
280#~ "ForwardAgent set to ``off'' by default."
281#~ msgstr ""
282#~ "Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
283#~ "ForwardX11 y ForwardAgent desactivadas."
284
285#~ msgid ""
286#~ "You can enable it for servers you trust, either in one of the "
287#~ "configuration files, or with the -X command line option."
288#~ msgstr ""
289#~ "Puede activar estas opciones para los servidores en los que confe, en "
290#~ "los ficheros de configuracin o con la opcin -X en lnea de comandos."
291
292#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
293#~ msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
294
295#~ msgid "ssh2 keys merged in configuration files"
296#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
297
298#~ msgid ""
299#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
300#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
301#~ "longer needed. They will still be read in order to maintain backwards "
302#~ "compatibility"
303#~ msgstr ""
304#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
305#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
306#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
307#~ "para mantener compatibilidad hacia atrs."
308
309#~ msgid "Do you want to run the sshd server?"
310#~ msgstr "Quiere ejecutar el servidor sshd?"
311
312#~ msgid "This package contains both the ssh client, and the sshd server."
313#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
314
315#~ msgid ""
316#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
317#~ "via ssh."
318#~ msgstr ""
319#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
320#~ "permitir el acceso remoto mediante ssh."
321
322#~ msgid ""
323#~ "If you are only interested in using the ssh client for outbound "
324#~ "connections on this machine, and don't want to log into it at all using "
325#~ "ssh, then you can disable sshd here."
326#~ msgstr ""
327#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
328#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
329#~ "desactivar sshd."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "Las opciones de entorno para las claves, en desuso"
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
341#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
342#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
343#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
344#~ "opcin."
345
346#~ msgid ""
347#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
348#~ "sshd_config after the upgrade is complete, taking note of the warning in "
349#~ "the sshd_config(5) manual page."
350#~ msgstr ""
351#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes "
352#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta "
353#~ "el aviso de la pgina de manual de sshd_config(5)."
354
355#~ msgid "Privilege separation"
356#~ msgstr "Separacin de privilegios"
357
358#~ msgid ""
359#~ "Privilege separation is turned on by default, so if you decide you want "
360#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
361#~ "sshd_config."
362#~ msgstr ""
363#~ "La separacin de privilegios est activa por defecto, por lo que si "
364#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
365#~ "fichero /etc/ssh/sshd_config."
366
367#~ msgid "Enable Privilege separation"
368#~ msgstr "Activar separacin de privilegios"
369
370#~ msgid ""
371#~ "This version of OpenSSH contains the new privilege separation option. "
372#~ "This significantly reduces the quantity of code that runs as root, and "
373#~ "therefore reduces the impact of security holes in sshd."
374#~ msgstr ""
375#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
376#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
377#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
378#~ "seguridad en sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desafortunadamente, la separacin de privilegios no funciona "
386#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
387#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
388#~ "PAM con teclado no funcionarn."
389
390#~ msgid ""
391#~ "Since you've opted to have me generate an sshd_config file for you, you "
392#~ "can choose whether or not to have privilege separation turned on or not. "
393#~ "Unless you know you need to use PAM features that won't work with this "
394#~ "option, you should enable it."
395#~ msgstr ""
396#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
397#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
398#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
399#~ "con esta opcin, debera responder s a esta pregunta."
400
401#~ msgid ""
402#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
403#~ "separation will not work at all, and your sshd will fail to start unless "
404#~ "you explicitly turn privilege separation off."
405#~ msgstr ""
406#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
407#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..9ccc90e0f
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,348 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2005-05-31 03:26+0100\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:4
32msgid "Generate new configuration file"
33msgstr "Luo uusi asetustiedosto"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:4
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. I can now generate you a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customisations you made with the old version."
44msgstr ""
45"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
46"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
47"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
48"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
49"vanhaan versioon itse tehdyt mukautukset menetetään."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
57"ssh directly in as root). It is the opinion of the maintainer that this is "
58"the correct default (see README.Debian for more details), but you can always "
59"edit sshd_config and set it to no if you wish."
60msgstr ""
61"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
62"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
63"tietävä \n"
64"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
65"mielestä \n"
66"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
67"tämän \n"
68"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"It is strongly recommended that you let me generate a new configuration file "
75"for you."
76msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid "Do you want to continue (and risk killing active ssh sessions)?"
82msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:23
87msgid ""
88"The version of /etc/init.d/ssh that you have installed, is likely to kill "
89"all running sshd instances. If you are doing this upgrade via an ssh "
90"session, that would be a Bad Thing(tm)."
91msgstr ""
92"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
93"kaikki \n"
94"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
95"yli, \n"
96"tämä on Huono Juttu(tm)."
97
98#. Type: boolean
99#. Description
100#: ../openssh-server.templates.master:23
101msgid ""
102"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
103"daemon line in the stop section of the file."
104msgstr ""
105"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
106"stop-osion start-stop-daemon -riville."
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates.master:33
111msgid "Warning: rsh-server is installed --- probably not a good idea"
112msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:33
117msgid ""
118"having rsh-server installed undermines the security that you were probably "
119"wanting to obtain by installing ssh. I'd advise you to remove that package."
120msgstr ""
121"Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n"
122"halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
140"tarjoaminen \n"
141"ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta salaamattomia \n"
142"käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon yli."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
159"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
160"avaintiedostoa, \n"
161"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
162
163#. Type: note
164#. Description
165#: ../openssh-server.templates.master:48
166msgid "You will need to generate a new host key."
167msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid "Disable challenge-response authentication?"
173msgstr "Poista käytöstä haaste-vaste -autentikointi"
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:58
178msgid ""
179"Password authentication appears to be disabled in your current OpenSSH "
180"server configuration. In order to prevent users from logging in using "
181"passwords (perhaps using only public key authentication instead) with recent "
182"versions of OpenSSH, you must disable challenge-response authentication, or "
183"else ensure that your PAM configuration does not allow Unix password file "
184"authentication."
185msgstr ""
186"Käytössä olevassa OpenSSH-konfiguraatiossa salasana-autentikointi\n"
187"näyttää olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa\n"
188"käyttäen (esim. salliaksesi kirjautumisen vain julkista avainta\n"
189"käyttäen), uusissa OpenSSH-versioissa haaste-vaste -autentikointi\n"
190"tulee poistaa käytöstä, tai muutoin varmistaa, että PAM-konfiguraatio\n"
191"ei salli Unix-salasanatiedostoon perustuvaa autentikointia."
192
193#. Type: boolean
194#. Description
195#: ../openssh-server.templates.master:58
196msgid ""
197"If you disable challenge-response authentication, then users will not be "
198"able to log in using passwords. If you leave it enabled (the default "
199"answer), then the 'PasswordAuthentication no' option will have no useful "
200"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
201msgstr ""
202"Jos poistat käytöstä haaste-vaste -pohjaisen autentikoinnin, käyttäjät\n"
203"eivät voi kirjautua salasanaa käyttäen. Jos jätät sen päälle (oletus),\n"
204"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n"
205"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh."
206
207#~ msgid "Do you want ssh-keysign to be installed SUID root?"
208#~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?"
209
210#~ msgid ""
211#~ "You have the option of installing the ssh-keysign helper with the SUID "
212#~ "bit set."
213#~ msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
214
215#~ msgid ""
216#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
217#~ "host-based authentication."
218#~ msgstr ""
219#~ "Jos SUID on päällä, voit käyttää SSH-protokollan version 2 "
220#~ "konekohtaista \n"
221#~ "todennusta."
222
223#~ msgid ""
224#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
225#~ "you can change your mind later by running: dpkg-reconfigure ssh"
226#~ msgstr ""
227#~ "Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se "
228#~ "aiheuttaa \n"
229#~ "ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh"
230#~ "\"."
231
232#~ msgid "Allow SSH protocol 2 only"
233#~ msgstr "Salli ainoastaan SSH-protokollan versio 2"
234
235#~ msgid ""
236#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
237#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
238#~ "things down on low end machines and might prevent older clients from "
239#~ "connecting (the ssh client shipped with \"potato\" is affected)."
240#~ msgstr ""
241#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
242#~ "huomattavasti \n"
243#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista "
244#~ "suositellaan, mutta \n"
245#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
246#~ "yhteyden \n"
247#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton"
248#~ "\":n \n"
249#~ "mukana toimitettua ssh-asiakasohjelmaa.)"
250
251#~ msgid ""
252#~ "Also please note that keys used for protocol 1 are different so you will "
253#~ "not be able to use them if you only allow protocol 2 connections."
254#~ msgstr ""
255#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, "
256#~ "joten \n"
257#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
258
259#~ msgid ""
260#~ "If you later change your mind about this setting, README.Debian has "
261#~ "instructions on what to do to your sshd_config file."
262#~ msgstr ""
263#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
264#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
265
266#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
268
269#~ msgid ""
270#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
271#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
272#~ "longer needed. They will still be read in order to maintain backwards "
273#~ "compatibility"
274#~ msgstr ""
275#~ "OpenSSH:n versio 3 ei enää käytä erillisiä tiedostoja ssh1- ja ssh2-"
276#~ "avaimille. \n"
277#~ "Tästä johtuen tiedostoja authorized_keys2 ja known_hosts2 ei enää "
278#~ "tarvita. \n"
279#~ "Tiedostot silti luetaan, jotta yhteensopivuus vanhempiin versioihin "
280#~ "säilyy."
281
282#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
283#~ msgstr ""
284#~ "HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
285#~ "oletusarvoisesti pois käytöstä."
286
287#~ msgid ""
288#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
289#~ "ForwardAgent set to ``off'' by default."
290#~ msgstr ""
291#~ "Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
292#~ "ForwardAgent on oletuksena arvo \"off\"."
293
294#~ msgid ""
295#~ "You can enable it for servers you trust, either in one of the "
296#~ "configuration files, or with the -X command line option."
297#~ msgstr ""
298#~ "Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
299#~ "komentorivillä käyttämällä -X -valitsinta."
300
301#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
302#~ msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
303
304#~ msgid "Do you want to run the sshd server?"
305#~ msgstr "Haluatko ajaa sshd-palvelinta?"
306
307#~ msgid "This package contains both the ssh client, and the sshd server."
308#~ msgstr "Tämä paketti sisältää ssh-asiakasohjelman ja sshd-palvelimen."
309
310#~ msgid ""
311#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
312#~ "via ssh."
313#~ msgstr ""
314#~ "Normaalisti sshd-palvelinta käytetään ssh-etäyhteyksien tarjoamiseen."
315
316#~ msgid ""
317#~ "If you are only interested in using the ssh client for outbound "
318#~ "connections on this machine, and don't want to log into it at all using "
319#~ "ssh, then you can disable sshd here."
320#~ msgstr ""
321#~ "Jos haluat ottaa ssh-yhteyksiä vain ulos tältä koneelta etkä halua "
322#~ "ottaa \n"
323#~ "tähän koneeseen ssh-yhteyksiä muualta, voit poistaa sshd:n käytöstä."
324
325#~ msgid "Environment options on keys have been deprecated"
326#~ msgstr "Avaimien ympäristövalitsimia ei enää käytetä"
327
328#~ msgid ""
329#~ "This version of OpenSSH disables the environment option for public keys "
330#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
331#~ "If you are using this option in an authorized_keys file, beware that the "
332#~ "keys in question will no longer work until the option is removed."
333#~ msgstr ""
334#~ "Tässä OpenSSH-versiossa julkisten avaimien ympäristövalitsin on poissa \n"
335#~ "käytöstä, jotta tietynlaisilta hyökkäyksiltä vältyttäisiin (esim. "
336#~ "LD_PRELOAD). \n"
337#~ "Jos käytät tätä valitsinta authorized_keys-tiedostossa, huomioi, että \n"
338#~ "nämä avaimet eivät toimi niin kauan kuin valitsinta ei poisteta."
339
340#~ msgid ""
341#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342#~ "sshd_config after the upgrade is complete, taking note of the warning in "
343#~ "the sshd_config(5) manual page."
344#~ msgstr ""
345#~ "Ottaaksesi tämän toiminnon uudelleen käyttöön, lisää tiedostoon \n"
346#~ "/etc/ssh/sshd_config rivi \"PermitUserEnvironment yes\" kun päivitys on "
347#~ "valmis. \n"
348#~ "Huomioi varoitus man-ohjesivuilla sshd_config(5)."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..63b52d8a8
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,283 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Faut-il crer un nouveau fichier de configuration?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
43"chang depuis la version contenue dans la distribution Debian Potato, "
44"depuis laquelle vous semblez faire une mise jour. Un nouveau fichier de "
45"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
46"version du serveur peut tre cr, mais ne contiendra aucun des rglages que "
47"vous aviez faits avec la version prcdente."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Veuillez noter que ce nouveau fichier de configuration positionnera la "
60"valeur de PermitRootLogin yes (ce qui signifie que quiconque "
61"connaissant le mot de passe du superutilisateur peut se connecter en tant "
62"que tel sur la machine). Le responsable du paquet pense que c'est l un "
63"comportement par dfaut normal (lisez README.Debian pour plus "
64"d'informations), mais vous pouvez toujours modifier le fichier sshd_config "
65"et changer cela."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"Il est fortement recommand de crer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"La version de /etc/init.d/ssh que vous venez d'installer va "
92"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous "
93"tes en train de faire cette mise niveau l'aide de SSH, ce serait "
94"regrettable."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:23
99msgid ""
100"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
101"daemon line in the stop section of the file."
