summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/da.po376
-rw-r--r--debian/po/de.po327
-rw-r--r--debian/po/es.po392
-rw-r--r--debian/po/fr.po407
-rw-r--r--debian/po/ja.po383
-rw-r--r--debian/po/pl.po386
-rw-r--r--debian/po/pt_BR.po399
-rw-r--r--debian/po/ru.po339
-rw-r--r--debian/po/templates.pot302
10 files changed, 3312 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..56a83f826
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Privilegie adskillelse"
31
32#. Description
33#: ../templates.master:3
34#, fuzzy
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
41"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
42"sshd_config."
43
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Aktiver Privilegie adskillelse"
48
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
57"mulighed. Det reducerer markant mængden af kode der kører som root, og "
58"derfor reducerer det impakten på sikkerheds huller i sshd."
59
60#. Description
61#: ../templates.master:19
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
68"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
69"interaktive autentifikationer vil ikke virke."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
81"du vil have privilegie adskillelse slået til eller ej. Medmindre du kører "
82"2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd slet "
83"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke "
84"med dette tilvalg, skal du sige ja her."
85
86#. Description
87#: ../templates.master:36
88msgid "Generate new configuration file"
89msgstr "Opret ny konfigurations fil"
90
91#. Description
92#: ../templates.master:36
93msgid ""
94"This version of OpenSSH has a considerably changed configuration file from "
95"the version shipped in Debian 'Potato', which you appear to be upgrading "
96"from. I can now generate you a new configuration file (/etc/ssh/sshd."
97"config), which will work with the new server version, but will not contain "
98"any customisations you made with the old version."
99msgstr ""
100"Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra den "
101"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
102"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil "
103"virke med den nye server version, men det vil ikke beholde eventuelle "
104"ændringer du lavede med den gamle version."
105
106#. Description
107#: ../templates.master:36
108msgid ""
109"Please note that this new configuration file will set the value of "
110"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
111"ssh directly in as root). It is the opinion of the maintainer that this is "
112"the correct default (see README.Debian for more details), but you can always "
113"edit sshd_config and set it to no if you wish."
114msgstr ""
115"Venligst bemærk at den nye konfigurations fil vil sætte værdien af "
116"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan "
117"tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det er "
118"den korrekte standard-værdi (se README.Debian for flere detaljer), men du "
119"kan altid redigere sshd_config og slå det fra, hvis du ønsker."
120
121#. Description
122#: ../templates.master:36
123msgid ""
124"It is strongly recommended that you let me generate a new configuration file "
125"for you."
126msgstr ""
127"Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig."
128
129#. Description
130#: ../templates.master:55
131msgid "Allow SSH protocol 2 only"
132msgstr "Tillad kun SSH protokol 2"
133
134#. Description
135#: ../templates.master:55
136msgid ""
137"This version of OpenSSH supports version 2 of the ssh protocol, which is "
138"much more secure. Disabling ssh 1 is encouraged, however this will slow "
139"things down on low end machines and might prevent older clients from "
140"connecting (the ssh client shipped with \"potato\" is affected)."
141msgstr ""
142"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
143"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
144"sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse "
145"(ssh klienten der kommer med \"potato\" er en af dem)."
146
147#. Description
148#: ../templates.master:55
149msgid ""
150"Also please note that keys used for protocol 1 are different so you will not "
151"be able to use them if you only allow protocol 2 connections."
152msgstr ""
153"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
154"forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun "
155"tillader protokol 2 forbindelser."
156
157#. Description
158#: ../templates.master:55
159msgid ""
160"If you later change your mind about this setting, README.Debian has "
161"instructions on what to do to your sshd_config file."
162msgstr ""
163"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
164"instruktioner på hvad du skal gøre ved din sshd_config fil."
165
166#. Description
167#: ../templates.master:69
168msgid "ssh2 keys merged in configuration files"
169msgstr "ssh2-nøgler flettet i opsætningsfilerne"
170
171#. Description
172#: ../templates.master:69
173msgid ""
174"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
175"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
176"needed. They will still be read in order to maintain backwards compatibility"
177msgstr ""
178"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
179"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
180"længere er nødvendige. De vil stadig dog stadig blive læst for "
181"bagudkompatilitetens skyld."
182
183#. Description
184#: ../templates.master:78
185msgid "Do you want to continue (and risk killing active ssh sessions) ?"
186msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
187
188#. Description
189#: ../templates.master:78
190msgid ""
191"The version of /etc/init.d/ssh that you have installed, is likely to kill "
192"all running sshd instances. If you are doing this upgrade via an ssh "
193"session, that would be a Bad Thing(tm)."
194msgstr ""
195"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
196"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
197"opgradering via en ssh-forbindelse."
198
199#. Description
200#: ../templates.master:78
201msgid ""
202"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
203"daemon line in the stop section of the file."
204msgstr ""
205"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
206"'start-stop-daemon'-linjen i stop-afsnittet af filen."
207
208#. Description
209#: ../templates.master:88
210msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
211msgstr ""
212"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
213
214#. Description
215#: ../templates.master:88
216#, fuzzy
217msgid ""
218"For security reasons, the Debian version of ssh has ForwardX11 and "
219"ForwardAgent set to ``off'' by default."
220msgstr ""
221"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
222"til 'off' som standard."
223
224#. Description
225#: ../templates.master:88
226#, fuzzy
227msgid ""
228"You can enable it for servers you trust, either in one of the configuration "
229"files, or with the -X command line option."
230msgstr ""
231"Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne "
232"eller med kommandolinjetilvalget '-X'."
233
234#. Description
235#: ../templates.master:88
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr ""
238
239#. Description
240#: ../templates.master:99
241msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
243
244#. Description
245#: ../templates.master:99
246msgid ""
247"having rsh-server installed undermines the security that you were probably "
248"wanting to obtain by installing ssh. I'd advise you to remove that package."
249msgstr ""
250"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
251"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
252"rsh-server."
253
254#. Description
255#: ../templates.master:106
256msgid "Warning: telnetd is installed --- probably not a good idea"
257msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
258
259#. Description
260#: ../templates.master:106
261msgid ""
262"I'd advise you to either remove the telnetd package (if you don't actually "
263"need to offer telnet access) or install telnetd-ssl so that there is at "
264"least some chance that telnet sessions will not be sending unencrypted login/"
265"password and session information over the network."
266msgstr ""
267"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
268"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
269"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
270"adgangskoder og sessions-oplysninger ukrypteret over netværket."
271
272#. Description
273#: ../templates.master:114
274msgid "Warning: you must create a new host key"
275msgstr "Advarsel: du skal oprette en ny værtsnøgle"
276
277#. Description
278#: ../templates.master:114
279#, fuzzy
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
286"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
287"fra den gamle (ikke-frie, 'non-free') SSH-installation."
288
289#. Description
290#: ../templates.master:114
291msgid "You will need to generate a new host key."
292msgstr ""
293
294#. Description
295#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
306
307#. Description
308#: ../templates.master:124
309msgid ""
310"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
311"based authentication."
312msgstr ""
313"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
314"protokol 2's værtsnavn-baserede autentifikation."
315
316#. Description
317#: ../templates.master:124
318msgid ""
319"If in doubt, I suggest you install it with SUID. If it causes problems you "
320"can change your mind later by running: dpkg-reconfigure ssh"
321msgstr ""
322"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
323"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
324"reconfigure ssh"
325
326#. Description
327#: ../templates.master:137
328msgid "Do you want to run the sshd server ?"
329msgstr "Vil du køre sshd-serveren?"
330
331#. Description
332#: ../templates.master:137
333msgid "This package contains both the ssh client, and the sshd server."
334msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
335
336#. Description
337#: ../templates.master:137
338msgid ""
339"Normally the sshd Secure Shell Server will be run to allow remote logins via "
340"ssh."
341msgstr ""
342"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
343"og tillade fjerne brugere i at logge på via ssh."
344
345#. Description
346#: ../templates.master:137
347msgid ""
348"If you are only interested in using the ssh client for outbound connections "
349"on this machine, and don't want to log into it at all using ssh, then you "
350"can disable sshd here."
351msgstr ""
352"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
353"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
354"via ssh, kan du nu deaktivere sshd."
355
356#. Description
357#: ../templates.master:149
358msgid "Environment options on keys have been deprecated"
359msgstr ""
360
361#. Description
362#: ../templates.master:149
363msgid ""
364"This version of OpenSSH disables the environment option for public keys by "
365"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
366"are using this option in an authorized_keys file, beware that the keys in "
367"question will no longer work until the option is removed."
368msgstr ""
369
370#. Description
371#: ../templates.master:149
372msgid ""
373"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
374"sshd_config after the upgrade is complete, taking note of the warning in the "
375"sshd_config(5) manual page."
376msgstr ""
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..1e363835d
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,327 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
156"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
157"dann ist das ein Problem."
158
159#. Description
160#: ../templates.master:78
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
166"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
167"ergänzen."
168
169#. Description
170#: ../templates.master:88
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
173
174#. Description
175#: ../templates.master:88
176msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default."
179msgstr ""
180"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und "
181"ForwardAgent auf \"off\" gesetzt."
182
183#. Description
184#: ../templates.master:88
185msgid ""
186"You can enable it for servers you trust, either in one of the configuration "
187"files, or with the -X command line option."
188msgstr ""
189"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
190"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern."
191
192#. Description
193#: ../templates.master:88
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr ""
196"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
197
198#. Description
199#: ../templates.master:99
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "Warnung: rsh-server ist installiert --- möglicherweise"
202
203#. Description
204#: ../templates.master:99
205msgid ""
206"having rsh-server installed undermines the security that you were probably "
207"wanting to obtain by installing ssh. I'd advise you to remove that package."
208msgstr ""
209"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
210"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
211
212#. Description
213#: ../templates.master:106
214msgid "Warning: telnetd is installed --- probably not a good idea"
215msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
216
217#. Description
218#: ../templates.master:106
219msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at "
222"least some chance that telnet sessions will not be sending unencrypted login/"
223"password and session information over the network."
224msgstr ""
225"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
226"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
227"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
228
229#. Description
230#: ../templates.master:114
231msgid "Warning: you must create a new host key"
232msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen"
233
234#. Description
235#: ../templates.master:114
236#, fuzzy
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
243"verschlüsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und "
244"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
245"werden."
246
247#. Description
248#: ../templates.master:114
249msgid "You will need to generate a new host key."
250msgstr ""
251
252#. Description
253#: ../templates.master:124
254msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
255msgstr ""
256
257#. Description
258#: ../templates.master:124
259msgid ""
260"You have the option of installing the ssh-keysign helper with the SUID bit "
261"set."
