summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/bg.po205
-rw-r--r--debian/po/ca.po364
-rw-r--r--debian/po/cs.po368
-rw-r--r--debian/po/da.po355
-rw-r--r--debian/po/de.po379
-rw-r--r--debian/po/el.po463
-rw-r--r--debian/po/es.po459
-rw-r--r--debian/po/eu.po209
-rw-r--r--debian/po/fi.po214
-rw-r--r--debian/po/fr.po223
-rw-r--r--debian/po/gl.po247
-rw-r--r--debian/po/it.po214
-rw-r--r--debian/po/ja.po209
-rw-r--r--debian/po/ko.po201
-rw-r--r--debian/po/nb.po206
-rw-r--r--debian/po/nl.po220
-rw-r--r--debian/po/pl.po443
-rw-r--r--debian/po/pt.po206
-rw-r--r--debian/po/pt_BR.po214
-rw-r--r--debian/po/ro.po234
-rw-r--r--debian/po/ru.po220
-rw-r--r--debian/po/sk.po200
-rw-r--r--debian/po/sv.po209
-rw-r--r--debian/po/ta.po193
-rw-r--r--debian/po/templates.pot166
-rw-r--r--debian/po/tr.po398
-rw-r--r--debian/po/uk.po399
-rw-r--r--debian/po/vi.po223
-rw-r--r--debian/po/zh_CN.po400
30 files changed, 8042 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..c619f3451
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] openssh-server.templates
diff --git a/debian/po/bg.po b/debian/po/bg.po
new file mode 100644
index 000000000..5dbae0df7
--- /dev/null
+++ b/debian/po/bg.po
@@ -0,0 +1,205 @@
1# translation of bg.po to Bulgarian
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Damyan Ivanov <dmn@debian.org>, 2007, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n"
11"PO-Revision-Date: 2008-05-19 09:27+0300\n"
12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл с настройки за OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение с "
36"версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
37"създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
38"новата версия, но няма да съдържа евентуални промени от стария файл."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен достъп "
50"през ssh за административния потребител root). Подробности за причините за "
51"тази настройка има във файла README.Debian."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr "Препоръчва се да изберете създаването на нов файл с настройки."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:2001
64msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да се прекъснат ли текущите връзки по SSH?"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:2001
70msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, "
73"you're likely to be disconnected and leave the upgrade procedure unfinished."
74msgstr ""
75"Много е вероятно версията на /etc/init.d/ssh, която е инсталирана в момента "
76"да прекъсне активните връзки. Ако извършвате обновяването отдалечено има "
77"опасност връзката да се разпадне и процесът да не завърши нормално."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates:2001
82msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file."
85msgstr ""
86"Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/sshd."
87"pid“ към командата start-stop-daemon в раздела „stop“ на файла."
88
89#. Type: note
90#. Description
91#: ../openssh-server.templates:3001
92msgid "New host key mandatory"
93msgstr "Необходим е нов ключ за хоста"
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates:3001
98msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
101"utility from the old (non-free) SSH installation does not appear to be "
102"available."
103msgstr ""
104"В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма "
105"IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от "
106"старата инсталация не е налична."
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates:3001
111msgid "You need to manually generate a new host key."
112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates:4001
117msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удостоверяването challenge-response?"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates:4001
123msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords "
126"(perhaps using only public key authentication instead) with recent versions "
127"of OpenSSH, you must disable challenge-response authentication, or else "
128"ensure that your PAM configuration does not allow Unix password file "
129"authentication."
130msgstr ""
131"Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH "
132"сървъра. За пълна забрана на използването на пароли за удостоверяване "
133"(вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да "
134"бъде забранено удостоверяването „challenge-response“. В противен случай е "
135"нужно да се настрои PAM да не позволява удостоверяване чрез файловете с "
136"пароли стил Unix."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates:4001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"Ако удостоверяването chalenge-response е забрането, потребителите няма да "
148"могат да използват пароли за удостоверяване. Ако е разрешено (по "
149"подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
150"освен ако не промените настройките за PAM в /etc/pam.d/ssh."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates:5001
155msgid "Vulnerable host keys will be regenerated"
156msgstr "Уязвимите ключове на хоста ще бъдат създадени наново"
157
158#. Type: note
159#. Description
160#: ../openssh-server.templates:5001
161msgid ""
162"Some of the OpenSSH server host keys on this system were generated with a "
163"version of OpenSSL that had a broken random number generator. As a result, "
164"these host keys are from a well-known set, are subject to brute-force "
165"attacks, and must be regenerated."
166msgstr ""
167"Някои от ключовете за услугата OpenSSH на хоста са създадени с версия на "
168"OpenSSL, която използва повреден генератор на случайни числа. Тези ключове "
169"са широко известни, уязвими са към атаки и трябва да бъдат сменени."
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates:5001
174msgid ""
175"Users of this system should be informed of this change, as they will be "
176"prompted about the host key change the next time they log in. Use 'ssh-"
177"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
178"the new host keys."