102msgstr ""
103"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh --pidfile /var/"
104"run/sshd.pid la ligne start-stop-daemon dans la section stop du "
105"fichier."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid "Warning: rsh-server is installed --- probably not a good idea"
111msgstr "Rsh-server install: paquet dconseill"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Avoir un serveur rsh install affaiblit la scurit que vous vouliez "
121"probablement obtenir en installant SSH. Il est conseill de supprimer ce "
122"paquet."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Telnetd install: paquet dconseill"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
140"ncessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
141"moins une chance que les sessions telnet soient chiffres et que les mots de "
142"passe et noms d'utilisateurs ne passent pas en clair sur le rseau."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Nouvelle cl d'hte ncessaire"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Un ancien fichier /etc/ssh/ssh_host_key, chiffr avec IDEA, est actuellement "
159"utilis. OpenSSH ne peut utiliser ce fichier de cl, et l'utilitaire ssh-"
160"keygen de l'installation prcdente (non libre) de SSH n'a pas t trouv."
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid "You will need to generate a new host key."
166msgstr "Vous devez gnrer une nouvelle cl d'hte."
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid "Disable challenge-response authentication?"
172msgstr "Faut-il dsactiver l'authentification par dfi-rponse?"
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:58
177msgid ""
178"Password authentication appears to be disabled in your current OpenSSH "
179"server configuration. In order to prevent users from logging in using "
180"passwords (perhaps using only public key authentication instead) with recent "
181"versions of OpenSSH, you must disable challenge-response authentication, or "
182"else ensure that your PAM configuration does not allow Unix password file "
183"authentication."
184msgstr ""
185"L'authentification par mots de passe semble tre dsactive dans la "
186"configuration actuelle de votre serveur OpenSSH. Afin de vraiment empcher "
187"les utilisateurs de se connecter avec un mot de passe (par exemple en "
188"n'autorisant que l'authentification par cl publique), vous devez aussi "
189"dsactiver l'authentification par dfi-rponse dans les versions rcentes "
190"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
191"pas l'authentification avec le fichier de mots de passe."
192
193#. Type: boolean
194#. Description
195#: ../openssh-server.templates.master:58
196msgid ""
197"If you disable challenge-response authentication, then users will not be "
198"able to log in using passwords. If you leave it enabled (the default "
199"answer), then the 'PasswordAuthentication no' option will have no useful "
200"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
201msgstr ""
202"Si vous dsactivez l'authentification par dfi-rponse, alors les "
203"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
204"vous la laissez active (ce qui est le dfaut), alors l'option "
205"PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la "
206"configuration de PAM dans /etc/pam.d/ssh."
207
208#~ msgid "Do you want ssh-keysign to be installed SUID root?"
209#~ msgstr "Faut-il installer ssh-keysign avec le bit SETUID activ?"
210
211#~ msgid ""
212#~ "You have the option of installing the ssh-keysign helper with the SUID "
213#~ "bit set."
214#~ msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activ."
215
216#~ msgid ""
217#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
218#~ "host-based authentication."
219#~ msgstr ""
220#~ "Si vous choisissez cette option, vous permettrez l'authentification base "
221#~ "sur les htes, disponible dans la version 2 du protocole SSH."
222
223#~ msgid ""
224#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
225#~ "you can change your mind later by running: dpkg-reconfigure ssh"
226#~ msgstr ""
227#~ "Dans le doute, vous devriez l'installer avec le bit SETUID activ. Si "
228#~ "cela vous pose des problmes, vous pourrez revenir sur votre dcision "
229#~ "avec dpkg-reconfigure ssh."
230
231#~ msgid "Allow SSH protocol 2 only"
232#~ msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?"
233
234#~ msgid ""
235#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
236#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
237#~ "things down on low end machines and might prevent older clients from "
238#~ "connecting (the ssh client shipped with \"potato\" is affected)."
239#~ msgstr ""
240#~ "Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien "
241#~ "plus sre. Dsactiver la version1 est recommand, cependant cela peut "
242#~ "ralentir les machines peu puissantes et pourrait empcher ceux qui "
243#~ "utilisent de vieilles versions de la partie cliente de se connecter (le "
244#~ "client ssh de la distribution Debian Potato en fait partie)."
245
246#~ msgid ""
247#~ "Also please note that keys used for protocol 1 are different so you will "
248#~ "not be able to use them if you only allow protocol 2 connections."
249#~ msgstr ""
250#~ "De plus, les cls utilises par la version1 du protocole sont "
251#~ "diffrentes et vous ne pourrez pas les utiliser si vous n'autorisez que "
252#~ "les connexions utilisant la version2 du protocole."
253
254#~ msgid ""
255#~ "If you later change your mind about this setting, README.Debian has "
256#~ "instructions on what to do to your sshd_config file."
257#~ msgstr ""
258#~ "Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, "
259#~ "les instructions fournies dans le fichier README.Debian vous indiquent "
260#~ "comment modifier le fichier sshd_config."
261
262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
263#~ msgstr ""
264#~ "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
265
266#~ msgid ""
267#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
268#~ "ForwardAgent set to ``off'' by default."
269#~ msgstr ""
270#~ "Pour des raisons de scurit, la version Debian de ssh positionne les "
271#~ "options ForwardX11 et ForwardAgent Off par dfaut."
272
273#~ msgid ""
274#~ "You can enable it for servers you trust, either in one of the "
275#~ "configuration files, or with the -X command line option."
276#~ msgstr ""
277#~ "Vous pouvez activer ces options pour les serveurs en qui vous avez "
278#~ "confiance, soit dans un des fichiers de configuration, soit avec l'option "
279#~ "-X de la ligne de commande."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr ""
283#~ "Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..6bcd11ac7
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,200 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2006-04-07 11:00+0200\n"
20"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
21"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Xerar un novo ficheiro de configuración"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
43"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
44"que semella que se está a actualizar. Pódeselle xerar agora un novo ficheiro "
45"de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova versión do "
46"servidor, pero que non ha conter ningunha personalización que teña feito na "
47"versión antiga."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Teña en conta que este ficheiro de configuración novo ha estabrecer o valor "
60"de \"PermitRootLogin\" a \"yes\", o que significa que calquera que coñeza o "
61"contrasinal do administrador ha poder conectarse directamente coma \"root\". "
62"Na opinión do mantedor este é o valor por defecto correcto (consulte README."
63"Debian para ver máis detalles), pero sempre se pode editar sshd_config e "
64"poñelo a \"no\" se quere."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr "Recoméndse que permita xerar un novo ficheiro de configuración."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:23
77msgid "Do you want to continue (and risk killing active ssh sessions)?"
78msgstr "¿Quere continuar (e arriscarse a que as sesións ssh activas morran)?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:23
83msgid ""
84"The version of /etc/init.d/ssh that you have installed, is likely to kill "
85"all running sshd instances. If you are doing this upgrade via an ssh "
86"session, that would be a Bad Thing(tm)."
87msgstr ""
88"É posible que a versión de /etc/init.d/ssh que instalou vaia matar as "
89"instancias de sshd en execución. Se está a facer esta actualización por unha "
90"sesión ssh isto podería ser Algo Malo."
91
92#. Type: boolean
93#. Description
94#: ../openssh-server.templates.master:23
95msgid ""
96"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
97"daemon line in the stop section of the file."
98msgstr ""
99"Pode arranxalo engadindo \"--pidfile /var/run/sshd.pid\" á liña start-stop-"
100"daemon da sección stop do ficheiro."
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid "Warning: rsh-server is installed --- probably not a good idea"
106msgstr ""
107"Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116"ao ter rsh-server instalado pérdese a seguridade que probablemente pretendía "
117"obter ao instalar ssh. Recoméndase que se desinstale ese paquete."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:40
122msgid "Warning: telnetd is installed --- probably not a good idea"
123msgstr "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:40
128msgid ""
129"I'd advise you to either remove the telnetd package (if you don't actually "
130"need to offer telnet access) or install telnetd-ssl so that there is at "
131"least some chance that telnet sessions will not be sending unencrypted login/"
132"password and session information over the network."
133msgstr ""
134"Recoméndase que elimine o paquete telnetd (se non precisa de fornecer acceso "
135"por telnet) ou instale telnetd-ssl para que exista alomenos algunha "
136"posibilidade de que as sesións telnet non envíen información de usuario/"
137"contrasinal e das sesións sen cifrar pola rede."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr "Aviso: ten que crear unha nove chave de servidor"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153"Hai un ficheiro /etc/ssh/ssh_host_key antigo cifrado con IDEA. OpenSSH non "
154"pode xestionar este ficheiro de chave do servidor e non se pode atopar a "
155"utilidade ssh-keygen da instalación de SSH antiga (non libre)."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "Ha ter que xerar unha nova chave de servidor."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr "¿Desactivar a autenticación por desafío-resposta?"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Semella que a autenticación por contrasinal está desactivada na "
181"configuración actual do servidor de OpenSSH. Para evitar que os usuarios se "
182"conecten empregando contrasinais (probablemente empregando no seu canto "
183"autenticación por clave pública) coas versións recentes de OpenSSH ten que "
184"desactivar a autenticación por desafío-resposta ou asegurarse de que a súa "
185"configuración de PAM non permite a autenticación por ficheiro de "
186"contrasinais de Unix."
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:58
191msgid ""
192"If you disable challenge-response authentication, then users will not be "
193"able to log in using passwords. If you leave it enabled (the default "
194"answer), then the 'PasswordAuthentication no' option will have no useful "
195"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
196msgstr ""
197"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
198"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
199"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
200"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..e57499f1b
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,201 @@
1# openssh po-debconf translation to italian
2# Copyright (C) 2006 Software in the Public Interest
3# This file is distributed under the same license as the openssh package.
4# Luca Monducci <luca.mo@tiscali.it>, 2006.
5# Renato Gini <rgini@openlabs.it>, 2003 - 2005
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh italian debconf templates\n"
10"Report-Msgid-Bugs-To: \n"
11"POT-Creation-Date: 2005-05-31 03:26+0100\n"
12"PO-Revision-Date: 2006-04-01 11:53+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=ISO-8859-1\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:4
22msgid "Generate new configuration file"
23msgstr "Generare un nuovo file di configurazione"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:4
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. I can now generate you a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customisations you made with the old version."
34msgstr ""
35"Questa versione di OpenSSH contiene un file di configurazione "
36"significativamente modificato rispetto a quello distribuito in Debian "
37"\"Potato\", che sembra essere quello che si sta aggiornando. ora possibile "
38"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
39"config) che funzioner con la nuova versione del server, ma non conterr "
40"nessuna delle personalizzazioni apportate nella precedente versione."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:4
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
48"ssh directly in as root). It is the opinion of the maintainer that this is "
49"the correct default (see README.Debian for more details), but you can always "
50"edit sshd_config and set it to no if you wish."
51msgstr ""
52"N.B.: questo nuovo file di configurazione imposter il valore di "
53"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
54"password dell'account root potr collegarsi tramite ssh direttamente come "
55"root). opinione del manutentore del pacchetto che questo sia il corretto "
56"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
57"desidera, sempre possibile modificare il file sshd_config e impostare il "
58"valore a \"no\"."
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid ""
64"It is strongly recommended that you let me generate a new configuration file "
65"for you."
66msgstr ""
67" fortemente raccomandata la generazione automatica di un nuovo file di "
68"configurazione."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:23
73msgid "Do you want to continue (and risk killing active ssh sessions)?"
74msgstr ""
75"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid ""
81"The version of /etc/init.d/ssh that you have installed, is likely to kill "
82"all running sshd instances. If you are doing this upgrade via an ssh "
83"session, that would be a Bad Thing(tm)."
84msgstr ""
85"La versione di /etc/init.d/ssh attualmente installata probabilmente "
86"terminer tutte le istanze di sshd attive. Se si sta effettuando questo "
87"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
88"comportamento imprevedibile."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97" possibile correggere ci aggiungendo --pidfile /var/run/sshd.pid alla "
98"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr ""
105"Attenzione: rsh-server installato --- probabilmente non una buona idea"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
115"ottenere installando ssh. consigliabile rimuovere il pacchetto."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr ""
122"Attenzione: telnetd installato --- probabilmente non una buona idea"
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid ""
128"I'd advise you to either remove the telnetd package (if you don't actually "
129"need to offer telnet access) or install telnetd-ssl so that there is at "
130"least some chance that telnet sessions will not be sending unencrypted login/"
131"password and session information over the network."
132msgstr ""
133" consigliabile rimuovere il pacchetto telnetd (se non proprio necessario "
134"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
135"sia qualche possibilit che la sessione telnet invii sulla rete login/"
136"password e informazioni di sessione non criptate."
137
138#. Type: note
139#. Description
140#: ../openssh-server.templates.master:48
141msgid "Warning: you must create a new host key"
142msgstr "Attenzione: necessario creare una nuova chiave host"
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid ""
148"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
149"not handle this host key file, and I can't find the ssh-keygen utility from "
150"the old (non-free) SSH installation."