262msgstr ""
263
264#. Description
265#: ../templates.master:124
266msgid ""
267"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
268"based authentication."
269msgstr ""
270
271#. Description
272#: ../templates.master:124
273msgid ""
274"If in doubt, I suggest you install it with SUID. If it causes problems you "
275"can change your mind later by running: dpkg-reconfigure ssh"
276msgstr ""
277
278#. Description
279#: ../templates.master:137
280msgid "Do you want to run the sshd server ?"
281msgstr "Möchten Sie den sshd Server starten?"
282
283#. Description
284#: ../templates.master:137
285msgid "This package contains both the ssh client, and the sshd server."
286msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
287
288#. Description
289#: ../templates.master:137
290msgid ""
291"Normally the sshd Secure Shell Server will be run to allow remote logins via "
292"ssh."
293msgstr ""
294"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet."
295
296#. Description
297#: ../templates.master:137
298msgid ""
299"If you are only interested in using the ssh client for outbound connections "
300"on this machine, and don't want to log into it at all using ssh, then you "
301"can disable sshd here."
302msgstr ""
303"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
304"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
305"können Sie hier den sshd abschalten."
306
307#. Description
308#: ../templates.master:149
309msgid "Environment options on keys have been deprecated"
310msgstr ""
311
312#. Description
313#: ../templates.master:149
314msgid ""
315"This version of OpenSSH disables the environment option for public keys by "
316"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
317"are using this option in an authorized_keys file, beware that the keys in "
318"question will no longer work until the option is removed."
319msgstr ""
320
321#. Description
322#: ../templates.master:149
323msgid ""
324"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
325"sshd_config after the upgrade is complete, taking note of the warning in the "
326"sshd_config(5) manual page."
327msgstr ""
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..92cfbe2bd
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,392 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
15#
16msgid ""
17msgstr ""
18"Project-Id-Version: openssh 3.6.1p2-3\n"
19"Report-Msgid-Bugs-To: \n"
20"POT-Creation-Date: 2003-08-27 02:20+0100\n"
21"PO-Revision-Date: 2003-06-21 15:30+0200\n"
22"Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n"
23"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=ISO-8859-15\n"
26"Content-Transfer-Encoding: 8bit\n"
27
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr "Separación de privilegios"
32
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"La separación de privilegios está activa por defecto, por lo que si decide "
41"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/"
42"ssh/sshd_config."
43
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Activar separación de privilegios"
48
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56"Esta versión de OpenSSH incluye una nueva opción de separación de "
57"privilegios que reduce significativamente la cantidad de código que se "
58"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
59"seguridad en sshd."
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
65"session modules that need to run as root (pam_mkhomedir, for example) will "
66"fail, and PAM keyboard-interactive authentication won't work."
67msgstr ""
68"Desafortunadamente, la separación de privilegios no funciona correctamente "
69"con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por "
70"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no "
71"funcionarán."
72
73#. Description
74#: ../templates.master:19
75#, fuzzy
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have Privilege Separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should say yes here."
81msgstr ""
82"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
83"decidir ahora si quiere activar la opción de separación de privilegios. A "
84"menos que utilice la versión 2.0 (en cuyo caso debe responer no aquí o sshd "
85"no arrancará) o sepa que necesita usar ciertas características de PAM que "
86"funcionan con esta opción, debería responder sí a esta pregunta."
87
88#. Description
89#: ../templates.master:36
90msgid "Generate new configuration file"
91msgstr "Generar un nuevo fichero de configuración"
92
93#. Description
94#: ../templates.master:36
95msgid ""
96"This version of OpenSSH has a considerably changed configuration file from "
97"the version shipped in Debian 'Potato', which you appear to be upgrading "
98"from. I can now generate you a new configuration file (/etc/ssh/sshd."
99"config), which will work with the new server version, but will not contain "
100"any customisations you made with the old version."
101msgstr ""
102"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
103"diferente del incluido en Debian Potato, que es la versión desde la que "
104"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
105"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
106"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
107"antigua."
108
109#. Description
110#: ../templates.master:36
111msgid ""
112"Please note that this new configuration file will set the value of "
113"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
114"ssh directly in as root). It is the opinion of the maintainer that this is "
115"the correct default (see README.Debian for more details), but you can always "
116"edit sshd_config and set it to no if you wish."
117msgstr ""
118"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
119"opción 'PermitRootLogin', por lo que cualquiera que conozca la contraseña de "
120"root podrá entrar mediante ssh directamente como root. En opinión del "
121"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
122"Debian si quiere conocer más detalles), pero siempre puede editar "
123"sshd_config y poner no si lo desea."
124
125#. Description
126#: ../templates.master:36
127msgid ""
128"It is strongly recommended that you let me generate a new configuration file "
129"for you."
130msgstr ""
131"Es muy recomendable que permita que se genere un nuevo fichero de "
132"configuración ahora."
133
134#. Description
135#: ../templates.master:55
136msgid "Allow SSH protocol 2 only"
137msgstr "Permitir sólo la versión 2 del protocolo SSH"
138
139#. Description
140#: ../templates.master:55
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
148"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
149"funcionará más lento en máquinas modestas y puede impedir que se conecten "
150"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."
151
152#. Description
153#: ../templates.master:55
154msgid ""
155"Also please note that keys used for protocol 1 are different so you will not "
156"be able to use them if you only allow protocol 2 connections."
157msgstr ""
158"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
159"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
160"mediante la versión 2 del protocolo."
161
162#. Description
163#: ../templates.master:55
164msgid ""
165"If you later change your mind about this setting, README.Debian has "
166"instructions on what to do to your sshd_config file."
167msgstr ""
168"Si más tarde cambia de opinión, el fichero README.Debian contiene "
169"instrucciones sobre cómo modificar en el fichero sshd_config."
170
171#. Description
172#: ../templates.master:69
173msgid "ssh2 keys merged in configuration files"
174msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
175
176#. Description
177#: ../templates.master:69
178msgid ""
179"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
180"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
181"needed. They will still be read in order to maintain backwards compatibility"
182msgstr ""
183"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
184"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
185"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
186"mantener compatibilidad hacia atrás."
187
188#. Description
189#: ../templates.master:78
190msgid "Do you want to continue (and risk killing active ssh sessions) ?"
191msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
192
193#. Description
194#: ../templates.master:78
195msgid ""
196"The version of /etc/init.d/ssh that you have installed, is likely to kill "
197"all running sshd instances. If you are doing this upgrade via an ssh "
198"session, that would be a Bad Thing(tm)."
199msgstr ""
200"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
201"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
202"no sea muy buena idea."
203
204#. Description
205#: ../templates.master:78
206msgid ""
207"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
208"daemon line in the stop section of the file."
209msgstr ""
210"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-"
211"stop-daemon', en la sección 'stop' del fichero."
212
213#. Description
214#: ../templates.master:88
215msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
216msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
217
218#. Description
219#: ../templates.master:88
220msgid ""
221"For security reasons, the Debian version of ssh has ForwardX11 and "
222"ForwardAgent set to ``off'' by default."
223msgstr ""
224"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
225"ForwardX11 y ForwardAgent desactivadas."
226
227#. Description
228#: ../templates.master:88
229msgid ""
230"You can enable it for servers you trust, either in one of the configuration "
231"files, or with the -X command line option."
232msgstr ""
233"Puede activar estas opciones para los servidores en los que confíe, en los "
234"ficheros de configuración o con la opción -X en línea de comandos."
235
236#. Description
237#: ../templates.master:88
238msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
239msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
240
241#. Description
242#: ../templates.master:99
243msgid "Warning: rsh-server is installed --- probably not a good idea"
244msgstr "Aviso: tiene rsh-server instalado"
245
246#. Description
247#: ../templates.master:99
248msgid ""
249"having rsh-server installed undermines the security that you were probably "
250"wanting to obtain by installing ssh. I'd advise you to remove that package."
251msgstr ""
252"Tener rsh-server instalado representa un menoscabo de la seguridad que "
253"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
254"paquete."
255
256#. Description
257#: ../templates.master:106
258msgid "Warning: telnetd is installed --- probably not a good idea"
259msgstr "Aviso: tiene telnetd instalado"
260
261#. Description
262#: ../templates.master:106
263msgid ""
264"I'd advise you to either remove the telnetd package (if you don't actually "
265"need to offer telnet access) or install telnetd-ssl so that there is at "
266"least some chance that telnet sessions will not be sending unencrypted login/"
267"password and session information over the network."
268msgstr ""
269"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
270"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
271"contraseñas, nombres de usuario y demás información de las sesiones telnet "
272"no viajen sin cifrar por la red."
273
274#. Description
275#: ../templates.master:114
276msgid "Warning: you must create a new host key"
277msgstr "Aviso: debe crear una nueva clave para su servidor"
278
279#. Description
280#: ../templates.master:114
281msgid ""
282"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
283"not handle this host key file, and I can't find the ssh-keygen utility from "
284"the old (non-free) SSH installation."
285msgstr ""
286"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
287"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
288"utilidad ssh-keygen incluida en el paquete ssh no libre."
289
290#. Description
291#: ../templates.master:114
292msgid "You will need to generate a new host key."
293msgstr "Necesitará generar una nueva clave para su servidor."
294
295#. Description
296#: ../templates.master:124
297msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
298msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
299
300#. Description
301#: ../templates.master:124
302msgid ""
303"You have the option of installing the ssh-keysign helper with the SUID bit "
304"set."
305msgstr ""
306"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
307"root)."
308
309#. Description
310#: ../templates.master:124
311msgid ""
312"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
313"based authentication."
314msgstr ""
315"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor "
316"de la versión 2 del protocolo SSH."
317
318#. Description
319#: ../templates.master:124
320msgid ""
321"If in doubt, I suggest you install it with SUID. If it causes problems you "
322"can change your mind later by running: dpkg-reconfigure ssh"
323msgstr ""
324"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
325"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
326
327#. Description
328#: ../templates.master:137
329msgid "Do you want to run the sshd server ?"
330msgstr "¿Quiere ejecutar el servidor sshd?"
331
332#. Description
333#: ../templates.master:137
334msgid "This package contains both the ssh client, and the sshd server."
335msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
336
337#. Description
338#: ../templates.master:137
339msgid ""
340"Normally the sshd Secure Shell Server will be run to allow remote logins via "
341"ssh."
342msgstr ""
343"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
344"permitir el acceso remoto mediante ssh."
345
346#. Description
347#: ../templates.master:137
348msgid ""
349"If you are only interested in using the ssh client for outbound connections "
350"on this machine, and don't want to log into it at all using ssh, then you "
351"can disable sshd here."
352msgstr ""
353"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
354"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
355"sshd."