179msgstr ""
180"Потребителите на системата трябва да бъдат известени за промяната, понеже "
181"при следващият им опит за връзка чрез SSH ще получат предупреждение за "
182"промяна в ключовете на хоста. За да получите отпечатъците на новите ключове "
183"използвайте „ssh-keygen -l -f файл-с-ключ“."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates:5001
188msgid "The affected host keys are:"
189msgstr "Засегнатите ключове на хоста са:"
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates:5001
194msgid ""
195"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
196"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
197"README.compromised-keys.gz for more details."
198msgstr ""
199"Възможно е потребителските ключове също да са засегнати от проблема. Можете "
200"да използвате програмата „ssh-vulnkey“ за да ги проверите. За повече "
201"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys."
202"gz."
203
204#~ msgid "${HOST_KEYS}"
205#~ msgstr "${HOST_KEYS}"
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..b35c9ffff
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,364 @@
1#
2# Catalan translation for openssh package.
3# Copyright (C) 2007 Matthew Vernon.
4# This file is distributed under the same license as the openssh package.
5#
6# Aleix Badia i Bosch <abadia@ica.es>, 2004
7# Jordà Polo <jorda@ettin.org>, 2007.
8#
9msgid ""
10msgstr ""
11"Project-Id-Version: 1:4.6p1-2\n"
12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
13"POT-Creation-Date: 2008-05-17 08:51+0200\n"
14"PO-Revision-Date: 2007-06-30 01:13+0200\n"
15"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
17"MIME-Version: 1.0\n"
18"Content-Type: text/plain; charset=UTF-8\n"
19"Content-Transfer-Encoding: 8bit\n"
20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Generate a new configuration file for OpenSSH?"
25msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"This version of OpenSSH has a considerably changed configuration file from "
32"the version shipped in Debian 'Potato', which you appear to be upgrading "
33"from. This package can now generate a new configuration file (/etc/ssh/sshd."
34"config), which will work with the new server version, but will not contain "
35"any customizations you made with the old version."
36msgstr ""
37"Els fitxers de configuració de l'OpenSSH s'han modificat considerablement "
38"respecte als de Debian «Potato», versió des de la qual sembla que esteu "
39"actualitzant. Aquest paquet pot generar ara un nou fitxer de configuració (/"
40"etc/sshd/sshd.config), que funcionarà amb la nova versió del servidor però "
41"no contindrà els paràmetres de configuració personalitzats de la versió "
42"anterior."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"Tingueu en compte que el nou fitxer de configuració establirà el valor de "
54"«PermitRootLogin» a «yes» (és a dir, qualsevol que conegui la contrasenya de "
55"root podrà connectar-se directament mitjançant ssh). Si us plau, llegiu el "
56"fitxer README.Debian per a més detalls sobre aquesta opció."
57
58#. Type: boolean
59#. Description
60#: ../openssh-server.templates:1001
61msgid ""
62"It is strongly recommended that you choose to generate a new configuration "
63"file now."
64msgstr ""
65"És molt recomanable que trieu generar el nou fitxer de configuració ara."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:2001
70msgid "Do you want to risk killing active SSH sessions?"
71msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?"
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76msgid ""
77"The currently installed version of /etc/init.d/ssh is likely to kill all "
78"running sshd instances. If you are doing this upgrade via an SSH session, "
79"you're likely to be disconnected and leave the upgrade procedure unfinished."
80msgstr ""
81"És possible que la versió de «/etc/init.d/ssh» que teniu instal·lada "
82"actualment aturi les instàncies de l'sshd que s'estan executant. Si esteu "
83"actualitzant des d'una sessió SSH, és possible que es talli la connexió i "
84"quedi el procés d'actualització a mitges."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:2001
89msgid ""
90"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
91"start-stop-daemon line in the stop section of the file."
92msgstr ""
93"Ho podeu arreglar afegint «--pidfile /var/run/sshd.pid» a la línia «start-stop-"
94"daemon» de la secció «stop» del mateix fitxer."
95
96#. Type: note
97#. Description
98#: ../openssh-server.templates:3001
99msgid "New host key mandatory"
100msgstr "Nova clau obligatòria"
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates:3001
105msgid ""
106"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
107"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
108"utility from the old (non-free) SSH installation does not appear to be "
109"available."
110msgstr ""
111"L'actual clau de la màquina, a /etc/ssh/ssh_host_key, està xifrada amb "
112"l'algorisme IDEA. OpenSSH no pot gestionar aquest fitxer de clau, i no es "
113"pot trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates:3001
118msgid "You need to manually generate a new host key."
119msgstr "Haureu de generar manualment una nova clau per a la màquina."
120
121#. Type: boolean
122#. Description
123#: ../openssh-server.templates:4001
124msgid "Disable challenge-response authentication?"
125msgstr "Voleu desactivar l'autenticació «challenge-response»?"