151msgstr ""
152"C' una vecchio file /etc/ssh/ssh_host_key, che criptato con IDEA. "
153"OpenSSH non in grado di gestire questo file di chiave host e non "
154"presente il programma (non-free) di utilit ssh-keygen dalla precedente "
155"installazione di SSH ."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "Sar necessario generare una nuova chiave host."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr "Disabilitare l'autenticazione interattiva?"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Dalla configurazione attuale del server OpenSSH sembra che l'autenticazione "
181"tramite password sia disabilitata. Con le versioni pi recenti di OpenSSH "
182"per impedire l'accesso degli utenti al sistema con la password (per esempio "
183"l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve "
184"disabilitare l'autenticazione interattiva oppure si deve verificare che "
185"PAM sia la configurato in modo da a non consentire l'autenticazione tramite "
186"password."
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:58
191msgid ""
192"If you disable challenge-response authentication, then users will not be "
193"able to log in using passwords. If you leave it enabled (the default "
194"answer), then the 'PasswordAuthentication no' option will have no useful "
195"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
196msgstr ""
197"Se l'autenticazione interattiva disabilitata gli utenti non possono "
198"effettuare l'accesso al sistema con la password. Invece se, come previsto "
199"dalla configurazione predefinita, abilitata allora l'opzione "
200"PasswordAuthentication no non ha effetto fino a quando non si interviene "
201"anche sulla configurazione di PAM in /etc/pam.d/ssh."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..c8a93918e
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,370 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "եޤ"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"OpenSSH ΤΥСϡDebian 'Potato' ˴ޤޤƤС (ޡ"
43"ΥС󤫤ΥС󥢥åפߤƤȤ) 顢ե뤬"
44"ѲƤޤޡСΥФǻȤȤǤ뿷"
45"ե (/etc/ssh/sshd/config) ư뤳ȤǤޤΥե"
46"ϡŤСե˴ޤޤ뤢ʤ꤬ޤäޤޤ"
47""
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"οեϡPermitRootLoginפyesפꤷޤ (Ĥޤꡢ"
60"root ΥѥɤΤäƤͤʤïǤľܥǤޤ)Ǥ褤"
61"ȤΤΥѥåΥƥʤΰոǤ (ܤ README.Debian ɤ"
62"Ǥ)sshd_config Խơnoפꤹ뤳ȤǤޤ"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "եư뤳Ȥ򶯤ᤷޤ"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"ޥ󥹥ȡ뤷 /etc/init.d/ssh ϡ餯¹ sshd 򤹤٤ߤ"
87"ޤΥС󥢥åפ ssh åѤƹԤΤϴְä꤫"
88"Ǥ"
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"ξˤϡ/etc/init.d/ssh stop start-stop-"
98"daemon ιԤˡ--pidfile /var/run/sshd.pidפɲäޤ"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr ""
105"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"rsh-server 󥹥ȡ뤵Ƥȡʤ ssh ˤäȻפäƤ"
115"Ǥƥ»ʤޤΥѥå򥢥󥤥󥹥ȡ뤹뤳"
116"Ȥ򤪴ᤷޤ"
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates.master:40
121msgid "Warning: telnetd is installed --- probably not a good idea"
122msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid ""
128"I'd advise you to either remove the telnetd package (if you don't actually "
129"need to offer telnet access) or install telnetd-ssl so that there is at "
130"least some chance that telnet sessions will not be sending unencrypted login/"
131"password and session information over the network."
132msgstr ""
133"(⤷ telnet 󶡤ȻפäƤʤΤǤ) telnetd ѥå"
134"򥢥󥤥󥹥ȡ뤹뤫ޤϡtelnetd-ssh ѥå 󥹥ȡ뤷ƾ"
135"ʤȤͥåȥŹ沽Ƥʤ桼̾ѥɤ䥻å"
136"ήʤ褦ˤ뤳Ȥ򤪴ᤷޤ"
137
138#. Type: note
139#. Description
140#: ../openssh-server.templates.master:48
141msgid "Warning: you must create a new host key"
142msgstr "ٹ: ۥȥʤȤޤ"
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid ""
148"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
149"not handle this host key file, and I can't find the ssh-keygen utility from "
150"the old (non-free) SSH installation."
151msgstr ""
152"IDEA ǰŹ沽줿Ť /etc/ssh/ssh_host_key ˤޤ OpenSSH Ϥ"
153"Υۥȥե򰷤ޤ󡣤ޤ󥹥ȡ뤵ƤŤ (ե꡼"
154"ǤϤʤ) SSH ˤ ssh-keygen 桼ƥƥޤޤƤޤ"
155
156#. Type: note
157#. Description
158#: ../openssh-server.templates.master:48
159msgid "You will need to generate a new host key."
160msgstr "ۥȥɬפޤ"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:58
165msgid "Disable challenge-response authentication?"
166msgstr "-쥹ݥǧڤ̵ˤޤ?"
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid ""
172"Password authentication appears to be disabled in your current OpenSSH "
173"server configuration. In order to prevent users from logging in using "
174"passwords (perhaps using only public key authentication instead) with recent "
175"versions of OpenSSH, you must disable challenge-response authentication, or "
176"else ensure that your PAM configuration does not allow Unix password file "
177"authentication."
178msgstr ""
179"ߤ OpenSSH ФǤϥѥǧڤ̵ˤʤäƤ褦Ǥ"
180"OpenSSH κǶΥСǥѥɤȤäƥ桼󤹤Τɤ "
181"(¿ʬǧڤ˻Ȥ) ˤϡ-쥹ݥǧڤ̵"
182"ˤ뤫PAM Unix ѥɥեǧڤФ˵Ĥʤ褦ˤ"
183"ɬפޤ"
184
185#. Type: boolean
186#. Description
187#: ../openssh-server.templates.master:58
188msgid ""
189"If you disable challenge-response authentication, then users will not be "
190"able to log in using passwords. If you leave it enabled (the default "
191"answer), then the 'PasswordAuthentication no' option will have no useful "
192"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
193msgstr ""
194"-쥹ݥǧڤ̵ˤ硢桼ϥѥɤȤäƥ"
195"Ǥʤʤޤͭ (ǥե) ΤޤޤˤƤȡ/etc/pam.d/ssh ˤ"
196" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤"
197"ʤʤޤ"
198
199#~ msgid "Do you want ssh-keysign to be installed SUID root?"
200#~ msgstr "ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
201
202#~ msgid ""
203#~ "You have the option of installing the ssh-keysign helper with the SUID "
204#~ "bit set."
205#~ msgstr ""
206#~ "ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ"
207#~ "֤ȤǤޤ"
208
209#~ msgid ""
210#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
211#~ "host-based authentication."
212#~ msgstr ""
213#~ "ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧ"
214#~ "ȤȤǤޤ"
215
216#~ msgid ""
217#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
218#~ "you can change your mind later by running: dpkg-reconfigure ssh"
219#~ msgstr ""
220#~ "褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬"
221#~ "Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ"
222
223#~ msgid "Allow SSH protocol 2 only"
224#~ msgstr "SSH ץȥ 2 ΤߤĤޤ"
225
226#~ msgid ""
227#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
228#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
229#~ "things down on low end machines and might prevent older clients from "
230#~ "connecting (the ssh client shipped with \"potato\" is affected)."
231#~ msgstr ""
232#~ "OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 "
233#~ "ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư"
234#~ "٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato"
235#~ "\" ssh 饤Ȥ³Ǥʤʤޤ)"
236
237#~ msgid ""
238#~ "Also please note that keys used for protocol 1 are different so you will "
239#~ "not be able to use them if you only allow protocol 2 connections."
240#~ msgstr ""
241#~ "ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤ"
242#~ "ϤΥȤȤǤޤ"
243
244#~ msgid ""
245#~ "If you later change your mind about this setting, README.Debian has "
246#~ "instructions on what to do to your sshd_config file."
247#~ msgstr ""
248#~ "⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤ"
249#~ "褦ѹ褤ʬޤ"
250
251#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
252#~ msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
253
254#~ msgid ""
255#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
256#~ "ForwardAgent set to ``off'' by default."
257#~ msgstr ""
258#~ "ƥͳ顢Debian ssh Ǥ ForwardX11 ForwardAgent "
259#~ "ǥեȤǤϡoffפꤵޤ"
260
261#~ msgid ""
262#~ "You can enable it for servers you trust, either in one of the "
263#~ "configuration files, or with the -X command line option."
264#~ msgstr ""
265#~ "եȤäꡢ-X ޥɥ饤󥪥ץȤäꤹ뤳Ȥǡ"
266#~ "ѤǤ륵ФФƵĤ뤳ȤǤޤ"
267
268#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
269#~ msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ"
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2 ե礵ޤ"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ"
281#~ "󡣤Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤ"
282#~ "ȤʤޤߴݤĤˤϤΥե뤬ɬפǤ"
283
284#~ msgid "Do you want to run the sshd server?"
285#~ msgstr "sshd Ф¹Ԥޤ?"
286
287#~ msgid "This package contains both the ssh client, and the sshd server."
288#~ msgstr ""
289#~ "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
290
291#~ msgid ""
292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
293#~ "via ssh."
294#~ msgstr ""
295#~ "̾sshd 奢륵Фϡssh Ѥ⡼ȤΥ"
296#~ "ǽˤ뤿˼¹Ԥޤ"
297
298#~ msgid ""
299#~ "If you are only interested in using the ssh client for outbound "
300#~ "connections on this machine, and don't want to log into it at all using "
301#~ "ssh, then you can disable sshd here."
302#~ msgstr ""
303#~ "⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡ"
304#~ "Υޥؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹Ԥ"
305#~ "Ǥޤ"
306
307#~ msgid "Environment options on keys have been deprecated"
308#~ msgstr "δĶץ̵ꤵޤ"
309
310#~ msgid ""
311#~ "This version of OpenSSH disables the environment option for public keys "
312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
313#~ "If you are using this option in an authorized_keys file, beware that the "
314#~ "keys in question will no longer work until the option is removed."
315#~ msgstr ""
316#~ "ܥС OpenSSH ϡδĶץǥեȤ̵"
317#~ "ƤޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys "
318#~ "եǤΥץѤƤ硢Υץʤ¤"
319#~ "ϤθѤǤʤȤդƤ"
320
321#~ msgid ""
322#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
323#~ "sshd_config after the upgrade is complete, taking note of the warning in "
324#~ "the sshd_config(5) manual page."
325#~ msgstr ""
326#~ "ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config"
327#~ "(5) ޥ˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
328#~ "PermitUserEnvironment yesפꤷƤ"
329
330#~ msgid "Privilege separation"
331#~ msgstr "øʬΥ"
332
333#~ msgid ""
334#~ "Privilege separation is turned on by default, so if you decide you want "
335#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
336#~ "sshd_config."
337#~ msgstr ""
338#~ "øʬΥϥǥեȤͭˤʤäƤޤ̵ˤϡ/etc/ssh/"
339#~ "sshd_conf ˡUsePrivilegeSeparation noפȤԤɲäƤ"
340
341#~ msgid "Enable Privilege separation"
342#~ msgstr "øʬΥͭˤ"
343
344#~ msgid ""
345#~ "This version of OpenSSH contains the new privilege separation option. "
346#~ "This significantly reduces the quantity of code that runs as root, and "
347#~ "therefore reduces the impact of security holes in sshd."
348#~ msgstr ""
349#~ "ܥС OpenSSH ϡøʬΥץäƤޤ "
350#~ "äơroot ¤Ǽ¹Ԥ륳ɤ̤˸餹ȤǤsshd Υ"
351#~ "ƥۡαƶ򸺤餹ȤǤޤ"
352
353#~ msgid ""
354#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
355#~ "session modules that need to run as root (pam_mkhomedir, for example) "
356#~ "will fail, and PAM keyboard-interactive authentication won't work."
357#~ msgstr ""
358#~ "ǰʤȤˡøʬΥ PAM ˰ƶͿޤroot Ǽ¹Ԥ뤹٤"
359#~ " PAM å⥸塼 (Ȥ pam_mkhomedir) ưʤʤޤ"
360#~ "ޤPAM ܡŪǧڤưʤʤޤ"
361
362#~ msgid ""
363#~ "Since you've opted to have me generate an sshd_config file for you, you "
364#~ "can choose whether or not to have privilege separation turned on or not. "
365#~ "Unless you know you need to use PAM features that won't work with this "
366#~ "option, you should enable it."
367#~ msgstr ""
368#~ "sshd_config ե뤳Ȥ򤷤ΤǡøʬΥͭˤ"
369#~ "뤫ʤǤޤưʤ PAM ǽȤ"
370#~ "ϡ֤Ϥפ֤٤Ǥ"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..0c467e061
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,282 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
43"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
44"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
45"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
46"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
47"niet overnemen."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
60"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
61"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
62"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
63"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
64"op 'no' zetten."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
74"u te laten genereren."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:23
85msgid ""
86"The version of /etc/init.d/ssh that you have installed, is likely to kill "
87"all running sshd instances. If you are doing this upgrade via an ssh "
88"session, that would be a Bad Thing(tm)."
89msgstr ""
90"De /etc/init.d/ssh versie die u genstalleerd hebt schiet waarschijnlijk "
91"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
92"opwaardering via een ssh-sessie doet."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:23
97msgid ""
98"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
99"daemon line in the stop section of the file."