356
357#. Description
358#: ../templates.master:149
359msgid "Environment options on keys have been deprecated"
360msgstr "Las opciones de entorno para las claves, en desuso"
361
362#. Description
363#: ../templates.master:149
364msgid ""
365"This version of OpenSSH disables the environment option for public keys by "
366"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
367"are using this option in an authorized_keys file, beware that the keys in "
368"question will no longer work until the option is removed."
369msgstr ""
370"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
371"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
372"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
373"claves implicadas no funcionarán hasta que borre la opción."
374
375#. Description
376#: ../templates.master:149
377msgid ""
378"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
379"sshd_config after the upgrade is complete, taking note of the warning in the "
380"sshd_config(5) manual page."
381msgstr ""
382"Para volver a activar esta opción, escriba \"PermitUserEnvironment yes\" en /"
383"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
384"aviso de la página de manual de sshd_config(5)."
385
386#~ msgid ""
387#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
388#~ "separation will not work at all, and your sshd will fail to start unless "
389#~ "you explicitly turn privilege separation off."
390#~ msgstr ""
391#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
392#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..d72a5d5d7
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,407 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-2\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-08-27 02:20+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates.master:3
28msgid "Privilege separation"
29msgstr "Séparation des privilèges"
30
31#. Description
32#: ../templates.master:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La séparation des privilèges est activée par défaut ; si vous souhaitez la "
39"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "Activer la séparation des privilèges"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des "
55"privilèges. Cela réduit de manière significative la quantité de code "
56"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
57"de sécurité dans sshd."
58
59#. Description
60#: ../templates.master:19
61msgid ""
62"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
63"session modules that need to run as root (pam_mkhomedir, for example) will "
64"fail, and PAM keyboard-interactive authentication won't work."
65msgstr ""
66"Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous "
67"les modules de session PAM qui doivent être exécutés en tant que super-"
68"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
69"l'authentification interactive au clavier ne fonctionnera pas."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Comme vous souhaitez que je génère le fichier de configuration sshd_config à "
81"votre place, vous pouvez choisir d'activer ou non l'option de séparation des "
82"privilèges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez* "
83"désactiver cette option ou alors sshd ne se lancera pas) ou bien si vous "
84"avez besoin de fonctionnalités PAM, cela ne fonctionnera pas si cette option "
85"est activée, dans le cas contraire vous devriez l'activer."
86
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file"
90msgstr "Créer un nouveau fichier de configuration"
91
92#. Description
93#: ../templates.master:36
94msgid ""
95"This version of OpenSSH has a considerably changed configuration file from "
96"the version shipped in Debian 'Potato', which you appear to be upgrading "
97"from. I can now generate you a new configuration file (/etc/ssh/sshd."
98"config), which will work with the new server version, but will not contain "
99"any customisations you made with the old version."
100msgstr ""
101"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
102"changé depuis la version contenue dans la distribution Debian « Potato », "
103"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
104"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
105"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
106"aucun des réglages que vous avez faits sur l'ancienne version."
107
108#. Description
109#: ../templates.master:36
110msgid ""
111"Please note that this new configuration file will set the value of "
112"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
113"ssh directly in as root). It is the opinion of the maintainer that this is "
114"the correct default (see README.Debian for more details), but you can always "
115"edit sshd_config and set it to no if you wish."
116msgstr ""
117"Veuillez noter que ce nouveau fichier de configuration positionnera la "
118"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
119"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
120"que tel sur la machine). Le responsable du paquet pense que c'est là un "
121"comportement par défaut normal (lisez README.Debian pour plus "
122"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
123"changer cela."
124
125#. Description
126#: ../templates.master:36
127msgid ""
128"It is strongly recommended that you let me generate a new configuration file "
129"for you."
130msgstr ""
131"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
132"de configuration."
133
134#. Description
135#: ../templates.master:55
136msgid "Allow SSH protocol 2 only"
137msgstr "Autoriser la version 2 du protocole SSH uniquement"
138
139#. Description
140#: ../templates.master:55
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
148"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
149"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
150"de vieilles versions de la partie cliente de se connecter (le client ssh de "
151"la distribution Debian « Potato » en fait partie)."
152
153#. Description
154#: ../templates.master:55
155msgid ""
156"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections."
158msgstr ""
159"De plus, les clés utilisées par la version 1 du protocole sont différentes "
160"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
161"utilisant la version 2 du protocole."
162
163#. Description
164#: ../templates.master:55
165msgid ""
166"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file."
168msgstr ""
169"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
170"instructions fournies dans le fichier README.Debian vous indiquent comment "
171"modifier le fichier sshd_config."
172
173#. Description
174#: ../templates.master:69
175msgid "ssh2 keys merged in configuration files"
176msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
177
178#. Description
179#: ../templates.master:69
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
186"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
187"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
188"la compatibilité descendante."
189
190#. Description
191#: ../templates.master:78
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr ""
194"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
195
196#. Description
197#: ../templates.master:78
198msgid ""
199"The version of /etc/init.d/ssh that you have installed, is likely to kill "
200"all running sshd instances. If you are doing this upgrade via an ssh "
201"session, that would be a Bad Thing(tm)."
202msgstr ""
203"La version de /etc/init.d/ssh que vous venez d'installer va "
204"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
205"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."
206
207#. Description
208#: ../templates.master:78
209msgid ""
210"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
211"daemon line in the stop section of the file."
212msgstr ""
213"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
214"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
215"fichier."
216
217#. Description
218#: ../templates.master:88
219msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
220msgstr ""
221"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
222
223#. Description
224#: ../templates.master:88
225msgid ""
226"For security reasons, the Debian version of ssh has ForwardX11 and "
227"ForwardAgent set to ``off'' by default."
228msgstr ""
229"Pour des raisons de sécurité, la version Debian de ssh positionne les "
230"options ForwardX11 et ForwardAgent à « Off » par défaut."
231
232#. Description
233#: ../templates.master:88
234msgid ""
235"You can enable it for servers you trust, either in one of the configuration "
236"files, or with the -X command line option."
237msgstr ""
238"Vous pouvez activer ces options pour les serveurs en qui vous avez "
239"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
240"de la ligne de commande."
241
242#. Description
243#: ../templates.master:88
244msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
245msgstr ""
246"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
247
248#. Description
249#: ../templates.master:99
250msgid "Warning: rsh-server is installed --- probably not a good idea"
251msgstr ""
252"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
253"idée"
254
255#. Description
256#: ../templates.master:99
257msgid ""
258"having rsh-server installed undermines the security that you were probably "
259"wanting to obtain by installing ssh. I'd advise you to remove that package."
260msgstr ""
261"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
262"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
263"paquet."
264
265#. Description
266#: ../templates.master:106
267msgid "Warning: telnetd is installed --- probably not a good idea"
268msgstr ""
269"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
270
271#. Description
272#: ../templates.master:106
273msgid ""
274"I'd advise you to either remove the telnetd package (if you don't actually "
275"need to offer telnet access) or install telnetd-ssl so that there is at "
276"least some chance that telnet sessions will not be sending unencrypted login/"
277"password and session information over the network."
278msgstr ""
279"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
280"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
281"au moins une chance que les sessions telnet soient chiffrées et que les mots "
282"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
283
284#. Description
285#: ../templates.master:114
286msgid "Warning: you must create a new host key"
287msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
288
289#. Description
290#: ../templates.master:114
291msgid ""
292"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
293"not handle this host key file, and I can't find the ssh-keygen utility from "
294"the old (non-free) SSH installation."
295msgstr ""
296"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
297"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
298"keygen de l'installation précédente (non libre) de SSH."
299
300#. Description
301#: ../templates.master:114
302msgid "You will need to generate a new host key."
303msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
304
305#. Description
306#: ../templates.master:124
307msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
308msgstr ""
309"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
310"activé ?"
311
312#. Description
313#: ../templates.master:124
314msgid ""
315"You have the option of installing the ssh-keysign helper with the SUID bit "
316"set."
317msgstr ""
318"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
319
320#. Description
321#: ../templates.master:124
322msgid ""
323"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
324"based authentication."
325msgstr ""
326"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
327"l'authentification basée sur les hôtes, disponible dans la version 2 du "
328"protocole SSH."
329
330#. Description
331#: ../templates.master:124
332msgid ""
333"If in doubt, I suggest you install it with SUID. If it causes problems you "
334"can change your mind later by running: dpkg-reconfigure ssh"
335msgstr ""
336"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
337"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
338"« dpkg-reconfigure ssh »."
339
340#. Description
341#: ../templates.master:137
342msgid "Do you want to run the sshd server ?"
343msgstr "Voulez-vous utiliser le serveur sshd ?"
344
345#. Description
346#: ../templates.master:137
347msgid "This package contains both the ssh client, and the sshd server."
348msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
349
350#. Description
351#: ../templates.master:137
352msgid ""
353"Normally the sshd Secure Shell Server will be run to allow remote logins via "
354"ssh."
355msgstr ""
356"Normalement le serveur sshd est lancé pour permettre les connexions "
357"distantes via ssh."
358
359#. Description
360#: ../templates.master:137
361msgid ""
362"If you are only interested in using the ssh client for outbound connections "
363"on this machine, and don't want to log into it at all using ssh, then you "
364"can disable sshd here."
365msgstr ""
366"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
367"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
368"ssh, vous pouvez désactiver sshd maintenant."
369
370#. Description
371#: ../templates.master:149
372msgid "Environment options on keys have been deprecated"
373msgstr "Les options d'environnement sur les clés sont déconseillées"
374
375#. Description
376#: ../templates.master:149
377msgid ""
378"This version of OpenSSH disables the environment option for public keys by "
379"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
380"are using this option in an authorized_keys file, beware that the keys in "
381"question will no longer work until the option is removed."
382msgstr ""
383"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
384"désactivée pour les clés publiques. Cela est destiné à la prévention de "
385"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
386"dans un fichier « authorized_keys », sachez que les clés concernées ne "
387"fonctionneront plus tant que l'option ne sera pas retirée."
388
389#. Description
390#: ../templates.master:149
391msgid ""
392"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
393"sshd_config after the upgrade is complete, taking note of the warning in the "
394"sshd_config(5) manual page."
395msgstr ""
396"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
397"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
398"de l'avertissement donné dans la page de manuel sshd_config(5)."
399
400#~ msgid ""
401#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
402#~ "separation will not work at all, and your sshd will fail to start unless "
403#~ "you explicitly turn privilege separation off."