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates:4001
130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords "
133"(perhaps using only public key authentication instead) with recent versions "
134"of OpenSSH, you must disable challenge-response authentication, or else "
135"ensure that your PAM configuration does not allow Unix password file "
136"authentication."
137msgstr ""
138"Sembla que l'autenticació per contrasenya està desactivada en l'actual "
139"configuració del servidor OpenSSH. Per tal d'evitar que els usuaris entrin "
140"al sistema utilitzant contrasenyes (i utilitzin només autenticació basada en "
141"clau pública), en les darreres versions d'OpenSSH heu de desactivar "
142"l'autenticació «challenge-response», o altrament assegurar-vos que la "
143"configuració de PAM no permet autenticar mitjançant el fitxer de "
144"contrasenyes de Unix."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates:4001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Si desactiveu l'autenticació «challenge-response», aleshores els usuaris no "
156"podran entrar utilitzant contrasenyes. Si la deixeu activada (que és l'opció "
157"predeterminada), aleshores «PasswordAuthentication no» no tindrà cap valor a "
158"menys que ajusteu la configuració de PAM a /etc/pam.d/ssh."
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates:5001
163msgid "Vulnerable host keys will be regenerated"
164msgstr ""
165
166#. Type: note
167#. Description
168#: ../openssh-server.templates:5001
169msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, "
172"these host keys are from a well-known set, are subject to brute-force "
173"attacks, and must be regenerated."
174msgstr ""
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates:5001
179msgid ""
180"Users of this system should be informed of this change, as they will be "
181"prompted about the host key change the next time they log in. Use 'ssh-"
182"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
183"the new host keys."
184msgstr ""
185
186#. Type: note
187#. Description
188#: ../openssh-server.templates:5001
189msgid "The affected host keys are:"
190msgstr ""
191
192#. Type: note
193#. Description
194#: ../openssh-server.templates:5001
195msgid ""
196"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
197"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
198"README.compromised-keys.gz for more details."
199msgstr ""
200
201#~ msgid "Warning: you must create a new host key"
202#~ msgstr "Avís: heu de crear una nova clau del servidor central"
203
204#~ msgid "Warning: telnetd is installed --- probably not a good idea"
205#~ msgstr ""
206#~ "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
207
208#~ msgid ""
209#~ "I'd advise you to either remove the telnetd package (if you don't "
210#~ "actually need to offer telnet access) or install telnetd-ssl so that "
211#~ "there is at least some chance that telnet sessions will not be sending "
212#~ "unencrypted login/password and session information over the network."
213#~ msgstr ""
214#~ "Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
215#~ "telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per "
216#~ "assegurar que les sessions de telnet no enviaran les informació del nom "
217#~ "d'usuari i contrasenya sense xifrar a través de la xarxa."
218
219#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
220#~ msgstr ""
221#~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui "
222#~ "una bona idea"
223
224#~ msgid ""
225#~ "having rsh-server installed undermines the security that you were "
226#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
227#~ "that package."
228#~ msgstr ""
229#~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperàveu "
230#~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet."
231
232#~ msgid "Do you want ssh-keysign to be installed SUID root?"
233#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
234
235#~ msgid ""
236#~ "You have the option of installing the ssh-keysign helper with the SUID "
237#~ "bit set."
238#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
239
240#~ msgid ""
241#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
242#~ "host-based authentication."
243#~ msgstr ""
244#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
245#~ "l'ordinador central del Protocol 2 de l'SSH."
246
247#~ msgid ""
248#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
249#~ "you can change your mind later by running: dpkg-reconfigure ssh"
250#~ msgstr ""
251#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
252#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
253
254#~ msgid "Allow SSH protocol 2 only"
255#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
256
257#~ msgid ""
258#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
259#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
260#~ "things down on low end machines and might prevent older clients from "
261#~ "connecting (the ssh client shipped with \"potato\" is affected)."
262#~ msgstr ""
263#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
264#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
265#~ "del protocol, tot i que això alentirà el funcionament dels ordinadors més "
266#~ "antics i no permetrà les connexions als clients antics (afectarà al "
267#~ "client proporcionat per la \"potato\")."
268
269#~ msgid ""
270#~ "Also please note that keys used for protocol 1 are different so you will "
271#~ "not be able to use them if you only allow protocol 2 connections."
272#~ msgstr ""
273#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
274#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
275#~ "de la versió 2 del protocol."
276
277#~ msgid ""
278#~ "If you later change your mind about this setting, README.Debian has "
279#~ "instructions on what to do to your sshd_config file."
280#~ msgstr ""
281#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
282#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
283#~ "Debian."
284
285#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
286#~ msgstr ""
287#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
288#~ "inhabilitades per defecte."
289
290#~ msgid ""
291#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
292#~ "ForwardAgent set to ``off'' by default."
293#~ msgstr ""
294#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
295#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
296
297#~ msgid ""
298#~ "You can enable it for servers you trust, either in one of the "
299#~ "configuration files, or with the -X command line option."