100msgstr ""
101"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
102"de start-stop-daemon regel in de stop-sectie van het bestand."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:33
107msgid "Warning: rsh-server is installed --- probably not a good idea"
108msgstr ""
109"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
110"idee"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:33
115msgid ""
116"having rsh-server installed undermines the security that you were probably "
117"wanting to obtain by installing ssh. I'd advise you to remove that package."
118msgstr ""
119"rsh-server genstalleerd hebben ondermijnt de beveiliging die u, "
120"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
121"raden u aan om dat pakket te verwijderen."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid "Warning: telnetd is installed --- probably not a good idea"
127msgstr ""
128"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
129"idee"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:40
134msgid ""
135"I'd advise you to either remove the telnetd package (if you don't actually "
136"need to offer telnet access) or install telnetd-ssl so that there is at "
137"least some chance that telnet sessions will not be sending unencrypted login/"
138"password and session information over the network."
139msgstr ""
140"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
141"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
142"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
143"wachtwoord en sessie informatie over het netwerk versturen."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid "Warning: you must create a new host key"
149msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
150
151#. Type: note
152#. Description
153#: ../openssh-server.templates.master:48
154msgid ""
155"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
156"not handle this host key file, and I can't find the ssh-keygen utility from "
157"the old (non-free) SSH installation."
158msgstr ""
159"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
160"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
161"de oude (niet-vrije) SSH installatie niet vinden."
162
163#. Type: note
164#. Description
165#: ../openssh-server.templates.master:48
166msgid "You will need to generate a new host key."
167msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid "Disable challenge-response authentication?"
173msgstr "Challenge-response-authenticatie deactiveren?"
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:58
178msgid ""
179"Password authentication appears to be disabled in your current OpenSSH "
180"server configuration. In order to prevent users from logging in using "
181"passwords (perhaps using only public key authentication instead) with recent "
182"versions of OpenSSH, you must disable challenge-response authentication, or "
183"else ensure that your PAM configuration does not allow Unix password file "
184"authentication."
185msgstr ""
186"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-"
187"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van "
188"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
189"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-"
190"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
191"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
192"toe laat."
193
194#. Type: boolean
195#. Description
196#: ../openssh-server.templates.master:58
197msgid ""
198"If you disable challenge-response authentication, then users will not be "
199"able to log in using passwords. If you leave it enabled (the default "
200"answer), then the 'PasswordAuthentication no' option will have no useful "
201"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
202msgstr ""
203"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
204"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
205"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
206"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
207
208#~ msgid "Do you want ssh-keysign to be installed SUID root?"
209#~ msgstr "Wilt u ssh-keysign met SUID root installeren?"
210
211#~ msgid ""
212#~ "You have the option of installing the ssh-keysign helper with the SUID "
213#~ "bit set."
214#~ msgstr ""
215#~ "U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren "
216#~ "met de SUID-bit aan."
217
218#~ msgid ""
219#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
220#~ "host-based authentication."
221#~ msgstr ""
222#~ "Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid "
223#~ "om de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
224#~ "gebruiken."
225
226#~ msgid ""
227#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
228#~ "you can change your mind later by running: dpkg-reconfigure ssh"
229#~ msgstr ""
230#~ "Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
231#~ "veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-"
232#~ "reconfigure ssh\" uit te voeren"
233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Laat enkel versie 2 van het SSH-protocol toe."
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
244#~ "protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
245#~ "dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
246#~ "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
247
248#~ msgid ""
249#~ "Also please note that keys used for protocol 1 are different so you will "
250#~ "not be able to use them if you only allow protocol 2 connections."
251#~ msgstr ""
252#~ "Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
253#~ "verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
254#~ "protocolversie 2 verbindingen toelaat."
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "Instructies over wat te veranderen in sshd_config om deze instelling "
261#~ "later nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
262
263#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
264#~ msgstr ""
265#~ "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
266
267#~ msgid ""
268#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
269#~ "ForwardAgent set to ``off'' by default."
270#~ msgstr ""
271#~ "Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
272#~ "ForwardAgent standaard uitgeschakeld."
273
274#~ msgid ""
275#~ "You can enable it for servers you trust, either in one of the "
276#~ "configuration files, or with the -X command line option."
277#~ msgstr ""
278#~ "U kunt dit, voor vertrouwde servers, inschakelen in de "
279#~ "configuratiebestanden, of met de -X commandoregeloptie."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..a422e51a2
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,385 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Wygeneruj nowy plik konfiguracyjny"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
43"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
44"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
45"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
46"przez ciebie w starej wersji zmian."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
59"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
60"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
61"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
62"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
63"zgadzasz."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:23
77msgid "Do you want to continue (and risk killing active ssh sessions)?"
78msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:23
83msgid ""
84"The version of /etc/init.d/ssh that you have installed, is likely to kill "
85"all running sshd instances. If you are doing this upgrade via an ssh "
86"session, that would be a Bad Thing(tm)."
87msgstr ""
88"Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce "
89"obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby "
90"Za Rzecz(tm)."
91
92#. Type: boolean
93#. Description
94#: ../openssh-server.templates.master:23
95msgid ""
96"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
97"daemon line in the stop section of the file."
98msgstr ""
99"Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-"
100"stop-daemon w sekcji stop tego pliku."
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid "Warning: rsh-server is installed --- probably not a good idea"
106msgstr ""
107"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre "
117"prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten "
118"pakiet."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid "Warning: telnetd is installed --- probably not a good idea"
124msgstr ""
125"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
126
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:40
130msgid ""
131"I'd advise you to either remove the telnetd package (if you don't actually "
132"need to offer telnet access) or install telnetd-ssl so that there is at "
133"least some chance that telnet sessions will not be sending unencrypted login/"
134"password and session information over the network."
135msgstr ""
136"Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie "
137"udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho szansza, "
138"e sesje telnet nie bd przesya niezaszyfrowanego loginu/hasa oraz "
139"danych sesji przez sie."
140
141#. Type: note
142#. Description
143#: ../openssh-server.templates.master:48
144msgid "Warning: you must create a new host key"
145msgstr "Uwaga: musisz utworzy nowy klucz hosta"
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:48
150msgid ""
151"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
152"not handle this host key file, and I can't find the ssh-keygen utility from "
153"the old (non-free) SSH installation."
154msgstr ""
155"Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. "
156"OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale "
157"polecenia ssh-keygen ze starego SSH (non-free)."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates.master:48
162msgid "You will need to generate a new host key."
163msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:58
168msgid "Disable challenge-response authentication?"
169msgstr ""
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:58
174msgid ""
175"Password authentication appears to be disabled in your current OpenSSH "
176"server configuration. In order to prevent users from logging in using "
177"passwords (perhaps using only public key authentication instead) with recent "
178"versions of OpenSSH, you must disable challenge-response authentication, or "
179"else ensure that your PAM configuration does not allow Unix password file "
180"authentication."
181msgstr ""
182
183#. Type: boolean
184#. Description
185#: ../openssh-server.templates.master:58
186msgid ""
187"If you disable challenge-response authentication, then users will not be "
188"able to log in using passwords. If you leave it enabled (the default "
189"answer), then the 'PasswordAuthentication no' option will have no useful "
190"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
191msgstr ""
192
193#~ msgid "Do you want ssh-keysign to be installed SUID root?"
194#~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?"
195
196#~ msgid ""
197#~ "You have the option of installing the ssh-keysign helper with the SUID "
198#~ "bit set."
199#~ msgstr ""
200#~ "Masz moliwo zainstalowania pomocniczego programu ssh-keysign z "
201#~ "wczonym bitem SETUID."
202
203#~ msgid ""
204#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
205#~ "host-based authentication."
206#~ msgstr ""
207#~ "Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na "
208#~ "hostach autoryzacji drugiej wersji protokou SSH."
209
210#~ msgid ""
211#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
212#~ "you can change your mind later by running: dpkg-reconfigure ssh"
213#~ msgstr ""
214#~ "Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
215#~ "problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: "
216#~ "dpkg-reconfigure ssh"
217
218#~ msgid "Allow SSH protocol 2 only"
219#~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
220
221#~ msgid ""
222#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
223#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
224#~ "things down on low end machines and might prevent older clients from "
225#~ "connecting (the ssh client shipped with \"potato\" is affected)."
226#~ msgstr ""
227#~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
228#~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
229#~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
230#~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
231
232#~ msgid ""
233#~ "Also please note that keys used for protocol 1 are different so you will "
234#~ "not be able to use them if you only allow protocol 2 connections."
235#~ msgstr ""
236#~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic "
237#~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z "
238#~ "wersji 2 protokou."
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
245#~ "zmieni w sshd_config znajduj si w README.Debian."
246
247#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
248#~ msgstr ""
249#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie "
250#~ "wyczone."
251
252#~ msgid ""
253#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
254#~ "ForwardAgent set to ``off'' by default."
255#~ msgstr ""
256#~ "Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i "
257#~ "ForwardAgent ustawione domylnie na 'off'."
258
259#~ msgid ""
260#~ "You can enable it for servers you trust, either in one of the "
261#~ "configuration files, or with the -X command line option."
262#~ msgstr ""
263#~ "Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym "
264#~ "lub przy pomocy opcji -X z linii komend."
265
266#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
267#~ msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
268
269#~ msgid "ssh2 keys merged in configuration files"
270#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
271
272#~ msgid ""
273#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
274#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
275#~ "longer needed. They will still be read in order to maintain backwards "
276#~ "compatibility"
277#~ msgstr ""
278#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy "
279#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s "
280#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn "
281#~ "kompatybilno."
282
283#~ msgid "Do you want to run the sshd server?"
284#~ msgstr "Czy chcesz uruchamia serwer sshd ?"
285
286#~ msgid "This package contains both the ssh client, and the sshd server."
287#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
288
289#~ msgid ""
290#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
291#~ "via ssh."
292#~ msgstr ""
293#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby "
294#~ "umoliwi zdalny dostp przez ssh."
295
296#~ msgid ""
297#~ "If you are only interested in using the ssh client for outbound "
298#~ "connections on this machine, and don't want to log into it at all using "
299#~ "ssh, then you can disable sshd here."
300#~ msgstr ""
301#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
302#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy "
303#~ "ssh, to moesz teraz wyczy serwer sshd."
304
305#~ msgid "Environment options on keys have been deprecated"
306#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
307
308#~ msgid ""
309#~ "This version of OpenSSH disables the environment option for public keys "
310#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
311#~ "If you are using this option in an authorized_keys file, beware that the "
312#~ "keys in question will no longer work until the option is removed."
313#~ msgstr ""
314#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie "
315#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych "
316#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku "
317#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja "
318#~ "nie zostanie usunita."
319
320#~ msgid ""
321#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
322#~ "sshd_config after the upgrade is complete, taking note of the warning in "
323#~ "the sshd_config(5) manual page."
324#~ msgstr ""
325#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment "
326#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy "
327#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na "
328#~ "stronie podrcznika systemowego sshd_config(5)."
329
330#~ msgid "Privilege separation"
331#~ msgstr "Separacja uprawnie"
332
333#~ msgid ""
334#~ "Privilege separation is turned on by default, so if you decide you want "
335#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
336#~ "sshd_config."
337#~ msgstr ""
338#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
339#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
340#~ "sshd_config."
341
342#~ msgid "Enable Privilege separation"
343#~ msgstr "Wczenie separacji uprawnie"
344
345#~ msgid ""
346#~ "This version of OpenSSH contains the new privilege separation option. "
347#~ "This significantly reduces the quantity of code that runs as root, and "
348#~ "therefore reduces the impact of security holes in sshd."
349#~ msgstr ""
350#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
351#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
352#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
353
354#~ msgid ""
355#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
356#~ "session modules that need to run as root (pam_mkhomedir, for example) "
357#~ "will fail, and PAM keyboard-interactive authentication won't work."
358#~ msgstr ""
359#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
360#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
361#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
362#~ "klawiatury (keyboard-interactive authentication)."
363
364#, fuzzy
365#~ msgid ""
366#~ "Since you've opted to have me generate an sshd_config file for you, you "
367#~ "can choose whether or not to have privilege separation turned on or not. "
368#~ "Unless you know you need to use PAM features that won't work with this "
369#~ "option, you should enable it."
370#~ msgstr ""
371#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
372#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
373#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
374#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
375#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
376#~ "powiniene odpowiedzie tutaj 'tak'."
377
378#~ msgid ""
379#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
380#~ "separation will not work at all, and your sshd will fail to start unless "
381#~ "you explicitly turn privilege separation off."
382#~ msgstr ""
383#~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w "
384#~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie "
385#~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..7c0a39fe8
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configurao"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta verso do OpenSSH possui um arquivo de configurao consideravelmente "
43"diferente da verso fornecida com o Debian 'Potato' (Debian verso 2.2), a "
44"verso do Debian da qual voc parece estar atualizando. Esse assistente de "
45"confgiurao inicial pode agora gerar um novo arquivo de configurao (/etc/"
46"ssh/sshd_config) que ir funcionar com o nova verso do servidor sshd mas "
47"no ir conter nenhuma personalizao que voc possa ter feito na verso "
48"anterior."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:4
53msgid ""
54"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
56"ssh directly in as root). It is the opinion of the maintainer that this is "
57"the correct default (see README.Debian for more details), but you can always "
58"edit sshd_config and set it to no if you wish."