404#~ msgstr ""
405#~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation "
406#~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que "
407#~ "si vous avez explicitement désactivé la séparation des privilèges."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..dcead1cdb
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=EUC-JP\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "ÆÞ¢€ÎʬΥ"
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"ÆޢʬΥ€Ï¥Ç¥Õ¥©¥ë¥È€ÇÍ­žú€Ë€Ê€Ã€Æ€€€Þ€¹¡£Ìµžú€Ë€·€¿€€Ÿì¹ç€Ï¡¢ /etc/ssh/"
40"sshd_conf €Ë¡ÖUsePrivilegeSeparation no¡×€È€€€Š¹Ô€òÄɲà €·€Æ€¯€À€µ€€¡£"
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "ÆޢʬΥ€òÍ­žú€Ë€¹€ë"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"ËܥСŒ¥ž¥ç¥ó€Î OpenSSH €Ï¡¢¿·€·€€ÆޢʬΥ¥ª¥×¥·¥ç¥ó€ò»ý€Ã€Æ€€€Þ€¹¡£ €³€ì€Ë"
55"€è€Ã€Æ¡¢root ž¢žÂ€ÇŒÂ¹Ô€µ€ì€ë¥³¡Œ¥É€ÎÎÌ€òÂçÉý€Ëžº€é€¹€³€È€¬ €Ç€­¡¢sshd €Î¥»"
56"¥­¥å¥ê¥Æ¥£¥Û¡Œ¥ë€Î±Æ¶Á€òžº€é€¹€³€È€¬€Ç€­€Þ€¹¡£"
57
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65"»ÄÇ°€Ê€³€È€Ë¡¢ÆޢʬΥ€Ï PAM €Ë°­±Æ¶Á€òÍ¿€š€Þ€¹¡£root €ÇŒÂ¹Ô€µ€ì€ë ÁŽ€Æ€Î "
66"PAM ¥»¥Ã¥·¥ç¥ó¥â¥ž¥å¡Œ¥ë (Î〚€Ð pam_mkhomedir) €ÏÆ°€«€Ê€¯ €Ê€ê€Þ€¹¡£€Þ€¿¡¢"
67"PAM ¥­¡Œ¥Ü¡Œ¥ÉÂÐÏÃŪǧŸÚ€âÆ°ºî€·€Ê€¯€Ê€ê€Þ€¹¡£"
68
69#. Description
70#: ../templates.master:19
71#, fuzzy
72msgid ""
73"Since you've opted to have me generate an sshd_config file for you, you can "
74"choose whether or not to have Privilege Separation turned on or not. Unless "
75"you know you need to use PAM features that won't work with this option, you "
76"should say yes here."
77msgstr ""
78"€¢€Ê€¿€Ï sshd_config ¥Õ¥¡¥€¥ë€òŒ«Æ°ÀžÀ®€¹€ë€³€È€òÁªÂò€·€Þ€·€¿€Î€Ç¡¢ €³€³€ÇÆÃ"
79"ž¢Ê¬Î¥€òÍ­žú€Ë€¹€ë€«€·€Ê€€€«€òÁªÂò€Ç€­€Þ€¹¡£2.0 ·ÏÎó€Î ¥«¡Œ¥Í¥ë€ò»È€Ã€Æ€€€ë"
80"€« (€³€ÎŸì¹ç€Ë€Ï¡Ö€€€€€š¡×€òÁª€Ð€Ê€€€È sshd €Ïµ¯Æ°€¹€é€·€Þ€»€ó)¡¢PAM €Îµ¡Çœ€Î"
81"€Š€ÁÆޢʬΥ€È¶ŠÂž€Ç€­€Ê€€µ¡Çœ€ò »È€€€¿€€Ÿì¹ç°Ê³°€Ï¡¢¡Ö€Ï€€¡×€òÁª€Ö€Ù€­€Ç€¹¡£"
82
83#. Description
84#: ../templates.master:36
85msgid "Generate new configuration file"
86msgstr "¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€òºî€ê€Þ€¹"
87
88#. Description
89#: ../templates.master:36
90msgid ""
91"This version of OpenSSH has a considerably changed configuration file from "
92"the version shipped in Debian 'Potato', which you appear to be upgrading "
93"from. I can now generate you a new configuration file (/etc/ssh/sshd."
94"config), which will work with the new server version, but will not contain "
95"any customisations you made with the old version."
96msgstr ""
97"OpenSSH €Î€³€Î¥Ð¡Œ¥ž¥ç¥ó€Ï¡¢Debian 'Potato' €ËŽÞ€Þ€ì€Æ€€€ë¥Ð¡Œ¥ž¥ç¥ó (€€€Þ¡¢"
98"€œ€Î¥Ð¡Œ¥ž¥ç¥ó€«€é€Î¥Ð¡Œ¥ž¥ç¥ó¥¢¥Ã¥×€ò»î€ß€Æ€€€ë€È€³€í) €«€é¡¢ ÀßÄê¥Õ¥¡¥€¥ë€¬"
99"ÂçÉý€ËÊѲœ€·€Æ€€€Þ€¹¡£€€€Þ¡¢¿·€·€€¥Ð¡Œ¥ž¥ç¥ó€Î¥µ¡Œ¥Ð€Ç »È€Š€³€È€¬€Ç€­€ë¿·€·€€"
100"ÀßÄê¥Õ¥¡¥€¥ë (/etc/ssh/sshd/config) €òŒ«Æ°ÀžÀ® €¹€ë€³€È€¬€Ç€­€Þ€¹€¬¡¢€œ€Î¥Õ¥¡"
101"¥€¥ë€Ï¡¢žÅ€€¥Ð¡Œ¥ž¥ç¥ó€ÎÀßÄê¥Õ¥¡¥€¥ë€Ë ŽÞ€Þ€ì€ë€¢€Ê€¿€ÎÀßÄꀬÁŽ€¯ŽÞ€Þ€ì€Þ€»"
102"€ó¡£"
103
104#. Description
105#: ../templates.master:36
106msgid ""
107"Please note that this new configuration file will set the value of "
108"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
109"ssh directly in as root). It is the opinion of the maintainer that this is "
110"the correct default (see README.Debian for more details), but you can always "
111"edit sshd_config and set it to no if you wish."
112msgstr ""
113"€³€Î¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€Ï¡¢¡ÖPermitRootLogin¡×€ò¡Öyes¡×€ËÀßÄꀷ€Þ€¹¡£ (€Ä€Þ"
114"€ê¡¢root €Î¥Ñ¥¹¥ï¡Œ¥É€òÃ΀Àƀ€€ë¿Í€Ê€éï€Ç€âÄŸÀÜ¥í¥°¥€¥ó€Ç€­€Þ €¹)¡£€³€ì€Ç€è"
115"€€¡¢€È€€€Š€Î€¬€³€Î¥Ñ¥Ã¥±¡Œ¥ž€Î¥á¥ó¥Æ¥Ê€Î°Õž«€Ç€¹€¬ (ŸÜ€· €¯€Ï README.Debian "
116"€òÆÉ€ó€Ç²Œ€µ€€)¡¢sshd_config €òÊÔœž€·€Æ¡Öno¡×€ËÀß Äꀹ€ë€³€È€â€Ç€­€Þ€¹¡£"
117
118#. Description
119#: ../templates.master:36
120msgid ""
121"It is strongly recommended that you let me generate a new configuration file "
122"for you."
123msgstr "¿·€·€€ÀßÄê¥Õ¥¡¥€¥ë€òŒ«Æ°ÀžÀ®€¹€ë€³€È€ò¶¯€¯€ªŽ«€á€·€Þ€¹¡£"
124
125#. Description
126#: ../templates.master:55
127msgid "Allow SSH protocol 2 only"
128msgstr "SSH ¥×¥í¥È¥³¥ë 2 €Î€ß€òµö²Ä€·€Þ€¹"
129
130#. Description
131#: ../templates.master:55
132msgid ""
133"This version of OpenSSH supports version 2 of the ssh protocol, which is "
134"much more secure. Disabling ssh 1 is encouraged, however this will slow "
135"things down on low end machines and might prevent older clients from "
136"connecting (the ssh client shipped with \"potato\" is affected)."
137msgstr ""
138"OpenSSH €Î€³€Î¥Ð¡Œ¥ž¥ç¥ó€Ï¡¢€º€Ã€È°ÂÁŽ€Ê¡¢ssh ¥×¥í¥È¥³¥ë€Î¥Ð¡Œ¥ž¥ç¥ó 2 €ò¥µ"
139"¥Ý¡Œ¥È€·€Æ€€€Þ€¹¡£ssh 1 €ò¶Ø»ß€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹€¬¡¢ÃÙ€€¥Þ ¥·¥ó€Ç€ÏÆ°ºî€¬"
140"ÃÙ€¯€Ê€Ã€¿€ê¡¢žÅ€€¥¯¥é¥€¥¢¥ó¥È€«€éÀܳ€Ç€­€Ê€¯€Ê€Ã€¿€ê €·€Þ€¹ (\"potato\" €Î "
141"ssh ¥¯¥é¥€¥¢¥ó¥È€âÀܳ€Ç€­€Ê€¯€Ê€ê€Þ€¹)¡£"
142
143#. Description
144#: ../templates.master:55
145msgid ""
146"Also please note that keys used for protocol 1 are different so you will not "
147"be able to use them if you only allow protocol 2 connections."
148msgstr ""
149"€Þ€¿¡¢¥×¥í¥È¥³¥ë 1 €Ç»È€Š¥­¡Œ€Ï°Û€Ê€ë€¿€á¡¢¥×¥í¥È¥³¥ë 2 €òÍ­žú€Ë€·€¿ €À€±€Ç€Ï"
150"€œ€Î¥­¡Œ€ò»È€Š€³€È€¬€Ç€­€Þ€»€ó¡£"
151
152#. Description
153#: ../templates.master:55
154msgid ""
155"If you later change your mind about this setting, README.Debian has "
156"instructions on what to do to your sshd_config file."
157msgstr ""
158"€â€·º£žå€¢€Ê€¿€¬¹Í€š€òÊÑ€š€¿€é¡¢README.Debian €òÆÉ€à€È sshd_config €ò €É€Î€è"
159"€Š€ËÊѹ¹€·€¿€é€è€€€«€¬Ê¬€«€ê€Þ€¹¡£"
160
161#. Description
162#: ../templates.master:69
163msgid "ssh2 keys merged in configuration files"
164msgstr "ssh2 ¥­¡Œ€ÏÀßÄê¥Õ¥¡¥€¥ë€ËÅý¹ç€µ€ì€Þ€¹"
165
166#. Description
167#: ../templates.master:69
168msgid ""
169"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
170"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
171"needed. They will still be read in order to maintain backwards compatibility"
172msgstr ""
173"OpenSSH €Î¥Ð¡Œ¥ž¥ç¥ó 3 €Ï¡¢ssh1 €È ssh2 €Î¥­¡Œ€ËžÄỀΥե¡¥€¥ë€ò»È€€ €Þ€»€ó¡£"
174"€Ä€Þ€ê¡¢authorized_keys2 ¥Õ¥¡¥€¥ë€È known_hosts2 ¥Õ¥¡¥€¥ë€Ï€â €Ï€äÉÔÍ׀Ȁʀê"
175"€Þ€·€¿¡£žåÊýžßŽ¹À­€òÊ݀Ā¿€á€Ë€Ï€³€ì€é€Î¥Õ¥¡¥€¥ë€¬É¬Í× €Ç€¹¡£"
176
177#. Description
178#: ../templates.master:78
179msgid "Do you want to continue (and risk killing active ssh sessions) ?"