300#~ msgstr ""
301#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
302#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
303
304#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
305#~ msgstr ""
306#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
307
308#~ msgid "ssh2 keys merged in configuration files"
309#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
310
311#~ msgid ""
312#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
313#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
314#~ "longer needed. They will still be read in order to maintain backwards "
315#~ "compatibility"
316#~ msgstr ""
317#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
318#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
319#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
320#~ "les versions anteriors."
321
322#~ msgid "Do you want to run the sshd server?"
323#~ msgstr "Voleu executar el servidor d'sshd?"
324
325#~ msgid "This package contains both the ssh client, and the sshd server."
326#~ msgstr "El paquet conté el client i el servidor d'ssh."
327
328#~ msgid ""
329#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
330#~ "via ssh."
331#~ msgstr ""
332#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
333#~ "per permetre l'entrada remota a través de l'ssh."
334
335#~ msgid ""
336#~ "If you are only interested in using the ssh client for outbound "
337#~ "connections on this machine, and don't want to log into it at all using "
338#~ "ssh, then you can disable sshd here."
339#~ msgstr ""
340#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
341#~ "connexions a l'exterior i no per acceptar connexions remotes."
342
343#~ msgid "Environment options on keys have been deprecated"
344#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
345
346#~ msgid ""
347#~ "This version of OpenSSH disables the environment option for public keys "
348#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
349#~ "If you are using this option in an authorized_keys file, beware that the "
350#~ "keys in question will no longer work until the option is removed."
351#~ msgstr ""
352#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
353#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
354#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
355#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
356
357#~ msgid ""
358#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359#~ "sshd_config after the upgrade is complete, taking note of the warning in "
360#~ "the sshd_config(5) manual page."
361#~ msgstr ""
362#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
363#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
364#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..0ea4d4348
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,368 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravděpodobně aktualizujete, značně odlišný konfigurační soubor. Balík nyní "
44"může vytvořit nový konfigurační soubor (/etc/ssh/sshd.config), který bude "
45"fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, které "
46"jste provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"V novém konfiguračním souboru bude parametr PermitRootLogin nastaven na "
58"hodnotu „yes“. To znamená, že se kdokoliv se znalostí rootova hesla může "
59"přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
60"README.Debian."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační soubor."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
85"instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
86"odpojeni a aktualizace skončí na půli cesty."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates:2001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Můžete to spravit ručním přidáním „--pidfile /var/run/sshd.pid“ na řádek "
96"start-stop-daemon v sekci stop."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid "New host key mandatory"
102msgstr "Nutný nový serverový klíč"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates:3001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"Aktuální serverový klíč v /etc/ssh/ssh_host_key je šifrovaný algoritmem "
114"IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen "
115"ze staré (nesvobodné) instalace SSH není k dispozici."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates:3001
120msgid "You need to manually generate a new host key."
121msgstr "Musíte ručně vygenerovat nový serverový klíč"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates:4001
126msgid "Disable challenge-response authentication?"
127msgstr "Zakázat autentizaci challenge-response?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates:4001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
141"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
142"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
143"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému "
144"souboru hesel."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates:4001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
156"přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak "
157"nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
158"neupravíte nastavení PAM v /etc/pam.d/ssh."
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates:5001
163msgid "Vulnerable host keys will be regenerated"
164msgstr "Zranitelné serverové klíče budou přegenerovány"
165
166#. Type: note
167#. Description
168#: ../openssh-server.templates:5001
169msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, "
172"these host keys are from a well-known set, are subject to brute-force "
173"attacks, and must be regenerated."
174msgstr ""
175"Některé serverové klíče OpenSSH na tomto systému byly vytvořeny verzí "
176"OpenSSL, která měla narušený generátor náhodných čísel. Ve výsledku jsou "
177"tyto dobře známé klíče předmětem útoků hrubou silou a musí být přegenerovány."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates:5001
182msgid ""
183"Users of this system should be informed of this change, as they will be "
184"prompted about the host key change the next time they log in. Use 'ssh-"
185"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
186"the new host keys."
187msgstr ""
188"Uživatelé tohoto systému by měli být informováni o změně, protože budou při "
189"příštím přihlášení varováni o změně serverového klíče. Po aktualizaci můžete "
190"zjistit nové otisky serverových klíčů příkazem „ssh-keygen -l -f "
191"SOUBOR_SE_SERVEROVÝM_KLÍČEM“."
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates:5001
196msgid "The affected host keys are:"
197msgstr "Postižené serverové klíče:"
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
205"README.compromised-keys.gz for more details."
206msgstr ""
207"Tímto problémem mohou být postiženy také uživatelské klíče. Pro částečnou "
208"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
209"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
210
211#~ msgid "Warning: you must create a new host key"
212#~ msgstr "Varování: musíte vytvořit nový serverový klíč"
213
214#~ msgid "Warning: telnetd is installed --- probably not a good idea"
215#~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
216
217#~ msgid ""
218#~ "I'd advise you to either remove the telnetd package (if you don't "
219#~ "actually need to offer telnet access) or install telnetd-ssl so that "
220#~ "there is at least some chance that telnet sessions will not be sending "
221#~ "unencrypted login/password and session information over the network."