59msgstr ""
60"Por favor note que este novo arquivo de configurao ir definir o valor da "
61"opo 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
62"que conhea a senha de root poder conectar via ssh diretamente como root no "
63"servidor onde este pacote esta sendo instalado). A opinio do mantenedor do "
64"pacote que esse o comportamente padro correto (consulte o arquivo "
65"README.Debian deste pacote para maiores detalhes), mas voc poder sempre "
66"editar o arquivo sshd_config e definir esta opo para \"no\" caso voc no "
67"concorde com o mantenedor do OpenSSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr ""
76" fortemente recomendado que voc permita que o novo arquivo de configurao "
77"ser gerado automaticamente para voc."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:23
82msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"The version of /etc/init.d/ssh that you have installed, is likely to kill "
90"all running sshd instances. If you are doing this upgrade via an ssh "
91"session, that would be a Bad Thing(tm)."
92msgstr ""
93"A verso de /etc/init.d/ssh que voc possui instalada est prestes a matar "
94"todas as instncias sshd sendo executadas. Se voc est fazendo esta "
95"atualizao atravs de uma sesso ssh, isto seria uma Coisa Ruim(tm)."
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates.master:23
100msgid ""
101"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
102"daemon line in the stop section of the file."
103msgstr ""
104"Voc pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
105"start-stop-daemon na seo stop deste arquivo."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid "Warning: rsh-server is installed --- probably not a good idea"
111msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Possuir o rsh-server instalado minar a segurana que voc estava "
121"provavelmente querendo obter instalando o ssh. Eu recomendaria a voc "
122"remover este pacote."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Eu recomendaria a voc ou remover o pacote telnetd (se voc atualmente no "
140"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
141"menos uma chance das sesses telnet no enviarem login/senha no "
142"criptografadas e informaes de sesso atravs da rede."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Aviso: voc deve criar uma nova host key"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Existe uma antiga /etc/ssh/ssh_host_key, a qual criptografada usando IDEA. "
159"O OpenSSH no pode gerenciar este arquivo host key e eu no consigo "
160"encontrar o utilitrio ssh-keygen da antiga (non-free) instalao SSH."
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid "You will need to generate a new host key."
166msgstr "Voc precisar gerar uma nova host key."
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid "Disable challenge-response authentication?"
172msgstr "Desabilitar autenticao desafio-resposta ?"
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:58
177msgid ""
178"Password authentication appears to be disabled in your current OpenSSH "
179"server configuration. In order to prevent users from logging in using "
180"passwords (perhaps using only public key authentication instead) with recent "
181"versions of OpenSSH, you must disable challenge-response authentication, or "
182"else ensure that your PAM configuration does not allow Unix password file "
183"authentication."
184msgstr ""
185"A autenticao atravs de senha parece estar desabilitada em sua "
186"configurao atual do servidor OpenSSH. Para que seja possvel evitar que "
187"usurios se autentiquem usando senhas (talvez usando somente autenticao "
188"atravs de chaves pblicas) em verses recentes do OpenSSH voc deve "
189"desabilitar a autenticao desafio-resposta ou ento se certificar que sua "
190"configurao PAM no permita autenticao atravs de arquivos de senhas Unix."
191
192#. Type: boolean
193#. Description
194#: ../openssh-server.templates.master:58
195msgid ""
196"If you disable challenge-response authentication, then users will not be "
197"able to log in using passwords. If you leave it enabled (the default "
198"answer), then the 'PasswordAuthentication no' option will have no useful "
199"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
200msgstr ""
201"Caso voc desabilite a autenticao desafio-resposta, os usurios no "
202"podero se autenticar usando suas senhas. Caso voc mantenha esse tipo de "
203"autenticao habilitada (a resposta padro), a opo 'PasswordAuthentication "
204"no' no ter efeito til a menos que voc tambm ajuste sua configurao PAM "
205"em /etc/pam.d/ssh."
206
207#~ msgid "Do you want ssh-keysign to be installed SUID root?"
208#~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?"
209
210#~ msgid ""
211#~ "You have the option of installing the ssh-keysign helper with the SUID "
212#~ "bit set."
213#~ msgstr ""
214#~ "Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
215#~ "definido."
216
217#~ msgid ""
218#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
219#~ "host-based authentication."
220#~ msgstr ""
221#~ "Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz "
222#~ "de usar a autenticao baseada em host do protocolo SSH 2."
223
224#~ msgid ""
225#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
226#~ "you can change your mind later by running: dpkg-reconfigure ssh"
227#~ msgstr ""
228#~ "Caso esteja em dvida, sugerido que voc instale com o bit SUID "
229#~ "ativado. Caso isso cause problemas e voc mude de idia posteriormente "
230#~ "execute o comando : dpkg-reconfigure ssh"
231
232#~ msgid "Allow SSH protocol 2 only"
233#~ msgstr "Permitir somente protocolo SSH verso 2"
234
235#~ msgid ""
236#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
237#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
238#~ "things down on low end machines and might prevent older clients from "
239#~ "connecting (the ssh client shipped with \"potato\" is affected)."
240#~ msgstr ""
241#~ "Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual "
242#~ "muito mais segura que a verso anterior. recomendado desabilitar o "
243#~ "suporte ao protocolo ssh verso 1, porm isto far com que conexes "
244#~ "fiquem mais lentas em mquinas mais antigas e pode impedir que clientes "
245#~ "antigos consigam se conectar (o cliente ssh fornecido com a verso do "
246#~ "Debian 2.2 \"potato\" afetada.)"
247
248#~ msgid ""
249#~ "Also please note that keys used for protocol 1 are different so you will "
250#~ "not be able to use them if you only allow protocol 2 connections."
251#~ msgstr ""
252#~ "Por favor note tambm que as chaves usadas para o protocolo 1 so "
253#~ "diferentes portanto voc no poder us-las caso voc somente permita "
254#~ "conexes usando o protocolo 2."
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
261#~ "README.Debian deste pacote possui instrues sobre o que mudar em seu "
262#~ "arquivo de configurao sshd_config."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
266
267#~ msgid ""
268#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
269#~ "ForwardAgent set to ``off'' by default."
270#~ msgstr ""
271#~ "Por razes de segurana, a verso Debian do ssh tem as opes ForwardX11 "
272#~ "e ForwardAgent definidas como ``off'' por padro."
273
274#~ msgid ""
275#~ "You can enable it for servers you trust, either in one of the "
276#~ "configuration files, or with the -X command line option."
277#~ msgstr ""
278#~ "Voc pode habilitar isso para servidores que voc confia, ou em um dos "
279#~ "arquivos de configurao, ou com a opo de linha de comando -X."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr ""
283#~ "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README."
284#~ "Debian."
285
286#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "Chaves ssh2 includas nos arquivos de configurao"
288
289#~ msgid ""
290#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
291#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
292#~ "longer needed. They will still be read in order to maintain backwards "
293#~ "compatibility"
294#~ msgstr ""
295#~ "A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
296#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
297#~ "\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser "
298#~ "lidos para manter a compatibilidade com verses anteriores."
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "Voc deseja executar o servidor sshd ?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr ""
310#~ "Normalmente o sshd Secure Shell Server ser executado para permitir "
311#~ "logins remotos via ssh."
312
313#~ msgid ""
314#~ "If you are only interested in using the ssh client for outbound "
315#~ "connections on this machine, and don't want to log into it at all using "
316#~ "ssh, then you can disable sshd here."
317#~ msgstr ""
318#~ "Se voc est interessado somente em usar o cliente ssh para conexes para "
319#~ "fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
320#~ "desabilitar o sshd aqui."
321
322#~ msgid "Environment options on keys have been deprecated"
323#~ msgstr "Opes ed ambiente sobre chaves esto obsoletas"
324
325#~ msgid ""
326#~ "This version of OpenSSH disables the environment option for public keys "
327#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
328#~ "If you are using this option in an authorized_keys file, beware that the "
329#~ "keys in question will no longer work until the option is removed."
330#~ msgstr ""
331#~ "Esta verso do OpenSSH desabilita a opo de ambiente para chaves "
332#~ "pblicas por padro par evitar certos ataques (por exemplo, LD_PRELOAD). "
333#~ "Caso voc esteja usando esta opo em um arquivo authorized_keys, tenha "
334#~ "cuidado pois as chaves em questo no iro mais funcionar at que esta "
335#~ "opo seja removida."
336
337#~ msgid ""
338#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
339#~ "sshd_config after the upgrade is complete, taking note of the warning in "
340#~ "the sshd_config(5) manual page."
341#~ msgstr ""
342#~ "Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" "
343#~ "no arquivo /et/ssh/sshd_config depois da a atualizao terminar, "
344#~ "atentando para o aviso na pgina de manual do sshd_config(5)."
345
346#~ msgid "Privilege separation"
347#~ msgstr "Separao de Previlgios"
348
349#~ msgid ""
350#~ "Privilege separation is turned on by default, so if you decide you want "
351#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
352#~ "sshd_config."
353#~ msgstr ""
354#~ "A separao de previlgios est habilitado por padro, portanto caso voc "
355#~ "decida que deseja desabilit-la voc precisar adicionar a linha "
356#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
357
358#~ msgid "Enable Privilege separation"
359#~ msgstr "Habilitar Separao de Privilgios"
360
361#~ msgid ""
362#~ "This version of OpenSSH contains the new privilege separation option. "
363#~ "This significantly reduces the quantity of code that runs as root, and "
364#~ "therefore reduces the impact of security holes in sshd."
365#~ msgstr ""
366#~ "Esta verso do OpenSSH contm a nova opo de separao de privilgios. "
367#~ "Esta opo reduz significativamente a quantidade de cdigo que "
368#~ "executada como root e portanto reduz o impacto de falhas de segurana no "
369#~ "sshd."
370
371#~ msgid ""
372#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
373#~ "session modules that need to run as root (pam_mkhomedir, for example) "
374#~ "will fail, and PAM keyboard-interactive authentication won't work."
375#~ msgstr ""
376#~ "Infelizmente, a separao de privilgios interage de maneira ruim com o "
377#~ "PAM. Quaisquer mdulos de sesso PAM que precisem ser executados como "
378#~ "root (pam_mkhomedir, por exemplo) iro falhar e autenticao interativa "
379#~ "com teclado do PAM no funcionar."
380
381#~ msgid ""
382#~ "Since you've opted to have me generate an sshd_config file for you, you "
383#~ "can choose whether or not to have privilege separation turned on or not. "
384#~ "Unless you know you need to use PAM features that won't work with this "
385#~ "option, you should enable it."
386#~ msgstr ""
387#~ "Uma vez que voc optou por permitir que o debconf gere um arquivo "
388#~ "sshd_config para voc, possvel escolher se voc deseja ter ou no o "
389#~ "recurso de separao de privilgios habilitado. A menos que voc saiba "
390#~ "que utiliza recursos PAM que no funcionaro com esta opo habilitada, "
391#~ "voc dever habilitar esse recurso."
392
393#~ msgid ""
394#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
395#~ "separation will not work at all, and your sshd will fail to start unless "
396#~ "you explicitly turn privilege separation off."
397#~ msgstr ""
398#~ "NB ! Caso voc esteja executando um kernel Linux da sria 2.0 o recurso "
399#~ "de separao de privilgios no funcionar e seu daemon sshd ir falhar "
400#~ "ao iniciar a menos que voc explicitamente desabilite o recurso de "
401#~ "separao de privilgios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..b5117f4b1
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,368 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr " "
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43" OpenSSH , "
44", Debian 'Potato', , , "
45". (/etc/ssh/sshd."
46"config), , "
47" , ."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59" , "
60" 'PermitRootLogin' yes (, , "
61" ssh). "
62" - , "
63" sshd_config , ."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72" , "
73"."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:23
78msgid "Do you want to continue (and risk killing active ssh sessions)?"
79msgstr " ( ssh-)?"
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:23
84msgid ""
85"The version of /etc/init.d/ssh that you have installed, is likely to kill "
86"all running sshd instances. If you are doing this upgrade via an ssh "
87"session, that would be a Bad Thing(tm)."
88msgstr ""
89" /etc/init.d/ssh, , "
90" ssh. ssh "
91", (tm)."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid ""
97"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
98"daemon line in the stop section of the file."
99msgstr ""
100" \"--pidfile /var/run/sshd.pid\" "
101"start-stop-daemon stop ."
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:33
106msgid "Warning: rsh-server is installed --- probably not a good idea"
107msgstr ": rsh-server --- , "
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116" rsh- , "
117" ssh. ."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:40
122msgid "Warning: telnetd is installed --- probably not a good idea"
123msgstr ": telnetd --- , "
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:40
128msgid ""
129"I'd advise you to either remove the telnetd package (if you don't actually "
130"need to offer telnet access) or install telnetd-ssl so that there is at "
131"least some chance that telnet sessions will not be sending unencrypted login/"
132"password and session information over the network."