180msgstr "³€±€Æ€€€€€Ç€¹€« (ÀܳÃæ€Î ssh ¥»¥Ã¥·¥ç¥ó€¬ÀÚ€ì€ë€«€â€·€ì€Þ€»€ó)"
181
182#. Description
183#: ../templates.master:78
184msgid ""
185"The version of /etc/init.d/ssh that you have installed, is likely to kill "
186"all running sshd instances. If you are doing this upgrade via an ssh "
187"session, that would be a Bad Thing(tm)."
188msgstr ""
189"€€€Þ¥€¥ó¥¹¥È¡Œ¥ë€·€¿ /etc/init.d/ssh €Ï¡¢€ª€œ€é€¯ŒÂ¹ÔÃæ€Î sshd €òÁŽ€Æ Ää»ß€µ"
190"€»€Þ€¹¡£€³€Î¥Ð¡Œ¥ž¥ç¥ó¥¢¥Ã¥×€ò ssh ¥»¥Ã¥·¥ç¥ó€òÍÑ€€€Æ¹Ô€Š€Î€ÏŽÖ °ã€Ã€¿€ä€ê€«"
191"€¿€Ç€¹¡£"
192
193#. Description
194#: ../templates.master:78
195msgid ""
196"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
197"daemon line in the stop section of the file."
198msgstr ""
199"€³€ÎŸõ¶·€òœ€Àµ€¹€ë€Ë€Ï¡¢/etc/init.d/ssh €Î stop ¥»¥¯¥·¥ç¥ó€Î start-stop-"
200"daemon €Î¹Ô€Ë¡Ö--pidfile /var/run/sshd.pid¡×€ÈÄɲÀ·€Þ€¹¡£"
201
202#. Description
203#: ../templates.master:88
204msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
205msgstr "Ãí°Õ: X11 €ÈǧŸÚ€Î¥Õ¥©¥ï¡Œ¥Ç¥£¥ó¥°€Ï¥Ç¥Õ¥©¥ë¥È€Ç€Ï¶Ø»ß€µ€ì€Þ€¹"
206
207#. Description
208#: ../templates.master:88
209msgid ""
210"For security reasons, the Debian version of ssh has ForwardX11 and "
211"ForwardAgent set to ``off'' by default."
212msgstr ""
213"¥»¥­¥å¥ê¥Æ¥£Ÿå€ÎÍýͳ€«€é¡¢Debian €Î ssh €Ç€Ï ForwardX11 €È ForwardAgent €Ï¥Ç"
214"¥Õ¥©¥ë¥È€Ç€Ï¡Öoff¡×€ËÀßÄꀵ€ì€Þ€¹¡£"
215
216#. Description
217#: ../templates.master:88
218msgid ""
219"You can enable it for servers you trust, either in one of the configuration "
220"files, or with the -X command line option."
221msgstr ""
222"ÀßÄê¥Õ¥¡¥€¥ë€ò»È€Ã€¿€ê¡¢-X ¥³¥Þ¥ó¥É¥é¥€¥ó¥ª¥×¥·¥ç¥ó€ò»È€Ã€¿€ê€¹€ë €³€È€Ç¡¢¿®"
223"Íрǀ­€ë¥µ¡Œ¥Ð€ËÂЀ·€Æµö²Ä€¹€ë€³€È€¬€Ç€­€Þ€¹¡£"
224
225#. Description
226#: ../templates.master:88
227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
228msgstr "ŸÜºÙ€Ï /usr/share/doc/ssh/README.Debian €òÆÉ€ó€Ç²Œ€µ€€¡£"
229
230#. Description
231#: ../templates.master:99
232msgid "Warning: rsh-server is installed --- probably not a good idea"
233msgstr ""
234"·Ù¹ð: rsh-server €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€Þ€¹¡£€¿€Ö€óÎÉ€€¹Í€š€Ç€Ï€¢€ê€Þ€»€ó"
235
236#. Description
237#: ../templates.master:99
238msgid ""
239"having rsh-server installed undermines the security that you were probably "
240"wanting to obtain by installing ssh. I'd advise you to remove that package."
241msgstr ""
242"rsh-server €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€ë€È¡¢€¢€Ê€¿€¬ ssh €Ë€è€Ã€ÆÆÀ€¿€€€È »×€Ã€Æ€€"
243"€ë€Ç€¢€í€Š¥»¥­¥å¥ê¥Æ¥£€¬Â»€Ê€ï€ì€Þ€¹¡£€œ€Î¥Ñ¥Ã¥±¡Œ¥ž€ò¥¢¥ó¥€ ¥ó¥¹¥È¡Œ¥ë€¹€ë€³"
244"€È€ò€ªŽ«€á€·€Þ€¹¡£"
245
246#. Description
247#: ../templates.master:106
248msgid "Warning: telnetd is installed --- probably not a good idea"
249msgstr "·Ù¹ð: telnetd €¬¥€¥ó¥¹¥È¡Œ¥ë€µ€ì€Æ€€€Þ€¹¡£€¿€Ö€óÎÉ€€¹Í€š€Ç€Ï€¢€ê€Þ€»€ó"
250
251#. Description
252#: ../templates.master:106
253msgid ""
254"I'd advise you to either remove the telnetd package (if you don't actually "
255"need to offer telnet access) or install telnetd-ssl so that there is at "
256"least some chance that telnet sessions will not be sending unencrypted login/"
257"password and session information over the network."
258msgstr ""
259"(€â€· telnet ¥¢¥¯¥»¥¹€òÄ󶡀·€¿€€€È»×€Ã€Æ€€€Ê€€€Î€Ç€·€¿€é) telnetd ¥Ñ¥Ã¥±¡Œ¥ž"
260"€ò¥¢¥ó¥€¥ó¥¹¥È¡Œ¥ë€¹€ë€«¡¢€Þ€¿€Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡Œ¥ž€ò ¥€¥ó¥¹¥È¡Œ¥ë€·€ÆŸ¯"
261"€Ê€¯€È€â¥Í¥Ã¥È¥ï¡Œ¥¯Ÿå€ò°Å¹æ²œ€µ€ì€Æ€€€Ê€€¥æ¡Œ¥¶ÌŸ €ä¥Ñ¥¹¥ï¡Œ¥É€ä¥»¥Ã¥·¥ç¥óŸð"
262"Êó€¬Î®€ì€Ê€€€è€Š€Ë€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹¡£"
263
264#. Description
265#: ../templates.master:114
266msgid "Warning: you must create a new host key"
267msgstr "·Ù¹ð: ¿·€·€€¥Û¥¹¥È¥­¡Œ€òºî€é€Ê€€€È€€€±€Þ€»€ó"
268
269#. Description
270#: ../templates.master:114
271msgid ""
272"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
273"not handle this host key file, and I can't find the ssh-keygen utility from "
274"the old (non-free) SSH installation."
275msgstr ""
276"IDEA €Ç°Å¹æ²œ€µ€ì€¿žÅ€€¥­¡Œ€¬ /etc/ssh/ssh_host_key €Ë€¢€ê€Þ€¹¡£ OpenSSH €Ï€³"
277"€Î¥Û¥¹¥È¥­¡Œ¥Õ¥¡¥€¥ë€ò°·€š€Þ€»€ó¡£€Þ€¿¡¢º£¥€¥ó¥¹¥È¡Œ¥ë €µ€ì€Æ€€€ëžÅ€€ (¥Õ¥ê¡Œ"
278"€Ç€Ï€Ê€€) SSH €Ë€Ï ssh-keygen ¥æ¡Œ¥Æ¥£¥ê¥Æ¥£ €¬ŽÞ€Þ€ì€Æ€€€Þ€»€ó¡£"
279
280#. Description
281#: ../templates.master:114
282msgid "You will need to generate a new host key."
283msgstr "¿·€·€€¥Û¥¹¥È¥­¡Œ€òºî€ëɬÍ×€¬€¢€ê€Þ€¹¡£"
284
285#. Description
286#: ../templates.master:124
287msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
288msgstr "/usr/bin/ssh-keysign €ò SUID root €Ç¥€¥ó¥¹¥È¡Œ¥ë€·€Þ€¹€«?"
289
290#. Description
291#: ../templates.master:124
292msgid ""
293"You have the option of installing the ssh-keysign helper with the SUID bit "
294"set."
295msgstr ""
296"ssh-keysign ¥Ø¥ë¥Ñ¡Œ€ò¥€¥ó¥¹¥È¡Œ¥ë€¹€ëºÝ¡¢SUID ¥Ó¥Ã¥È€òÀßÄꀹ€ë€« €·€Ê€€€«€ò"
297"Áª€Ö€³€È€¬€Ç€­€Þ€¹¡£"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
303"based authentication."
304msgstr ""
305"ssh-keysign €ò SUID €ËÀßÄꀷ€¿Ÿì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 €Î¥Û¥¹¥È€Ë Žð€Å€¯Ç§ŸÚ€ò"
306"»È€Š€³€È€¬€Ç€­€Þ€¹¡£"
307
308#. Description
309#: ../templates.master:124
310msgid ""
311"If in doubt, I suggest you install it with SUID. If it causes problems you "
312"can change your mind later by running: dpkg-reconfigure ssh"
313msgstr ""
314"€è€¯Ê¬€«€é€Ê€€Ÿì¹ç€Ï¡¢SUID €òÍ­žú€Ë€¹€ë€³€È€ò€ªŽ«€á€·€Þ€¹¡£€â€· ÌäÂꀬµ¯€³€ì"
315"€Ð¡¢dpkg-reconfigure ssh €òŒÂ¹Ô€¹€ë€³€È€ÇÀßÄê€òÊѹ¹ €¹€ë€³€È€¬€Ç€­€Þ€¹¡£"
316
317#. Description
318#: ../templates.master:137
319msgid "Do you want to run the sshd server ?"
320msgstr "sshd ¥µ¡Œ¥Ð€òŒÂ¹Ô€·€Þ€¹€«?"
321
322#. Description
323#: ../templates.master:137
324msgid "This package contains both the ssh client, and the sshd server."