222#~ msgstr ""
223#~ "Doporučujeme buď odstranit balík telnetd (pokud telnet přístup "
224#~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká "
225#~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/"
226#~ "informace."
227
228#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
229#~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
230
231#~ msgid ""
232#~ "having rsh-server installed undermines the security that you were "
233#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
234#~ "that package."
235#~ msgstr ""
236#~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste "
237#~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík "
238#~ "odstranit."
239
240#~ msgid "Do you want ssh-keysign to be installed SUID root?"
241#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
242
243#~ msgid ""
244#~ "You have the option of installing the ssh-keysign helper with the SUID "
245#~ "bit set."
246#~ msgstr ""
247#~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
248#~ "bitem."
249
250#~ msgid ""
251#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
252#~ "host-based authentication."
253#~ msgstr ""
254#~ "Pokud nastavíte ssh-keysign SUID, můžete používat „host-based“ "
255#~ "autentizaci protokolu verze 2."
256
257#~ msgid ""
258#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
259#~ "you can change your mind later by running: dpkg-reconfigure ssh"
260#~ msgstr ""
261#~ "Pokud jste na pochybách, doporučujeme SUID bit povolit. Pokud zaznamenáte "
262#~ "problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
263
264#~ msgid "Allow SSH protocol 2 only"
265#~ msgstr "Povolit pouze SSH protokol verze 2"
266
267#~ msgid ""
268#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
269#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
270#~ "things down on low end machines and might prevent older clients from "
271#~ "connecting (the ssh client shipped with \"potato\" is affected)."
272#~ msgstr ""
273#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
274#~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích "
275#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
276#~ "(například těch z Debianu 2.2)."
277
278#~ msgid ""
279#~ "Also please note that keys used for protocol 1 are different so you will "
280#~ "not be able to use them if you only allow protocol 2 connections."
281#~ msgstr ""
282#~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud "
283#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "
284
285#~ msgid ""
286#~ "If you later change your mind about this setting, README.Debian has "
287#~ "instructions on what to do to your sshd_config file."
288#~ msgstr ""
289#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
290#~ "návod, jak upravit soubor sshd_config."
291
292#~ msgid "ssh2 keys merged in configuration files"
293#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
294
295#~ msgid ""
296#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
297#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
298#~ "longer needed. They will still be read in order to maintain backwards "
299#~ "compatibility"
300#~ msgstr ""
301#~ "OpenSSH verze 3 již nepoužívá oddělené soubory pro klíče verze ssh1 a "
302#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
303#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
304#~ "načítány."
305
306#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
307#~ msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
308
309#~ msgid ""
310#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
311#~ "ForwardAgent set to ``off'' by default."
312#~ msgstr ""
313#~ "Z bezpečnostních důvodů má verze ssh v Debianu standardně nastavené "
314#~ "ForwardX11 a ForwardAgent na hodnotu „off“."
315
316#~ msgid ""
317#~ "You can enable it for servers you trust, either in one of the "
318#~ "configuration files, or with the -X command line option."
319#~ msgstr ""
320#~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z "
321#~ "konfiguračních souborů, nebo z příkazové řádky parametrem -X."
322
323#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
324#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
325
326#~ msgid "Do you want to run the sshd server?"
327#~ msgstr "Chcete spustit sshd server?"
328
329#~ msgid "This package contains both the ssh client, and the sshd server."
330#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
331
332#~ msgid ""
333#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
334#~ "via ssh."
335#~ msgstr ""
336#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
337#~ "mohli přihlašovat přes ssh."
338
339#~ msgid ""
340#~ "If you are only interested in using the ssh client for outbound "
341#~ "connections on this machine, and don't want to log into it at all using "
342#~ "ssh, then you can disable sshd here."
343#~ msgstr ""
344#~ "Pokud na tomto počítači chcete využívat pouze ssh klienta pro odchozí "
345#~ "spojení, můžete zde sshd zakázat."
346
347#~ msgid "Environment options on keys have been deprecated"
348#~ msgstr "Volby prostředí spojené s klíči jsou zakázány"
349
350#~ msgid ""
351#~ "This version of OpenSSH disables the environment option for public keys "
352#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
353#~ "If you are using this option in an authorized_keys file, beware that the "
354#~ "keys in question will no longer work until the option is removed."
355#~ msgstr ""
356#~ "Pro zamezení určitých typů útoků (např. LD_PRELOAD), tato verze OpenSSH "
357#~ "standardně zabraňuje používat volbu prostředí u veřejných klíčů. Pokud "
358#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíče "
359#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Pro znovupovolení této volby si po aktualizaci přečtěte varování v "
367#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
368#~ "„PermitUserEnvironment yes“."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..29cd41996
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,355 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
15msgid ""
16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2008-05-17 08:51+0200\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.11.4\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Generr ny opstningsfil?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
46msgid ""
47"This version of OpenSSH has a considerably changed configuration file from "
48"the version shipped in Debian 'Potato', which you appear to be upgrading "
49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
50"config), which will work with the new server version, but will not contain "
51"any customizations you made with the old version."