133msgstr ""
134" telnetd ( "
135" telnet) telnet-ssl, "
136" "
137" telnet-."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr ": ."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153" /etc/ssh/ssh_host_key, IDEA. OpenSSH "
154" , ssh-keygen "
155" () SSH."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr " ."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr ""
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180
181#. Type: boolean
182#. Description
183#: ../openssh-server.templates.master:58
184msgid ""
185"If you disable challenge-response authentication, then users will not be "
186"able to log in using passwords. If you leave it enabled (the default "
187"answer), then the 'PasswordAuthentication no' option will have no useful "
188"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
189msgstr ""
190
191#~ msgid "Do you want ssh-keysign to be installed SUID root?"
192#~ msgstr " ssh-keysign SUID root?"
193
194#~ msgid ""
195#~ "You have the option of installing the ssh-keysign helper with the SUID "
196#~ "bit set."
197#~ msgstr " SUID ssh-keysign."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ " SUID ssh, "
204#~ " SSH- 2."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ " , , SUID ssh. "
211#~ ", : dpkg-reconfigure ssh"
212
213#~ msgid "Allow SSH protocol 2 only"
214#~ msgstr " SSH- 2."
215
216#~ msgid ""
217#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
218#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
219#~ "things down on low end machines and might prevent older clients from "
220#~ "connecting (the ssh client shipped with \"potato\" is affected)."
221#~ msgstr ""
222#~ " OpenSSH ssh 2, "
223#~ " . 1, "
224#~ " "
225#~ " "
226#~ " ( , ssh, "
227#~ "\"potato\"."
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ " , 1 "
234#~ ", , "
235#~ " 2."
236
237#~ msgid ""
238#~ "If you later change your mind about this setting, README.Debian has "
239#~ "instructions on what to do to your sshd_config file."
240#~ msgstr ""
241#~ " , README.Debian "
242#~ " , sshd_config."
243
244#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
245#~ msgstr ": X11 Authorization ."
246
247#~ msgid ""
248#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
249#~ "ForwardAgent set to ``off'' by default."
250#~ msgstr ""
251#~ " , Debian ssh ForwardX11 "
252#~ "ForwardAgent ``off'' ."
253
254#~ msgid ""
255#~ "You can enable it for servers you trust, either in one of the "
256#~ "configuration files, or with the -X command line option."
257#~ msgstr ""
258#~ " , "
259#~ " , -X."
260
261#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
262#~ msgstr ""
263#~ " /usr/share/doc/ssh/README.Debian"
264
265#~ msgid "ssh2 keys merged in configuration files"
266#~ msgstr " ssh2 "
267
268#~ msgid ""
269#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
270#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
271#~ "longer needed. They will still be read in order to maintain backwards "
272#~ "compatibility"
273#~ msgstr ""
274#~ " 3 OpenSSH "
275#~ "ssh1 ssh2. , authorized_keys2 known_hosts2 "
276#~ " . - "
277#~ " ."
278
279#~ msgid "Do you want to run the sshd server?"
280#~ msgstr " sshd?"
281
282#~ msgid "This package contains both the ssh client, and the sshd server."
283#~ msgstr " ssh-, ssh-."
284
285#~ msgid ""
286#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
287#~ "via ssh."
288#~ msgstr ""
289#~ " sshd Secure Shell Server "
290#~ " ssh."
291
292#~ msgid ""
293#~ "If you are only interested in using the ssh client for outbound "
294#~ "connections on this machine, and don't want to log into it at all using "
295#~ "ssh, then you can disable sshd here."
296#~ msgstr ""
297#~ " ssh- "
298#~ " , ssh, "
299#~ " sshd."
300
301#~ msgid "Environment options on keys have been deprecated"
302#~ msgstr " "
303
304#~ msgid ""
305#~ "This version of OpenSSH disables the environment option for public keys "
306#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
307#~ "If you are using this option in an authorized_keys file, beware that the "
308#~ "keys in question will no longer work until the option is removed."
309#~ msgstr ""
310#~ " OpenSSH "
311#~ ", (, LD_PRELOAD). "
312#~ " authorized_keys, , "
313#~ " , ."
314
315#~ msgid ""
316#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
317#~ "sshd_config after the upgrade is complete, taking note of the warning in "
318#~ "the sshd_config(5) manual page."
319#~ msgstr ""
320#~ " , "
321#~ "\"PermitUserEnvironment yes\" sshd_config "
322#~ ", "
323#~ "sshd_config(5)."
324
325#~ msgid "Privilege separation"
326#~ msgstr " "
327
328#~ msgid ""
329#~ "Privilege separation is turned on by default, so if you decide you want "
330#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
331#~ "sshd_config."
332#~ msgstr ""
333#~ " , "
334#~ ", /etc/ssh/sshd_config "
335#~ "\"UsePrivilegeSeparation no\"."
336
337#~ msgid "Enable Privilege separation"
338#~ msgstr " "
339
340#~ msgid ""
341#~ "This version of OpenSSH contains the new privilege separation option. "
342#~ "This significantly reduces the quantity of code that runs as root, and "
343#~ "therefore reduces the impact of security holes in sshd."
344#~ msgstr ""
345#~ " OpenSSH - "
346#~ ". , "
347#~ "root, sshd."
348
349#~ msgid ""
350#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
351#~ "session modules that need to run as root (pam_mkhomedir, for example) "
352#~ "will fail, and PAM keyboard-interactive authentication won't work."
353#~ msgstr ""
354#~ " , PAM. "
355#~ " PAM, root (, "
356#~ "pam_mkhomedir), PAM- "
357#~ " ."
358
359#~ msgid ""
360#~ "Since you've opted to have me generate an sshd_config file for you, you "
361#~ "can choose whether or not to have privilege separation turned on or not. "
362#~ "Unless you know you need to use PAM features that won't work with this "
363#~ "option, you should enable it."
364#~ msgstr ""
365#~ " sshd_config, "
366#~ " , "
367#~ ". , PAM, "
368#~ " , ."
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 000000000..70f67c57f
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,196 @@
1# Translators, if you are not familiar with the PO format, gettext
2# documentation is worth reading, especially sections dedicated to
3# this format, e.g. by running:
4# info -n '(gettext)PO Files'
5# info -n '(gettext)Header Entry'
6# Some information specific to po-debconf are available at
7# /usr/share/doc/po-debconf/README-trans
8# or http://www.debian.org/intl/l10n/po-debconf/README-trans
9# Developers do not need to manually edit POT or PO files.
10# , fuzzy
11#
12#
13msgid ""
14msgstr ""
15"Project-Id-Version: openssh 1:4.2p1-4\n"
16"Report-Msgid-Bugs-To: \n"
17"POT-Creation-Date: 2005-05-31 03:26+0100\n"
18"PO-Revision-Date: 2005-10-11 18:02+0200\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <sv@li.org>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=iso-8859-1\n"
23"Content-Transfer-Encoding: 8bit\n"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:4
28msgid "Generate new configuration file"
29msgstr "Generera ny konfigurationsfil"
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates.master:4
34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading "
37"from. I can now generate you a new configuration file (/etc/ssh/sshd."
38"config), which will work with the new server version, but will not contain "
39"any customisations you made with the old version."
40msgstr ""
41"Denna version av OpenSSH har ansenligt ndrat konfigurationsfilen frn den "
42"version som skickades med i Debian's 'Potato'-utgva som du verkar ha "
43"uppgraderat frn. Jag kan nu generera en ny konfigurationsfil (/etc/ssh/sshd."
44"config) som kommer att fungera med den nya serverversionen men kommer inte "
45"att innehlla ngra ndringar du har gjort med den gamla versionen."
46
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates.master:4
50msgid ""
51"Please note that this new configuration file will set the value of "
52"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
53"ssh directly in as root). It is the opinion of the maintainer that this is "
54"the correct default (see README.Debian for more details), but you can always "
55"edit sshd_config and set it to no if you wish."
56msgstr ""
57"Notera att den nya konfigurationsfilen kommer att stta vrdet av "
58"'PermitRootLogin' till 'yes' (betyder att vem som helst som kan root-"
59"lsenordet kan logga in direkt som root). Det r paketansvariges sikt att "
60"detta r det satt som standard (se README.Debian fr mer detaljer) men du "
61"kan alltid ndra sshd_config och stta detta till 'no' om du vill."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr ""
70"Det r mycket rekommenderat att du lter mig generera en ny "
71"konfigurationsfil till dig."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:23
76msgid "Do you want to continue (and risk killing active ssh sessions)?"
77msgstr "Vill du fortstta (och riska att dda aktiva ssh sessioner)?"
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:23
82msgid ""
83"The version of /etc/init.d/ssh that you have installed, is likely to kill "
84"all running sshd instances. If you are doing this upgrade via an ssh "
85"session, that would be a Bad Thing(tm)."
86msgstr ""
87"Versionen av /etc/init.d/ssh som du har installerad kommer antagligen att "
88"dda alla instanser av ssh som krs. Om du gr denna uppgradering via en "
89"ssh-session r detta en Dlig Id(tm)."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:23
94msgid ""
95"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
96"daemon line in the stop section of the file."
97msgstr ""
98"Du kan lsa detta genom att lgga till \"--pidfile /var/run/sshd.pid\" till "
99"raden med start-stop-daemon i sektionen \"stop\" i filen."
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:33
104msgid "Warning: rsh-server is installed --- probably not a good idea"
105msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"att ha rsh-server installerad frvrrar skerheten som du skerligen ville "
115"ha genom att installera ssh. Jag freslr att du tar bort det paketet."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Varning: telnetd r installerad --- detta r inte en bra ide"
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Jag freslr att du antingen tar bort paketet telnetd (om du inte faktiskt "
133"behver erbjuda telnet-tjnsten) eller installera telnetd-ssl s att det i "
134"alla fall finns en liten chans att telnet-sessioner inte kommer att snda "
135"okrypterade login/lsenord och sessionsinformation ver ntverket."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Varning: du mste skapa en ny hostnyckel"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Det finns en gammal /etc/ssh/ssh_host_key som r IDEA-krypterad. OpenSSh kan "
152"inte hantera dessa vrdnyckelfiler och jag kan inte hitta verktyget ssh-"
153"keygen frn den gamla (non-free) installationen av SSH."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Du behver generera en ny hostnyckel"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Stng av challenge-response autentisering?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Lsenordsautentisering verkar vara avstngt i din nuvarande OpenSSH-server "
179"konfiguration. Fr att motverka att anvndare loggar in med lsenord (kanske "
180"med bara publik nyckelautentisering istllet) med senare versioner av "
181"OpenSSH, mste du stnga av challenge-response autentisering eller se till "
182"att din PAM-konfiguration inte tillter Unix lsenordsfil-autentisering."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Om du stnger av challenge-response autentisering s kan anvndarna inte "
194"logga in med lsenord. Om du lmnar det aktiverat (som r standard) s "
195"kommer 'PasswordAuthentication no' inte ha ngon effekt om du inte justerar "
196"din PAM-konfiguration i /etc/pam.d/ssh."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..77b943641
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,163 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:23
66msgid "Do you want to continue (and risk killing active ssh sessions)?"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid ""
73"The version of /etc/init.d/ssh that you have installed, is likely to kill "
74"all running sshd instances. If you are doing this upgrade via an ssh "
75"session, that would be a Bad Thing(tm)."
76msgstr ""
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
83"daemon line in the stop section of the file."
84msgstr ""
85
86#. Type: note
87#. Description
88#: ../openssh-server.templates.master:33
89msgid "Warning: rsh-server is installed --- probably not a good idea"
90msgstr ""
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:33
95msgid ""
96"having rsh-server installed undermines the security that you were probably "
97"wanting to obtain by installing ssh. I'd advise you to remove that package."
98msgstr ""
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:40
103msgid "Warning: telnetd is installed --- probably not a good idea"
104msgstr ""
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:40
109msgid ""
110"I'd advise you to either remove the telnetd package (if you don't actually "
111"need to offer telnet access) or install telnetd-ssl so that there is at "
112"least some chance that telnet sessions will not be sending unencrypted login/"
113"password and session information over the network."
114msgstr ""
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:48
119msgid "Warning: you must create a new host key"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:48
125msgid ""
126"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
127"not handle this host key file, and I can't find the ssh-keygen utility from "
128"the old (non-free) SSH installation."
129msgstr ""
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "You will need to generate a new host key."
135msgstr ""
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:58
140msgid "Disable challenge-response authentication?"
141msgstr ""
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:58
146msgid ""
147"Password authentication appears to be disabled in your current OpenSSH "
148"server configuration. In order to prevent users from logging in using "
149"passwords (perhaps using only public key authentication instead) with recent "
150"versions of OpenSSH, you must disable challenge-response authentication, or "
151"else ensure that your PAM configuration does not allow Unix password file "
152"authentication."
153msgstr ""
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:58
158msgid ""
159"If you disable challenge-response authentication, then users will not be "
160"able to log in using passwords. If you leave it enabled (the default "
161"answer), then the 'PasswordAuthentication no' option will have no useful "
162"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
163msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..70f899ceb
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,322 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai Oktaş <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:4
21msgid "Generate new configuration file"
22msgstr "Yeni yapılandırma dosyası oluştur"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:4
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. I can now generate you a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customisations you made with the old version."
33msgstr ""
34"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
35"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
36"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
37"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
38"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:4
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
46"ssh directly in as root). It is the opinion of the maintainer that this is "
47"the correct default (see README.Debian for more details), but you can always "
48"edit sshd_config and set it to no if you wish."