325msgstr "€³€Î¥Ñ¥Ã¥±¡Œ¥ž€Ï¡¢ssh ¥¯¥é¥€¥¢¥ó¥È€È sshd ¥µ¡Œ¥Ð€ÎΟÊý€òŽÞ€ó€Ç€€€Þ€¹¡£"
326
327#. Description
328#: ../templates.master:137
329msgid ""
330"Normally the sshd Secure Shell Server will be run to allow remote logins via "
331"ssh."
332msgstr ""
333"ÄÌŸï¡¢sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡Œ¥Ð€Ï¡¢ssh €òÍÑ€€€¿¥ê¥â¡Œ¥È€«€é€Î¥í¥°¥€¥ó €ò²ÄÇœ"
334"€Ë€¹€ë€¿€á€ËŒÂ¹Ô€·€Þ€¹¡£"
335
336#. Description
337#: ../templates.master:137
338msgid ""
339"If you are only interested in using the ssh client for outbound connections "
340"on this machine, and don't want to log into it at all using ssh, then you "
341"can disable sshd here."
342msgstr ""
343"€â€· ssh ¥¯¥é¥€¥¢¥ó¥È€ò»È€Ã€Æ€³€Î¥Þ¥·¥ó€«€éŸ¥Þ¥·¥ó€Ø€ÈÀܳ€¹€ë€À€±€Ç €Ç¡¢€³"
344"€Î¥Þ¥·¥ó€Ø€È ssh €ò»È€Ã€Æ¥í¥°¥€¥ó€·€Ê€€€Î€Ç€·€¿€é¡¢€³€³€Ç sshd €òŒÂ¹Ô€·€Ê€€€Ç"
345"€ª€­€Þ€¹¡£"
346
347#. Description
348#: ../templates.master:149
349msgid "Environment options on keys have been deprecated"
350msgstr "ž°€ÎŽÄ¶­¥ª¥×¥·¥ç¥ó€Ï̵žú€ËÀßÄꀵ€ì€Þ€·€¿"
351
352#. Description
353#: ../templates.master:149
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"ËܥСŒ¥ž¥ç¥ó€Î OpenSSH €Ï¡¢žø³«ž°€ÎŽÄ¶­¥ª¥×¥·¥ç¥ó€ò¥Ç¥Õ¥©¥ë¥È€Ç ̵žú€ËÀßÄꀷ"
361"€Æ€€€Þ€¹¡£LD_PRELOAD €Ê€É€Î¹¶·â€òÈò€±€ë€¿€á€Ç€¹¡£ €â€· authorized_keys ¥Õ¥¡¥€"
362"¥ë€Ç€³€Î¥ª¥×¥·¥ç¥ó€ò»ÈÍÑ€·€Æ€€€ëŸì¹ç¡¢ €³€Î¥ª¥×¥·¥ç¥ó€òœüµî€·€Ê€€žÂ€ê€Ï€œ€Îž°"
363"€ÏÍøÍрǀ­€Ê€€€³€È€ËÃí°Õ €·€Æ€¯€À€µ€€¡£"
364
365#. Description
366#: ../templates.master:149
367msgid ""
368"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
369"sshd_config after the upgrade is complete, taking note of the warning in the "
370"sshd_config(5) manual page."
371msgstr ""
372"€³€Î¥ª¥×¥·¥ç¥ó€òºÆ€ÓÍ­žú€Ë€¹€ë€Ë€Ï¡¢¥¢¥Ã¥×¥°¥ì¡Œ¥ÉœªÎ»žå€Ë¡¢ sshd_config(5) "
373"¥Þ¥Ë¥å¥¢¥ë¥Ú¡Œ¥ž€Î·Ù¹ð»ö¹à€òÆÉ€ó€Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥€¥ë€Ë"
374"¡ÖPermitUserEnvironment yes¡×€È ÀßÄꀷ€Æ€¯€À€µ€€¡£"
375
376#~ msgid ""
377#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
378#~ "separation will not work at all, and your sshd will fail to start unless "
379#~ "you explicitly turn privilege separation off."
380#~ msgstr ""
381#~ "Ãí°Õ! Linux ¥«¡Œ¥Í¥ë€Î¥Ð¡Œ¥ž¥ç¥ó 2.0 ·ÏÎó€ò»È€Ã€Æ€€€ëŸì¹ç¡¢ÆÞ¢ ʬΥ€ÏÁŽ€¯"
382#~ "Æ°ºî€·€Þ€»€ó¡£ÌÀŒšÅª€ËÆޢʬΥ€ò̵žú€Ë€·€Ê€€žÂ€ê¡¢sshd €Ïµ¯Æ°€ËŒºÇÔ€·€Þ"
383#~ "€¹¡£"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..6910ceaf7
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,386 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-2\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Separacja uprawnieñ"
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê j± "
40"wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
41"sshd_config."
42
43#. Description
44#: ../templates.master:19
45msgid "Enable Privilege separation"
46msgstr "W³±czenie separacji uprawnieñ"
47
48#. Description
49#: ../templates.master:19
50msgid ""
51"This version of OpenSSH contains the new privilege separation option. This "
52"significantly reduces the quantity of code that runs as root, and therefore "
53"reduces the impact of security holes in sshd."
54msgstr ""
55"Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co zmniejsza "
56"ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje "
57"efekty luk bezpieczeñstwa w sshd."
58
59#. Description
60#: ../templates.master:19
61msgid ""
62"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
63"session modules that need to run as root (pam_mkhomedir, for example) will "
64"fail, and PAM keyboard-interactive authentication won't work."
65msgstr ""
66"Niestety separacja uprawnieñ Œle reaguje z PAMem. Jakikolwiek modu³ sesji "
67"PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
68"zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury "
69"(keyboard-interactive authentication)."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
81"mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li nie "
82"u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* odpowiedzieæ tutaj "
83"'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz korzystaæ z mo¿liwo¶ci "
84"PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj "
85"'tak'."
86
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file"
90msgstr "Wygeneruj nowy plik konfiguracyjny"
91
92#. Description
93#: ../templates.master:36
94msgid ""
95"This version of OpenSSH has a considerably changed configuration file from "
96"the version shipped in Debian 'Potato', which you appear to be upgrading "
97"from. I can now generate you a new configuration file (/etc/ssh/sshd."
98"config), which will work with the new server version, but will not contain "
99"any customisations you made with the old version."
100msgstr ""
101"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
102"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
103"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
104"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
105"przez ciebie w starej wersji zmian."
106
107#. Description
108#: ../templates.master:36
109msgid ""
110"Please note that this new configuration file will set the value of "
111"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
112"ssh directly in as root). It is the opinion of the maintainer that this is "
113"the correct default (see README.Debian for more details), but you can always "
114"edit sshd_config and set it to no if you wish."
115msgstr ""
116"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
117"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
118"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
119"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
120"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
121"zgadzasz."
122
123#. Description
124#: ../templates.master:36
125msgid ""
126"It is strongly recommended that you let me generate a new configuration file "
127"for you."
128msgstr ""
129"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
130
131#. Description
132#: ../templates.master:55
133msgid "Allow SSH protocol 2 only"
134msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
135
136#. Description
137#: ../templates.master:55
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
145"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
146"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
147"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
148
149#. Description
150#: ../templates.master:55
151msgid ""
152"Also please note that keys used for protocol 1 are different so you will not "
153"be able to use them if you only allow protocol 2 connections."
154msgstr ""
155"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
156"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
157"protoko³u."
158
159#. Description
160#: ../templates.master:55
161msgid ""
162"If you later change your mind about this setting, README.Debian has "
163"instructions on what to do to your sshd_config file."
164msgstr ""
165"Je¶li póŒniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
166"zmieniæ w sshd_config znajduj± siê w README.Debian."
167
168#. Description
169#: ../templates.master:69
170msgid "ssh2 keys merged in configuration files"
171msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
172
173#. Description
174#: ../templates.master:69
175msgid ""
176"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
177"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
178"needed. They will still be read in order to maintain backwards compatibility"
179msgstr ""
180"Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 "
181"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
182"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
183
184#. Description
185#: ../templates.master:78
186msgid "Do you want to continue (and risk killing active ssh sessions) ?"
187msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?"
188
189#. Description
190#: ../templates.master:78
191msgid ""
192"The version of /etc/init.d/ssh that you have installed, is likely to kill "
193"all running sshd instances. If you are doing this upgrade via an ssh "
194"session, that would be a Bad Thing(tm)."
195msgstr ""
196"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
197"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz"
198"(tm)."
199
200#. Description
201#: ../templates.master:78
202msgid ""
203"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
204"daemon line in the stop section of the file."
205msgstr ""
206"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
207"stop-daemon w sekcji stop tego pliku."
208
209#. Description
210#: ../templates.master:88
211msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
212msgstr ""
213"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
214
215#. Description
216#: ../templates.master:88
217msgid ""
218"For security reasons, the Debian version of ssh has ForwardX11 and "
219"ForwardAgent set to ``off'' by default."
220msgstr ""
221"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
222"ustawione domy¶lnie na 'off'."
223
224#. Description
225#: ../templates.master:88
226msgid ""
227"You can enable it for servers you trust, either in one of the configuration "
228"files, or with the -X command line option."
229msgstr ""
230"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
231"przy pomocy opcji -X z linii komend."
232
233#. Description
234#: ../templates.master:88
235msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
236msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
237
238#. Description
239#: ../templates.master:99
240msgid "Warning: rsh-server is installed --- probably not a good idea"
241msgstr ""
242"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
243
244#. Description
245#: ../templates.master:99
246msgid ""
247"having rsh-server installed undermines the security that you were probably "
248"wanting to obtain by installing ssh. I'd advise you to remove that package."
249msgstr ""
250"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
251"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
252"pakiet."
253
254#. Description
255#: ../templates.master:106
256msgid "Warning: telnetd is installed --- probably not a good idea"
257msgstr ""
258"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
259
260#. Description
261#: ../templates.master:106
262msgid ""
263"I'd advise you to either remove the telnetd package (if you don't actually "
264"need to offer telnet access) or install telnetd-ssl so that there is at "
265"least some chance that telnet sessions will not be sending unencrypted login/"
266"password and session information over the network."
267msgstr ""
268"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
269"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
270"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
271"danych sesji przez sieæ."
272
273#. Description
274#: ../templates.master:114
275msgid "Warning: you must create a new host key"
276msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
277
278#. Description
279#: ../templates.master:114
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
286"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znaleŒæ "
287"polecenia ssh-keygen ze starego SSH (non-free)."
288
289#. Description
290#: ../templates.master:114
291msgid "You will need to generate a new host key."
292msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
293
294#. Description
295#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
306"bitem SETUID."
307
308#. Description
309#: ../templates.master:124
310msgid ""
311"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
312"based authentication."
313msgstr ""
314"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
315"autentykacji drugiej wersji protoko³u SSH."
316
317#. Description
318#: ../templates.master:124
319msgid ""
320"If in doubt, I suggest you install it with SUID. If it causes problems you "
321"can change your mind later by running: dpkg-reconfigure ssh"
322msgstr ""
323"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
324"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c póŒniej polecenie: dpkg-"
325"reconfigure ssh"
326
327#. Description
328#: ../templates.master:137
329msgid "Do you want to run the sshd server ?"
330msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
331
332#. Description
333#: ../templates.master:137
334msgid "This package contains both the ssh client, and the sshd server."
335msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
336
337#. Description
338#: ../templates.master:137
339msgid ""
340"Normally the sshd Secure Shell Server will be run to allow remote logins via "
341"ssh."
342msgstr ""
343"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
344"zdalny dostêp przez ssh."
345
346#. Description
347#: ../templates.master:137
348msgid ""
349"If you are only interested in using the ssh client for outbound connections "
350"on this machine, and don't want to log into it at all using ssh, then you "
351"can disable sshd here."
352msgstr ""
353"Je¶li jeste¶ zainteresowny u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
354"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
355"to mo¿esz teraz wy³±czyæ serwer sshd."
356
357#. Description
358#: ../templates.master:149
359msgid "Environment options on keys have been deprecated"
360msgstr ""
361
362#. Description
363#: ../templates.master:149
364msgid ""
365"This version of OpenSSH disables the environment option for public keys by "
366"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
367"are using this option in an authorized_keys file, beware that the keys in "
368"question will no longer work until the option is removed."
369msgstr ""
370
371#. Description
372#: ../templates.master:149
373msgid ""
374"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
375"sshd_config after the upgrade is complete, taking note of the warning in the "
376"sshd_config(5) manual page."
377msgstr ""
378
379#~ msgid ""
380#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
381#~ "separation will not work at all, and your sshd will fail to start unless "
382#~ "you explicitly turn privilege separation off."
383#~ msgstr ""
384#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
385#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
386#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..017d13cf4
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,399 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-08-27 02:20+0100\n"
19"PO-Revision-Date: 2003-03-08 16:56+0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates.master:3
28msgid "Privilege separation"
29msgstr "Separação de Previlégios"
30
31#. Description
32#: ../templates.master:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"A separação de previlégios está habilitado por padrão, portanto caso você "
39"decida que deseja desabilitá-la você precisará adicionar a linha "
40"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "Habilitar Separação de Privilégios"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"Esta versão do OpenSSH contém a nova opção de separação de privilégios. Esta "
55"opção reduz significativamente a quantidade de código que é executada como "
56"root e portanto reduz o impacto de falhas de segurança no sshd."
57
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65"Infelizmente, a separação de privilégios interage de maneira ruim com o PAM. "
66"Quaisquer módulos de sessão PAM que precisem ser executados como root "
67"(pam_mkhomedir, por exemplo) irão falhar e autenticação interativa com "
68"teclado do PAM não funcionará."
69
70#. Description
71#: ../templates.master:19
72msgid ""
73"Since you've opted to have me generate an sshd_config file for you, you can "
74"choose whether or not to have Privilege Separation turned on or not. Unless "
75"you know you need to use PAM features that won't work with this option, you "
76"should say yes here."
77msgstr ""
78"Uma vez que você optou por permitir que o debconf gere o arquivo sshd_config "
79"para você, é possível escolher se você deseja ter ou não o recurso de "
80"Separação de Privilégios habilitado. A menos que você saiba que utiliza "
81"recursos PAM que não funcionarão com esta opção, você deve responder "
82"positivamente aqui."
83
84#. Description
85#: ../templates.master:36
86msgid "Generate new configuration file"
87msgstr "Gerar novo arquivo de configuração"
88
89#. Description
90#: ../templates.master:36
91msgid ""
92"This version of OpenSSH has a considerably changed configuration file from "
93"the version shipped in Debian 'Potato', which you appear to be upgrading "
94"from. I can now generate you a new configuration file (/etc/ssh/sshd."
95"config), which will work with the new server version, but will not contain "
96"any customisations you made with the old version."
97msgstr ""
98"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
99"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
100"versão do Debian da qual você parece estar atualizando. Esse assistente de "
101"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
102"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
103"não irá conter nenhuma personalização que você possa ter feito na versão "
104"anterior."
105
106#. Description
107#: ../templates.master:36
108msgid ""
109"Please note that this new configuration file will set the value of "
110"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
111"ssh directly in as root). It is the opinion of the maintainer that this is "
112"the correct default (see README.Debian for more details), but you can always "
113"edit sshd_config and set it to no if you wish."
114msgstr ""
115"Por favor note que este novo arquivo de configuração irá definir o valor da "
116"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
117"que conheça a senha de root poderá conectar via ssh diretamente como root no "
118"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
119"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
120"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
121"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
122"concorde com o mantenedor do OpenSSH."
123
124#. Description
125#: ../templates.master:36
126msgid ""
127"It is strongly recommended that you let me generate a new configuration file "
128"for you."
129msgstr ""
130"É fortemente recomendado que você permita que o novo arquivo de configuração "
131"será gerado automaticamente para você."
132
133#. Description
134#: ../templates.master:55
135msgid "Allow SSH protocol 2 only"
136msgstr "Permitir somente protocolo SSH versão 2"
137
138#. Description
139#: ../templates.master:55
140msgid ""
141"This version of OpenSSH supports version 2 of the ssh protocol, which is "
142"much more secure. Disabling ssh 1 is encouraged, however this will slow "
143"things down on low end machines and might prevent older clients from "
144"connecting (the ssh client shipped with \"potato\" is affected)."
145msgstr ""
146"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
147"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
148"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
149"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
150"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
151"afetada.)"
152
153#. Description
154#: ../templates.master:55
155msgid ""
156"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections."
158msgstr ""
159"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
160"portanto você não poderá usá-las caso você somente permita conexões usando o "
161"protocolo 2."
162
163#. Description
164#: ../templates.master:55
165msgid ""
166"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file."
168msgstr ""
169"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
170"README.Debian deste pacote possui instruções sobre o que mudar em seu "
171"arquivo de configuração sshd_config."
172
173#. Description
174#: ../templates.master:69
175msgid "ssh2 keys merged in configuration files"
176msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
177
178#. Description
179#: ../templates.master:69
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
186"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
187"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
188"para manter a compatibilidade com versões anteriores."
189
190#. Description
191#: ../templates.master:78
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
194
195#. Description
196#: ../templates.master:78
197msgid ""
198"The version of /etc/init.d/ssh that you have installed, is likely to kill "
199"all running sshd instances. If you are doing this upgrade via an ssh "
200"session, that would be a Bad Thing(tm)."
201msgstr ""
202"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
203"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
204"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
205
206#. Description
207#: ../templates.master:78
208msgid ""
209"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
210"daemon line in the stop section of the file."
211msgstr ""
212"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
213"start-stop-daemon na seção stop deste arquivo."
214
215#. Description
216#: ../templates.master:88
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
219
220#. Description
221#: ../templates.master:88
222msgid ""
223"For security reasons, the Debian version of ssh has ForwardX11 and "
224"ForwardAgent set to ``off'' by default."
225msgstr ""
226"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
227"ForwardAgent definidas como ``off'' por padrão."
228
229#. Description
230#: ../templates.master:88
231msgid ""
232"You can enable it for servers you trust, either in one of the configuration "
233"files, or with the -X command line option."
234msgstr ""
235"Você pode habilitar isso para servidores que você confia, ou em um dos "
236"arquivos de configuração, ou com a opção de linha de comando -X."
237
238#. Description
239#: ../templates.master:88
240msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
241msgstr ""
242"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
243
244#. Description
245#: ../templates.master:99
246msgid "Warning: rsh-server is installed --- probably not a good idea"
247msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
248
249#. Description
250#: ../templates.master:99
251msgid ""
252"having rsh-server installed undermines the security that you were probably "
253"wanting to obtain by installing ssh. I'd advise you to remove that package."
254msgstr ""
255"Possuir o rsh-server instalado minará a segurança que você estava "
256"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
257"remover este pacote."
258
259#. Description
260#: ../templates.master:106
261msgid "Warning: telnetd is installed --- probably not a good idea"
262msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
263
264#. Description
265#: ../templates.master:106
266msgid ""
267"I'd advise you to either remove the telnetd package (if you don't actually "
268"need to offer telnet access) or install telnetd-ssl so that there is at "
269"least some chance that telnet sessions will not be sending unencrypted login/"
270"password and session information over the network."
271msgstr ""
272"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
273"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
274"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
275"e informações de sessão através da rede."
276
277#. Description
278#: ../templates.master:114
279msgid "Warning: you must create a new host key"
280msgstr "Aviso: você deve criar uma nova host key"
281
282#. Description
283#: ../templates.master:114
284msgid ""
285"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
286"not handle this host key file, and I can't find the ssh-keygen utility from "
287"the old (non-free) SSH installation."
288msgstr ""
289"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
290"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
291"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
292
293#. Description
294#: ../templates.master:114
295msgid "You will need to generate a new host key."
296msgstr "Você precisará gerar uma nova host key."
297
298#. Description
299#: ../templates.master:124
300msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
301msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
302
303#. Description
304#: ../templates.master:124
305msgid ""
306"You have the option of installing the ssh-keysign helper with the SUID bit "
307"set."
308msgstr ""
309"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
310"definido."
311
312#. Description
313#: ../templates.master:124
314msgid ""
315"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
316"based authentication."
317msgstr ""
318"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
319"usar a autenticação baseada em host do protocolo SSH 2."
320
321#. Description
322#: ../templates.master:124
323msgid ""
324"If in doubt, I suggest you install it with SUID. If it causes problems you "
325"can change your mind later by running: dpkg-reconfigure ssh"
326msgstr ""
327"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
328"Caso isso cause problemas e você mude de idéia posteriormente execute o "
329"comando : dpkg-reconfigure ssh"
330
331#. Description
332#: ../templates.master:137
333msgid "Do you want to run the sshd server ?"
334msgstr "Você quer executar o servidor sshd ?"
335
336#. Description
337#: ../templates.master:137
338msgid "This package contains both the ssh client, and the sshd server."
339msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
340
341#. Description
342#: ../templates.master:137
343msgid ""
344"Normally the sshd Secure Shell Server will be run to allow remote logins via "
345"ssh."
346msgstr ""
347"Normalmente o sshd Secure Shell Server será executado para permitir logins "
348"remotos via ssh."