52msgstr ""
53"Opstningsfilen i denne version af OpenSSH er ndret betydeligt i forhold "
54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
55"fra. Denne pakke kan nu generere en ny opstningsfil (/etc/ssh/sshd.config), "
56"som vil fungere med den nye serverversion, men den vil ikke indeholde "
57"eventuelle justeringer, du mtte have indfrt i den gamle version."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:1001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
72"can ssh directly in as root). Please read the README.Debian file for more "
73"details about this design choice."
74msgstr ""
75"Bemrk at den nye opstningsfil vil stte vrdien af 'PermitRootLogin' til "
76"ja (som betyder at alle der kender roots adgangskode, kan tilg maskinen via "
77"ssh direkte). Det er vedligeholderens mening, at dette er den korrekte "
78"standardvrdi (se README.Debian for flere detaljer), men du kan altid "
79"redigere sshd_config og sl det fra, hvis du nsker det."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates:1001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
88msgid ""
89"It is strongly recommended that you choose to generate a new configuration "
90"file now."
91msgstr ""
92"Du anbefales strkt at lade mig oprette en ny opstningsfil for dig nu."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates:2001
97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates:2001
105#, fuzzy
106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
108#| "all running sshd instances. If you are doing this upgrade via an ssh "
109#| "session, that would be a Bad Thing(tm)."
110msgid ""
111"The currently installed version of /etc/init.d/ssh is likely to kill all "
112"running sshd instances. If you are doing this upgrade via an SSH session, "
113"you're likely to be disconnected and leave the upgrade procedure unfinished."
114msgstr ""
115"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
116"alle sshd-dmoner. Det vil vre en rigtigt drlig id, hvis du er ved at "
117"opgradere via en ssh-forbindelse."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates:2001
122#, fuzzy
123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
125#| "stop-daemon line in the stop section of the file."
126msgid ""
127"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
128"start-stop-daemon line in the stop section of the file."
129msgstr ""
130"Du kan afhjlpe dette ved at tilfje \"--pidfile /var/run/sshd.pid\" til "
131"'start-stop-daemon'-linjen i stop-afsnittet af filen."
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates:3001
136msgid "New host key mandatory"
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates:3001
142#, fuzzy
143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
145#| "can not handle this host key file, and the ssh-keygen utility from the "
146#| "old (non-free) SSH installation does not appear to be available."
147msgid ""
148"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
149"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
150"utility from the old (non-free) SSH installation does not appear to be "
151"available."
152msgstr ""
153"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
154"hndtere en sdan vrtsnglefil, og vrktjet ssh-keygen fra den gamle (ikke-"
155"frie, 'non-free') SSH-installation lader ikke til at vre tilgngeligt."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates:3001
160#, fuzzy
161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key."
163msgstr "Du skal oprette en ny vrtsngle."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates:4001
168msgid "Disable challenge-response authentication?"
169msgstr "Sl udfordrings-svar godkendelse fra?"
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates:4001
174#, fuzzy
175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH "
177#| "server configuration. In order to prevent users from logging in using "
178#| "passwords (perhaps using only public key authentication instead) with "
179#| "recent versions of OpenSSH, you must disable challenge-response "
180#| "authentication, or else ensure that your PAM configuration does not allow "
181#| "Unix password file authentication."
182msgid ""
183"Password authentication appears to be disabled in the current OpenSSH server "
184"configuration. In order to prevent users from logging in using passwords "
185"(perhaps using only public key authentication instead) with recent versions "
186"of OpenSSH, you must disable challenge-response authentication, or else "
187"ensure that your PAM configuration does not allow Unix password file "
188"authentication."
189msgstr ""
190"Adgangskodegodkendelse ser ud til at vre deaktiveret i din nuvrende "
191"OpenSSH-serveropstning. For at forhindre brugere i at logge ind med "
192"adgangskoder (f.eks. kun offentlig ngle godkendelse) med nyere versioner af "
193"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
194"PAM opstning ikke itllader Unix adgangskodefil godkendelse."
195
196#. Type: boolean
197#. Description
198#: ../openssh-server.templates:4001
199msgid ""
200"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default "
202"answer), then the 'PasswordAuthentication no' option will have no useful "
203"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
204msgstr ""
205"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke vre i "
206"stand til at logge ind med adgangskoder. Hvis du lader det vre slet til "
207"(standard svaret), s vil 'PasswordAuthentication no' indstillingen ikke "
208"have nogen effekt, medmindre du ogs redigerer din PAM-opstning i /etc/pam."
209"d/ssh."