49msgstr ""
50"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
51"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
52"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
53"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
54"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
55"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid ""
61"It is strongly recommended that you let me generate a new configuration file "
62"for you."
63msgstr ""
64"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:23
69msgid "Do you want to continue (and risk killing active ssh sessions)?"
70msgstr ""
71"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:23
76msgid ""
77"The version of /etc/init.d/ssh that you have installed, is likely to kill "
78"all running sshd instances. If you are doing this upgrade via an ssh "
79"session, that would be a Bad Thing(tm)."
80msgstr ""
81"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
82"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
83"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
90"daemon line in the stop section of the file."
91msgstr ""
92"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
93"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:33
98msgid "Warning: rsh-server is installed --- probably not a good idea"
99msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:33
104msgid ""
105"having rsh-server installed undermines the security that you were probably "
106"wanting to obtain by installing ssh. I'd advise you to remove that package."
107msgstr ""
108"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
109"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:40
114msgid "Warning: telnetd is installed --- probably not a good idea"
115msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid ""
121"I'd advise you to either remove the telnetd package (if you don't actually "
122"need to offer telnet access) or install telnetd-ssl so that there is at "
123"least some chance that telnet sessions will not be sending unencrypted login/"
124"password and session information over the network."
125msgstr ""
126"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
127"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
128"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
129"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "Warning: you must create a new host key"
135msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid ""
141"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
142"not handle this host key file, and I can't find the ssh-keygen utility from "
143"the old (non-free) SSH installation."
144msgstr ""
145"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
146"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
147"keygen aracını da bulamıyorum."
148
149#. Type: note
150#. Description
151#: ../openssh-server.templates.master:48
152msgid "You will need to generate a new host key."
153msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:58
158msgid "Disable challenge-response authentication?"
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid ""
165"Password authentication appears to be disabled in your current OpenSSH "
166"server configuration. In order to prevent users from logging in using "
167"passwords (perhaps using only public key authentication instead) with recent "
168"versions of OpenSSH, you must disable challenge-response authentication, or "
169"else ensure that your PAM configuration does not allow Unix password file "
170"authentication."
171msgstr ""
172
173#. Type: boolean
174#. Description
175#: ../openssh-server.templates.master:58
176msgid ""
177"If you disable challenge-response authentication, then users will not be "
178"able to log in using passwords. If you leave it enabled (the default "
179"answer), then the 'PasswordAuthentication no' option will have no useful "
180"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
181msgstr ""
182
183#~ msgid "Do you want ssh-keysign to be installed SUID root?"
184#~ msgstr ""
185#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
186
187#~ msgid ""
188#~ "You have the option of installing the ssh-keysign helper with the SUID "
189#~ "bit set."
190#~ msgstr ""
191#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
192#~ "seçeneğine sahipsiniz."
193
194#~ msgid ""
195#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
196#~ "host-based authentication."
197#~ msgstr ""
198#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
199#~ "yetkilendirmesini kullanabileceksiniz."
200
201#~ msgid ""
202#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
203#~ "you can change your mind later by running: dpkg-reconfigure ssh"
204#~ msgstr ""
205#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
206#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
207#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
208
209#~ msgid "Allow SSH protocol 2 only"
210#~ msgstr "Sadece SSH protokol 2'ye izin ver"
211
212#~ msgid ""
213#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
214#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
215#~ "things down on low end machines and might prevent older clients from "
216#~ "connecting (the ssh client shipped with \"potato\" is affected)."
217#~ msgstr ""
218#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
219#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
220#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
221#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
222#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
223
224#~ msgid ""
225#~ "Also please note that keys used for protocol 1 are different so you will "
226#~ "not be able to use them if you only allow protocol 2 connections."
227#~ msgstr ""
228#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
229#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
230#~ "da lütfen not edin."
231
232#~ msgid ""
233#~ "If you later change your mind about this setting, README.Debian has "
234#~ "instructions on what to do to your sshd_config file."
235#~ msgstr ""
236#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
237#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
238#~ "bulabilirsiniz."
239
240#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
241#~ msgstr ""
242#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
243#~ "etkisizleştirilmiştir."
244
245#~ msgid ""
246#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
247#~ "ForwardAgent set to ``off'' by default."
248#~ msgstr ""
249#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
250#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
251
252#~ msgid ""
253#~ "You can enable it for servers you trust, either in one of the "
254#~ "configuration files, or with the -X command line option."
255#~ msgstr ""
256#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
257#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
258
259#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
260#~ msgstr ""
261#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
262#~ "bulunabilir."
263
264#~ msgid "ssh2 keys merged in configuration files"
265#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
266
267#~ msgid ""
268#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
269#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
270#~ "longer needed. They will still be read in order to maintain backwards "
271#~ "compatibility"
272#~ msgstr ""
273#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
274#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
275#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
276#~ "korumak için bu dosyalar yine de okunacaktır."
277
278#~ msgid "Do you want to run the sshd server?"
279#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
280
281#~ msgid "This package contains both the ssh client, and the sshd server."
282#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
283
284#~ msgid ""
285#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
286#~ "via ssh."
287#~ msgstr ""
288#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
289#~ "vermek için çalıştırılacaktır."
290
291#~ msgid ""
292#~ "If you are only interested in using the ssh client for outbound "
293#~ "connections on this machine, and don't want to log into it at all using "
294#~ "ssh, then you can disable sshd here."
295#~ msgstr ""
296#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
297#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
298#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
299
300#~ msgid "Environment options on keys have been deprecated"
301#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
302
303#~ msgid ""
304#~ "This version of OpenSSH disables the environment option for public keys "
305#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
306#~ "If you are using this option in an authorized_keys file, beware that the "
307#~ "keys in question will no longer work until the option is removed."
308#~ msgstr ""
309#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
310#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
311#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
312#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
313
314#~ msgid ""
315#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
316#~ "sshd_config after the upgrade is complete, taking note of the warning in "
317#~ "the sshd_config(5) manual page."
318#~ msgstr ""
319#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
320#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
321#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
322#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
new file mode 100644
index 000000000..9a5f552c4
--- /dev/null
+++ b/debian/po/uk.po
@@ -0,0 +1,333 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:4
32msgid "Generate new configuration file"
33msgstr "Створити новий файл налаштувань"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:4
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. I can now generate you a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customisations you made with the old version."
44msgstr ""
45"В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
46"версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
47"можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
48"працювати з новою версією сервера, але не буде містити будь-які зміни, які "
49"ви внесли у стару версію."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
57"ssh directly in as root). It is the opinion of the maintainer that this is "
58"the correct default (see README.Debian for more details), but you can always "
59"edit sshd_config and set it to no if you wish."
60msgstr ""
61"Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' буде "
62"мати значення yes (що означає, що будь-яка людина, котра знає пароль "
63"користувача root, зможе увійти в систему через ssh). На думку "
64"супроводжуючого пакунку - це вірне значення за замовчанням (дивіться також "
65"README.Debian), але ви завжди можете змінити значення цього параметра у "
66"файлі sshd_config."
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"It is strongly recommended that you let me generate a new configuration file "
73"for you."
74msgstr "Рекомендується дозволити створити новий файл налаштувань."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"Версія /etc/init.d/ssh, яку ви встановили, імовірно зупинить всі запущені "
92"процеси sshd. Якщо ви оновлюєтеся через ssh, це буде Погана річ (tm)."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:23
97msgid ""
98"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
99"daemon line in the stop section of the file."
100msgstr ""
101"Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до рядка з "
102"викликом start-stop-daemon в частині зупинки цього файла."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:33
107msgid "Warning: rsh-server is installed --- probably not a good idea"
108msgstr "Попередження: rsh-server встановлений - це погана ідея"
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:33
113msgid ""
114"having rsh-server installed undermines the security that you were probably "
115"wanting to obtain by installing ssh. I'd advise you to remove that package."
116msgstr ""
117"Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли "
118"отримати встановивши ssh. Рекомендується видалити цей пакунок."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid "Warning: telnetd is installed --- probably not a good idea"
124msgstr "Попередження: telnetd встановлений - це погана ідея"
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:40
129msgid ""
130"I'd advise you to either remove the telnetd package (if you don't actually "
131"need to offer telnet access) or install telnetd-ssl so that there is at "
132"least some chance that telnet sessions will not be sending unencrypted login/"
133"password and session information over the network."
134msgstr ""
135"Рекомендується або видалити пакунок telnetd (якщо вам не потрібно надавати "
136"доступ через telnet), або встановити telnetd-ssl, щоб мати можливість не "
137"передавати незашифровані логін/пароль та іншу інформацію через мережу."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr "Попередження: ви повинні створити новий ключ вузла"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153"Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH "
154"не може обробляти такий файл ключа вузла, також неможливо знайти програму "
155"ssh-keygen зі старої (невільної) версії SSH."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "Вам потрібно створити новий ключ вузла."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr "Заборонити автентифікацію запит-відповідь?"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Схоже, що автентифікація з використанням паролів заборонена у поточній "
181"конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися з "
182"використанням паролів (можливо, для автентифікації тільки за допомогою "
183"відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
184"автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
185"дозволяють автентифікацію за допомогою файла паролів Unix."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:58
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
197"зможуть реєструватися використовуючи паролі. Якщо ви залишите її дозволеною "
198"(відповідь за замовчанням), то опція 'PasswordAuthentication no' не буде "
199"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/"
200"pam.d/ssh."
201
202#~ msgid "Do you want ssh-keysign to be installed SUID root?"
203#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?"
204
205#~ msgid ""
206#~ "You have the option of installing the ssh-keysign helper with the SUID "
207#~ "bit set."
208#~ msgstr "Ви маєте можливість встановити біт SUID для програми ssh-keysign."
209
210#~ msgid ""
211#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
212#~ "host-based authentication."
213#~ msgstr ""
214#~ "Якщо ви встановите біт SUID для ssh-keysign, ви зможете використовувати "
215#~ "вузлову автентифікацію протоколу SSH версії 2."
216
217#~ msgid ""
218#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
219#~ "you can change your mind later by running: dpkg-reconfigure ssh"
220#~ msgstr ""
221#~ "Якщо сумніваєтесь, то рекомендується дозволити встановити біт SUID. Якщо "
222#~ "це викликатиме проблеми, ви зможете все змінити запустивши dpkg-"
223#~ "reconfigure ssh"
224
225#~ msgid "Allow SSH protocol 2 only"
226#~ msgstr "Дозволити тільки SSH-протокол версії 2"
227
228#~ msgid ""
229#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
230#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
231#~ "things down on low end machines and might prevent older clients from "
232#~ "connecting (the ssh client shipped with \"potato\" is affected)."
233#~ msgstr ""
234#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш "
235#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити "
236#~ "роботу на слабких системах та зробити неможливим з'єднання з "
237#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")."
238
239#~ msgid ""
240#~ "Also please note that keys used for protocol 1 are different so you will "
241#~ "not be able to use them if you only allow protocol 2 connections."
242#~ msgstr ""
243#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
244#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
245#~ "тільки по протоколу версії 2."
246
247#~ msgid ""
248#~ "If you later change your mind about this setting, README.Debian has "
249#~ "instructions on what to do to your sshd_config file."
250#~ msgstr ""
251#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
252#~ "містить інструкції щодо внесення змін до файла sshd_config."
253
254#~ msgid "ssh2 keys merged in configuration files"
255#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
256
257#~ msgid ""
258#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
259#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
260#~ "longer needed. They will still be read in order to maintain backwards "
261#~ "compatibility"
262#~ msgstr ""
263#~ "У версії 3 OpenSSH більше не використовує окремі файли для ключів ssh1 та "
264#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
265#~ "непотрібні. Вони будуть читатися з метою забезпечення зворотної "
266#~ "сумісності."
267
268#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
269#~ msgstr ""
270#~ "ЗАУВАЖЕННЯ: Форвардинг X11 та Authorization заборонені за замовчанням."
271
272#~ msgid ""
273#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
274#~ "ForwardAgent set to ``off'' by default."
275#~ msgstr ""
276#~ "З міркувань безпеки в Debian-версії ssh параметри ForwardX11 та "
277#~ "ForwardAgent за замовчанням мають значення \"off\"."
278
279#~ msgid ""
280#~ "You can enable it for servers you trust, either in one of the "
281#~ "configuration files, or with the -X command line option."
282#~ msgstr ""
283#~ "Ви можете дозволити їх для серверів, яким довіряєте, або у одному з "
284#~ "файлів налаштувань, або за допомогою параметра командного рядка -X."
285
286#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
287#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
288
289#~ msgid "Do you want to run the sshd server?"
290#~ msgstr "Чи бажаєте ви запустити сервер sshd?"
291
292#~ msgid "This package contains both the ssh client, and the sshd server."
293#~ msgstr "Цей пакунок містить як клієнт ssh, так і сервер sshd."
294
295#~ msgid ""
296#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
297#~ "via ssh."
298#~ msgstr ""
299#~ "Звичайно sshd (Secure Shell Server) запускається щоб зробити можливим "
300#~ "віддалену реєстрацію в системі за допомогою ssh."
301
302#~ msgid ""
303#~ "If you are only interested in using the ssh client for outbound "
304#~ "connections on this machine, and don't want to log into it at all using "
305#~ "ssh, then you can disable sshd here."