349
350#. Description
351#: ../templates.master:137
352msgid ""
353"If you are only interested in using the ssh client for outbound connections "
354"on this machine, and don't want to log into it at all using ssh, then you "
355"can disable sshd here."
356msgstr ""
357"Se você está interessado somente em usar o cliente ssh para conexões para "
358"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
359"desabilitar o sshd aqui."
360
361#. Description
362#: ../templates.master:149
363msgid "Environment options on keys have been deprecated"
364msgstr "Opções ed ambiente sobre chaves estão obsoletas"
365
366#. Description
367#: ../templates.master:149
368msgid ""
369"This version of OpenSSH disables the environment option for public keys by "
370"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
371"are using this option in an authorized_keys file, beware that the keys in "
372"question will no longer work until the option is removed."
373msgstr ""
374"Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas "
375"por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você "
376"esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois "
377"as chaves em questão não irão mais funcionar até que esta opção seja "
378"removida."
379
380#. Description
381#: ../templates.master:149
382msgid ""
383"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
384"sshd_config after the upgrade is complete, taking note of the warning in the "
385"sshd_config(5) manual page."
386msgstr ""
387"Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no "
388"arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para "
389"o aviso na página de manual do sshd_config(5)."
390
391#~ msgid ""
392#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
393#~ "separation will not work at all, and your sshd will fail to start unless "
394#~ "you explicitly turn privilege separation off."
395#~ msgstr ""
396#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
397#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
398#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
399#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..bb33e63a1
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,339 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
156"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
157"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
158
159#. Description
160#: ../templates.master:78
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
166"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
167
168#. Description
169#: ../templates.master:88
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
172
173#. Description
174#: ../templates.master:88
175msgid ""
176"For security reasons, the Debian version of ssh has ForwardX11 and "
177"ForwardAgent set to ``off'' by default."
178msgstr ""
179"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
180"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
181
182#. Description
183#: ../templates.master:88
184msgid ""
185"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option."
187msgstr ""
188"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
189"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
190
191#. Description
192#: ../templates.master:88
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr ""
195"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
196
197#. Description
198#: ../templates.master:99
199msgid "Warning: rsh-server is installed --- probably not a good idea"
200msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
201
202#. Description
203#: ../templates.master:99
204msgid ""
205"having rsh-server installed undermines the security that you were probably "
206"wanting to obtain by installing ssh. I'd advise you to remove that package."
207msgstr ""
208"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-server ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ×Ù ×ÅÒÏÑÔÎÏ "
209"ÈÏÔÉÔÅ ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
210
211#. Description
212#: ../templates.master:106
213msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
215
216#. Description
217#: ../templates.master:106
218msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at "
221"least some chance that telnet sessions will not be sending unencrypted login/"
222"password and session information over the network."
223msgstr ""
224"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ×ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ×ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
225"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ "
226"×ÏÚÍÏÖÎÏÓÔØ ÎÅ ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ "
227"ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
228
229#. Description
230#: ../templates.master:114
231msgid "Warning: you must create a new host key"
232msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ×Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÍÁÛÉÎÙ."
233
234#. Description
235#: ../templates.master:114
236msgid ""
237"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
238"not handle this host key file, and I can't find the ssh-keygen utility from "
239"the old (non-free) SSH installation."
240msgstr ""
241"åÓÔØ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
242"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ËÌÀÞÏÍ ÍÁÛÉÎÙ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-"
243"keygen ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
244
245#. Description
246#: ../templates.master:114
247msgid "You will need to generate a new host key."
248msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
249
250#. Description
251#: ../templates.master:124
252#, fuzzy
253msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
254msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh ËÁË SUID root?"
255
256#. Description
257#: ../templates.master:124
258#, fuzzy
259msgid ""
260"You have the option of installing the ssh-keysign helper with the SUID bit "
261"set."
262msgstr ""
263"÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh Ó ÕÓÔÁÎÏ×ÌÅÎÎÙÍ ÂÉÔÏÍ SUID."
264
265#. Description
266#: ../templates.master:124
267#, fuzzy
268msgid ""
269"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
270"based authentication."
271msgstr ""
272"åÓÌÉ ×Ù ÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÁÕÔÅÎÔÉÆÉËÁÃÉÀ "
273"Rhosts/RhostsRSA, ÎÏ ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks ÞÅÒÅÚ LD_PRELOAD. üÔÏ "
274"ÔÒÁÄÉÃÉÏÎÎÏÅ ÐÏ×ÅÄÅÎÉÅ."
275
276#. Description
277#: ../templates.master:124
278#, fuzzy
279msgid ""
280"If in doubt, I suggest you install it with SUID. If it causes problems you "
281"can change your mind later by running: dpkg-reconfigure ssh"
282msgstr ""
283"åÓÌÉ ×Ù ÓÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks, ÎÏ ÚÁÔÏ "
284"ÁÕÔÅÎÔÉÆÉËÁÃÉÑ Rhosts/RhostsRSA ÎÅ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ, ÞÔÏ ÍÏÖÅÔ ÓÄÅÌÁÔØ "
285"ÎÅ×ÏÚÍÏÖÎÙÍ ×ÁÛÕ ÒÅÇÉÓÔÒÁÃÉÀ ÎÁ ÕÄÁÌÅÎÎÙÈ ÓÉÓÔÅÍÁÈ. ôÁËÖÅ ÜÔÏ ÏÚÎÁÞÁÅÔ ÞÔÏ "
286"ÎÏÍÅÒ ÉÓÔÏÞÎÉËÏ×ÏÇÏ ÐÏÒÔÁ ÂÕÄÅÔ ÂÏÌØÛÅ 1024, ÞÔÏ ÍÏÖÅÔ ÎÅ ÎÁÒÕÛÉÔØ ÒÁÂÏÔÕ "
287"ÕÓÔÁÎÏ×ÌÅÎÎÙÈ ×ÁÍÉ ÐÒÁ×ÉÌ ÆÁÊÒ×ÏÌÁ."
288
289#. Description
290#: ../templates.master:137
291msgid "Do you want to run the sshd server ?"
292msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
293
294#. Description
295#: ../templates.master:137
296msgid "This package contains both the ssh client, and the sshd server."
297msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
298
299#. Description
300#: ../templates.master:137
301msgid ""
302"Normally the sshd Secure Shell Server will be run to allow remote logins via "
303"ssh."
304msgstr ""
305"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × "
306"ÒÅÇÉÓÔÒÁÃÉÉ × ÓÉÓÔÅÍÅ ÞÅÒÅÚ ssh."
307
308#. Description
309#: ../templates.master:137
310msgid ""
311"If you are only interested in using the ssh client for outbound connections "
312"on this machine, and don't want to log into it at all using ssh, then you "
313"can disable sshd here."
314msgstr ""
315"åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
316"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, "
317"ÔÏ ×Ù ÍÏÖÅÔÅ ÓÅÊÞÁÓ ÚÁÐÒÅÔÉÔØ sshd."
318
319#. Description
320#: ../templates.master:149
321msgid "Environment options on keys have been deprecated"
322msgstr ""
323
324#. Description
325#: ../templates.master:149
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332
333#. Description
334#: ../templates.master:149
335msgid ""
336"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
337"sshd_config after the upgrade is complete, taking note of the warning in the "
338"sshd_config(5) manual page."
339msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..42e6a9522
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,302 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr ""
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155
156#. Description
157#: ../templates.master:78
158msgid ""
159"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
160"daemon line in the stop section of the file."
161msgstr ""
162
163#. Description
164#: ../templates.master:88
165msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
166msgstr ""
167
168#. Description
169#: ../templates.master:88
170msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default."
173msgstr ""
174
175#. Description
176#: ../templates.master:88
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181
182#. Description
183#: ../templates.master:88
184msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
185msgstr ""
186
187#. Description
188#: ../templates.master:99
189msgid "Warning: rsh-server is installed --- probably not a good idea"
190msgstr ""
191
192#. Description
193#: ../templates.master:99
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198
199#. Description
200#: ../templates.master:106
201msgid "Warning: telnetd is installed --- probably not a good idea"
202msgstr ""
203
204#. Description
205#: ../templates.master:106
206msgid ""
207"I'd advise you to either remove the telnetd package (if you don't actually "
208"need to offer telnet access) or install telnetd-ssl so that there is at "
209"least some chance that telnet sessions will not be sending unencrypted login/"
210"password and session information over the network."
211msgstr ""
212
213#. Description
214#: ../templates.master:114
215msgid "Warning: you must create a new host key"
216msgstr ""
217
218#. Description
219#: ../templates.master:114
220msgid ""
221"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
222"not handle this host key file, and I can't find the ssh-keygen utility from "
223"the old (non-free) SSH installation."
224msgstr ""
225
226#. Description
227#: ../templates.master:114
228msgid "You will need to generate a new host key."
229msgstr ""
230
231#. Description
232#: ../templates.master:124
233msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
234msgstr ""
235
236#. Description
237#: ../templates.master:124
238msgid ""
239"You have the option of installing the ssh-keysign helper with the SUID bit "
240"set."
241msgstr ""
242
243#. Description
244#: ../templates.master:124
245msgid ""
246"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
247"based authentication."
248msgstr ""
249
250#. Description
251#: ../templates.master:124
252msgid ""
253"If in doubt, I suggest you install it with SUID. If it causes problems you "
254"can change your mind later by running: dpkg-reconfigure ssh"
255msgstr ""
256
257#. Description
258#: ../templates.master:137
259msgid "Do you want to run the sshd server ?"
260msgstr ""
261
262#. Description
263#: ../templates.master:137
264msgid "This package contains both the ssh client, and the sshd server."
265msgstr ""
266
267#. Description
268#: ../templates.master:137
269msgid ""
270"Normally the sshd Secure Shell Server will be run to allow remote logins via "
271"ssh."
272msgstr ""
273
274#. Description
275#: ../templates.master:137
276msgid ""
277"If you are only interested in using the ssh client for outbound connections "
278"on this machine, and don't want to log into it at all using ssh, then you "
279"can disable sshd here."
280msgstr ""
281
282#. Description
283#: ../templates.master:149
284msgid "Environment options on keys have been deprecated"
285msgstr ""
286
287#. Description
288#: ../templates.master:149
289msgid ""
290"This version of OpenSSH disables the environment option for public keys by "
291"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
292"are using this option in an authorized_keys file, beware that the keys in "
293"question will no longer work until the option is removed."
294msgstr ""
295
296#. Description
297#: ../templates.master:149
298msgid ""
299"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
300"sshd_config after the upgrade is complete, taking note of the warning in the "
301"sshd_config(5) manual page."
302msgstr ""