210
211#. Type: note
212#. Description
213#: ../openssh-server.templates:5001
214msgid "Vulnerable host keys will be regenerated"
215msgstr ""
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates:5001
220msgid ""
221"Some of the OpenSSH server host keys on this system were generated with a "
222"version of OpenSSL that had a broken random number generator. As a result, "
223"these host keys are from a well-known set, are subject to brute-force "
224"attacks, and must be regenerated."
225msgstr ""
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates:5001
230msgid ""
231"Users of this system should be informed of this change, as they will be "
232"prompted about the host key change the next time they log in. Use 'ssh-"
233"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
234"the new host keys."
235msgstr ""
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates:5001
240msgid "The affected host keys are:"
241msgstr ""
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates:5001
246msgid ""
247"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
248"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
249"README.compromised-keys.gz for more details."
250msgstr ""
251
252#~ msgid "Warning: you must create a new host key"
253#~ msgstr "Advarsel: du skal oprette en ny vrtsngle"
254
255#~ msgid "Warning: telnetd is installed --- probably not a good idea"
256#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god id"
257
258#~ msgid ""
259#~ "I'd advise you to either remove the telnetd package (if you don't "
260#~ "actually need to offer telnet access) or install telnetd-ssl so that "
261#~ "there is at least some chance that telnet sessions will not be sending "
262#~ "unencrypted login/password and session information over the network."
263#~ msgstr ""
264#~ "Jeg vil rde dig til enten at fjerne pakken telnetd (hvis du i "
265#~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller "
266#~ "installere telnetd-ssl, s der i det mindste er en mulighed for, at "
267#~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger "
268#~ "ukrypteret over netvrket."
269
270#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
271#~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god id"
272
273#~ msgid ""
274#~ "having rsh-server installed undermines the security that you were "
275#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
276#~ "that package."
277#~ msgstr ""
278#~ "Den sikkerhed, du nok nskede at opn ved at installere ssh undermineres "
279#~ "ved, at du har rsh-server installeret. Jeg vil rde dig til at fjerne "
280#~ "pakken rsh-server."
281
282#~ msgid "Do you want ssh-keysign to be installed SUID root?"
283#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
284
285#~ msgid ""
286#~ "You have the option of installing the ssh-keysign helper with the SUID "
287#~ "bit set."
288#~ msgstr ""
289#~ "Du har mulighed for at installere ssh-keysign hjlperen med SUID-flaget "
290#~ "sat."
291
292#~ msgid ""
293#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
294#~ "host-based authentication."
295#~ msgstr ""
296#~ "Hvis du gr ssh-keysign SUID, vil du blive i stand til at benytte SSH "
297#~ "protokol 2's vrtsnavn-baserede autentifikation."
298
299#~ msgid ""
300#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
301#~ "you can change your mind later by running: dpkg-reconfigure ssh"
302#~ msgstr ""
303#~ "Hvis du er i tvivl, vil jeg rde dig til at installere den med SUID. Hvis "
304#~ "det skaber problemer, kan du ndre det tilbage igen ved at kre: dpkg-"
305#~ "reconfigure ssh"
306
307#~ msgid "Allow SSH protocol 2 only"
308#~ msgstr "Tillad kun SSH protokol 2"
309
310#~ msgid ""
311#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
312#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
313#~ "things down on low end machines and might prevent older clients from "
314#~ "connecting (the ssh client shipped with \"potato\" is affected)."
315#~ msgstr ""
316#~ "Denne udgave af OpenSSH understtter version 2 af ssh-protokollen, som er "
317#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
318#~ "det slve langsomme maskiner ned, og forhindre ldre klienter i at opn "
319#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
320
321#~ msgid ""
322#~ "Also please note that keys used for protocol 1 are different so you will "
323#~ "not be able to use them if you only allow protocol 2 connections."
324#~ msgstr ""
325#~ "Du skal ogs bemrke at de ngler som bliver anvendt til protokol 1 er "
326#~ "forskellige, s du vil ikke vre i stand til at bruge dem, hvis du kun "
327#~ "tillader protokol 2 forbindelser."
328
329#~ msgid ""
330#~ "If you later change your mind about this setting, README.Debian has "
331#~ "instructions on what to do to your sshd_config file."
332#~ msgstr ""
333#~ "Hvis du senere ndrer din mening om denne indstilling, har README.Debian "
334#~ "instruktioner p hvad du skal gre ved din sshd_config fil."
335
336#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
337#~ msgstr ""
338#~ "BEMRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
339
340#~ msgid ""
341#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
342#~ "ForwardAgent set to ``off'' by default."
343#~ msgstr ""
344#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
345#~ "ForwardAgent til 'off' som standard."
346
347#~ msgid ""
348#~ "You can enable it for servers you trust, either in one of the "
349#~ "configuration files, or with the -X command line option."
350#~ msgstr ""
351#~ "Du kan aktivere dem for servere du stoler p, enten i en af "
352#~ "opstningsfilerne eller med kommandolinjetilvalget '-X'."
353
354#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
355#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..cabc93d91
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,379 @@
1# Translation of openssh debconf templates to German
2# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006-2008.