306#~ msgstr ""
307#~ "Якщо вас цікавить використання тільки клієнта ssh на цій машині і ви не "
308#~ "бажаєте реєструватися на ній використовуючи ssh, тоді ви можете "
309#~ "заборонити sshd."
310
311#~ msgid "Environment options on keys have been deprecated"
312#~ msgstr "Опції оточення для ключів не повинні використовуватися"
313
314#~ msgid ""
315#~ "This version of OpenSSH disables the environment option for public keys "
316#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
317#~ "If you are using this option in an authorized_keys file, beware that the "
318#~ "keys in question will no longer work until the option is removed."
319#~ msgstr ""
320#~ "В цій версії OpenSSH, з метою уникнення деяких атак (наприклад "
321#~ "LD_PRELOAD), за замовчанням заборонені опції оточення для відкритих "
322#~ "ключів. Якщо ви використовуєте цю опцію у файлі authorized_keys, майте на "
323#~ "увазі, що ключі з такими опціями не будуть працювати, доки опція не буде "
324#~ "видалена."
325
326#~ msgid ""
327#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
328#~ "sshd_config after the upgrade is complete, taking note of the warning in "
329#~ "the sshd_config(5) manual page."
330#~ msgstr ""
331#~ "Щоб дозволити цю опцію, встановіть \"PermitUserEnvironment yes\" в /etc/"
332#~ "ssh/sshd_config після завершення оновлення; зверніть увагу на "
333#~ "попередження на сторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 000000000..0b60ce6ba
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,197 @@
1# Vietnamese translation for openssh.
2# Copyright © 2005 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2005.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1/4.1p1-4\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2005-07-02 22:30+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=utf-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0\n"
17"X-Generator: LocFactoryEditor 1.2.2\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:4
22msgid "Generate new configuration file"
23msgstr "Tao ra tập tin cấu hình mới"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:4
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. I can now generate you a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customisations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều từ phiên bản "
36"được phát hành trong mức độ phát hành «Potato» của Debian, mà hình như phiên "
37"bản mà bạn đang cập nhật từ nó. Lúc này trình này có thể tạo ra cho bạn một "
38"tập tin cấu hình mới («/etc/ssh/sshd.config»), mà sẽ hoạt động với phiên bản "
39"trình phục vụ mới, nhưng mà sẽ không chứa cách tùy chỉnh nào mà bạn đã tạo "
40"trong phiên bản cũ."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:4
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
48"ssh directly in as root). It is the opinion of the maintainer that this is "
49"the correct default (see README.Debian for more details), but you can always "
50"edit sshd_config and set it to no if you wish."
51msgstr ""
52"Hãy ghi chú rằng tập tin cấu hình mới này sẽ lập giá trị của "
53"«PermitRootLogin» (cho phép đăng nhập người chủ) là «yes» (có), mà có nghĩa "
54"là bất cứ người nào có biết mật khẩu người chủ thì có thê «ssh» trực tiếp "
55"với tư cách người chủ. Người bảo quản đệ nghị thiết lập này là mặc định đúng "
56"(hãy xem tập tin «README.Debian» để tìm chi tiết), nhưng mà bạn vẫn còn có "
57"thể tự sửa đổi tập tin «sshd_config» và lập giá trị ấy là «no» (không) nếu "
58"bạn muốn."
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid ""
64"It is strongly recommended that you let me generate a new configuration file "
65"for you."
66msgstr ""
67"Khuyến khích nặng là bạn cho phép trình này tạo ra một tập tin cấu hình mới "
68"cho bạn."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:23
73msgid "Do you want to continue (and risk killing active ssh sessions)?"
74msgstr ""
75"Bạn có muốn tiếp tục (thì rủi ro buộc kết thức của phiên làm việc ssh hoặt "
76"động nào) không?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Bạn đã cài đặt một phiên bản «/etc/init.d/ssh» mà rất có thể buộc kết thức "
87"của mọi lần chạy sshd hiện thời. Nếu bạn có nâng cấp thông qua một phiên làm "
88"việc ssh, làm như thế là một Điều Xấu™."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Bạn có thể sửa trường hợp này bằng cách thêm «--pidfile /var/run/sshd.pid» "
98"vào dòng «start-stop-daemon» trong phần «stop» của tập tin ấy."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr ""
105"Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn "
115"được bằng cách sử dụng ssh. Khuyên bạn loại bỏ gói tin ấy."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Khuyên bạn hoặc loại bỏ gói tin «telnetd» (nếu bạn không thật sự cần cung "
133"cấp cách truy cập telnet) hoặc cài đặt gói tin «telnetd-ssl» để cố tránh "
134"chạy phiên telnet có gởi thông tin đăng nhập/mật khẩu và thông tin phiên làm "
135"việc không mật mã qua mạng."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Cảnh báo: bạn phải tạo một khóa máy mới"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Có một khóa máy «/etc/ssh/ssh_host_key» cũ được mặt mã cách IDEA. Trình "
152"OpenSSH không thể quản lý tập tin khóa máy này, và trình này không thể tìm "
153"tiện ích «ssh-keygen» từ bản cài đặt SSH cũ (không phải tự do)."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Bạn sẽ cần phải tạo một khóa máy mới."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Vô hiệu hóa xác thực cách yêu cầu/đáp ứng không?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Hình như xác thực cách mật khẩu bị tắt trong cấu hình trình phục vụ OpenSSH "
179"của bạn. Để cản trở người dùng đăng nhập dùng mặt khẩu (có thể dùng chỉ xác "
180"thực cách khóa công thay vào đó) với phiên bản gần đây của OpenSSH, bạn phải "
181"vô hiệu hóa xác thực cách yêu cầu/đáp ứng, hoặc đảm bảo cấu hình PAM của bạn "
182"không cho phép xác thực cách tập tin mật khẩu Unix."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Nếu bạn vô hiệu hóa xác thực cách yêu cầu/đáp ứng thì người dùng sẽ không "
194"thể đăng nhập dùng mật khẩu. Nếu bạn cho phép nó bật (tùy chọn mặc định) thì "
195"tùy chọn «'PasswordAuthentication no» (xác thực mật khẩu không) sẽ không có "
196"tác dụng có ích nào, nếu bạn không cũng tùy chỉnh cấu hình bạn trong «/etc/"
197"pam.d/ssh»."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..8cd519837
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,343 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "生成新的配置文件"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
43"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
44"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
57"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生成一份新的配置文件。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid "Do you want to continue (and risk killing active ssh sessions)?"
73msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:23
78msgid ""
79"The version of /etc/init.d/ssh that you have installed, is likely to kill "
80"all running sshd instances. If you are doing this upgrade via an ssh "
81"session, that would be a Bad Thing(tm)."
82msgstr ""
83"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
84"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:23
89msgid ""
90"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
91"daemon line in the stop section of the file."
92msgstr ""
93"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
94"stop-daemon 行来修正这个问题。"
95
96#. Type: note
97#. Description
98#: ../openssh-server.templates.master:33
99msgid "Warning: rsh-server is installed --- probably not a good idea"
100msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid ""
106"having rsh-server installed undermines the security that you were probably "
107"wanting to obtain by installing ssh. I'd advise you to remove that package."
108msgstr ""
109"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
110"包。"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:40
115msgid "Warning: telnetd is installed --- probably not a good idea"
116msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates.master:40
121msgid ""
122"I'd advise you to either remove the telnetd package (if you don't actually "
123"need to offer telnet access) or install telnetd-ssl so that there is at "
124"least some chance that telnet sessions will not be sending unencrypted login/"
125"password and session information over the network."
126msgstr ""
127"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
128"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
129"通过网络发送。"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "Warning: you must create a new host key"
135msgstr "警告:您必须创建一个新的主机密钥"
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid ""
141"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
142"not handle this host key file, and I can't find the ssh-keygen utility from "
143"the old (non-free) SSH installation."
144msgstr ""
145"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
146"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "You will need to generate a new host key."
152msgstr "您需要创建一个新的主机密钥。"
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:58
157msgid "Disable challenge-response authentication?"
158msgstr ""
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:58
163msgid ""
164"Password authentication appears to be disabled in your current OpenSSH "
165"server configuration. In order to prevent users from logging in using "
166"passwords (perhaps using only public key authentication instead) with recent "
167"versions of OpenSSH, you must disable challenge-response authentication, or "
168"else ensure that your PAM configuration does not allow Unix password file "
169"authentication."
170msgstr ""
171
172#. Type: boolean
173#. Description
174#: ../openssh-server.templates.master:58
175msgid ""
176"If you disable challenge-response authentication, then users will not be "
177"able to log in using passwords. If you leave it enabled (the default "
178"answer), then the 'PasswordAuthentication no' option will have no useful "
179"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
180msgstr ""
181
182#~ msgid "Do you want ssh-keysign to be installed SUID root?"
183#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
184
185#~ msgid ""
186#~ "You have the option of installing the ssh-keysign helper with the SUID "
187#~ "bit set."
188#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
189
190#~ msgid ""
191#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
192#~ "host-based authentication."
193#~ msgstr ""
194#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
195#~ "方式。"
196
197#~ msgid ""
198#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
199#~ "you can change your mind later by running: dpkg-reconfigure ssh"
200#~ msgstr ""
201#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
202#~ "reconfigure ssh 来改变主意"
203
204#~ msgid "Allow SSH protocol 2 only"
205#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
206
207#~ msgid ""
208#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
209#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
210#~ "things down on low end machines and might prevent older clients from "
211#~ "connecting (the ssh client shipped with \"potato\" is affected)."
212#~ msgstr ""
213#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
214#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
215#~ "户端会受到影响)。"
216
217#~ msgid ""
218#~ "Also please note that keys used for protocol 1 are different so you will "
219#~ "not be able to use them if you only allow protocol 2 connections."
220#~ msgstr ""
221#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
222#~ "使用它们。"
223
224#~ msgid ""
225#~ "If you later change your mind about this setting, README.Debian has "
226#~ "instructions on what to do to your sshd_config file."
227#~ msgstr ""
228#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
229#~ "sshd_Config 文件。"
230
231#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
232#~ msgstr "注意:X11 转发和认证默认被禁止。"
233
234#~ msgid ""
235#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
236#~ "ForwardAgent set to ``off'' by default."
237#~ msgstr ""
238#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
239#~ "ForwardAgent 设置为 off。"
240
241#~ msgid ""
242#~ "You can enable it for servers you trust, either in one of the "
243#~ "configuration files, or with the -X command line option."
244#~ msgstr ""
245#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
246#~ "令行选项来实现。"
247
248#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
249#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
250
251#~ msgid "ssh2 keys merged in configuration files"
252#~ msgstr "ssh2 密钥被合并到配置文件"
253
254#~ msgid ""
255#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
256#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
257#~ "longer needed. They will still be read in order to maintain backwards "
258#~ "compatibility"
259#~ msgstr ""
260#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
261#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
262#~ "们仍会被读取。"
263
264#~ msgid "Do you want to run the sshd server?"
265#~ msgstr "您要运行 sshd 服务器吗?"
266
267#~ msgid "This package contains both the ssh client, and the sshd server."
268#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
269
270#~ msgid ""
271#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
272#~ "via ssh."
273#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
274
275#~ msgid ""
276#~ "If you are only interested in using the ssh client for outbound "
277#~ "connections on this machine, and don't want to log into it at all using "
278#~ "ssh, then you can disable sshd here."
279#~ msgstr ""
280#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
281#~ "机,那么您可以在这里禁用 sshd 服务器。"
282
283#~ msgid "Environment options on keys have been deprecated"
284#~ msgstr "密钥的环境选项已被废弃"
285
286#~ msgid ""
287#~ "This version of OpenSSH disables the environment option for public keys "
288#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
289#~ "If you are using this option in an authorized_keys file, beware that the "
290#~ "keys in question will no longer work until the option is removed."
291#~ msgstr ""
292#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
293#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
294#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
295
296#~ msgid ""
297#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
298#~ "sshd_config after the upgrade is complete, taking note of the warning in "
299#~ "the sshd_config(5) manual page."
300#~ msgstr ""
301#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
302#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
303#~ "告。"
304
305#~ msgid "Privilege separation"
306#~ msgstr "权限分离"
307
308#~ msgid ""
309#~ "Privilege separation is turned on by default, so if you decide you want "
310#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
311#~ "sshd_config."
312#~ msgstr ""
313#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
314#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
315
316#~ msgid "Enable Privilege separation"
317#~ msgstr "启用权限分离"
318
319#~ msgid ""
320#~ "This version of OpenSSH contains the new privilege separation option. "
321#~ "This significantly reduces the quantity of code that runs as root, and "
322#~ "therefore reduces the impact of security holes in sshd."
323#~ msgstr ""
324#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
325#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
326
327#~ msgid ""
328#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
329#~ "session modules that need to run as root (pam_mkhomedir, for example) "
330#~ "will fail, and PAM keyboard-interactive authentication won't work."
331#~ msgstr ""
332#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
333#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
334
335#~ msgid ""
336#~ "Since you've opted to have me generate an sshd_config file for you, you "
337#~ "can choose whether or not to have privilege separation turned on or not. "
338#~ "Unless you know you need to use PAM features that won't work with this "
339#~ "option, you should enable it."
340#~ msgstr ""
341#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
342#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
343#~ "用它。"