3# This file is distributed under the same license as the openssh package.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n"
10"PO-Revision-Date: 2008-05-17 23:09+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=ISO-8859-15\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates:1001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates:1001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
34"gegenber der in Potato ausgelieferten Version, von der Sie anscheinend ein "
35"Upgrade durchfhren. Dieses Paket kann jetzt eine neue Konfigurationsdatei (/"
36"etc/ssh/sshd.config) erzeugen, die mit der neuen Server-Version "
37"zusammenarbeitet, aber keine Anpassungen aus der alten Version enthlt."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Bitte beachten Sie, dass die neue Konfigurationsdatei PermitRootLogin auf "
49"yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich "
50"direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README."
51"Debian fr weitergehende Informationen ber diese Design-Entscheidung."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"Es wird nachdrcklich empfohlen, dass Sie jetzt eine neue "
61"Konfigurationsdatei erzeugen."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
78"aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade ber eine SSH-"
79"Sitzung durchfhren, dann wird die Verbindung wahrscheinlich getrennt und "
80"der Upgrade-Vorgang nicht beendet."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"Dieses Problem kann behoben werden, indem --pidfile /var/run/sshd.pid an "
90"die start-stop-daemon-Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
91"manuell hinzugefgt wird."
92
93#. Type: note
94#. Description
95#: ../openssh-server.templates:3001
96msgid "New host key mandatory"
97msgstr "Neuer Host-Schlssel verpflichtend"
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates:3001
102msgid ""
103"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
104"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
105"utility from the old (non-free) SSH installation does not appear to be "
106"available."
107msgstr ""
108"Der aktuelle Host-Schlssel in /etc/ssh/ssh_host_key ist mit dem IDEA-"
109"Algorithmus verschlsselt. OpenSSH kann diese Host-Schlssel-Datei nicht "
110"verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) "
111"SSH-Installation scheint nicht verfgbar zu sein."
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates:3001
116msgid "You need to manually generate a new host key."
117msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates:4001
122msgid "Disable challenge-response authentication?"
123msgstr "Challenge-response-Authentifizierung deaktivieren?"
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates:4001
128msgid ""
129"Password authentication appears to be disabled in the current OpenSSH server "
130"configuration. In order to prevent users from logging in using passwords "
131"(perhaps using only public key authentication instead) with recent versions "
132"of OpenSSH, you must disable challenge-response authentication, or else "
133"ensure that your PAM configuration does not allow Unix password file "
134"authentication."
135msgstr ""
136"Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
137"Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
138"verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden "
139"(mglicherweise stattdessen nur unter Verwendung von Public-Key-"
140"Authentifizierung), mssen Sie Challenge-response-Authentifizierung "
141"deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine "
142"Authentifizierung ber Unix-Password-Dateien erlaubt."
143
144#. Type: boolean
145#. Description
146#: ../openssh-server.templates:4001
147msgid ""
148"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default "
150"answer), then the 'PasswordAuthentication no' option will have no useful "
151"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
152msgstr ""
153"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
154"nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls Sie es "
155"aktiviert lassen (die Standard-Antwort) wird die PasswordAuthentication no-"
156"Einstellung keinen ntzlichen Effekt haben, es sei denn, sie passen auch "
157"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates:5001
162msgid "Vulnerable host keys will be regenerated"
163msgstr "Verwundbare Host-Schlssel werden neu erzeugt"
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates:5001
168msgid ""
169"Some of the OpenSSH server host keys on this system were generated with a "
170"version of OpenSSL that had a broken random number generator. As a result, "
171"these host keys are from a well-known set, are subject to brute-force "
172"attacks, and must be regenerated."
173msgstr ""
174"Einige der OpenSSH-Server-Host-Schlssel auf diesem System wurden mit einer "
175"Version von OpenSSL erzeugt, die einen defekten Zufallszahlengenerator "
176"hatte. Als Ergebnis stammen diese Host-Schlssel aus einer wohlbekannten "
177"Menge, unterliegen Rechen- (brute-force)-angriffen und mssen neu erstellt "
178"werden."
179
180#. Type: note
181#. Description
182#: ../openssh-server.templates:5001
183msgid ""
184"Users of this system should be informed of this change, as they will be "
185"prompted about the host key change the next time they log in. Use 'ssh-"
186"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
187"the new host keys."
188msgstr ""
189"Die Benutzer dieses Systems sollten ber diese nderung informiert werden, "
190"da sie ber die nderung des Host-Schlssels bei der nchsten Anmeldung "
191"befragt werden. Fhren Sie nach dem Upgrade ssh-keygen -l -f "
192"HOST_SCHLSSEL_DATEI aus, um die Fingerabdrcke es neuen Host-Schlssels "
193"anzuzeigen."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates:5001
198msgid "The affected host keys are:"
199msgstr "Die betroffenen Host-Schlssel sind:"
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates:5001
204msgid ""
205"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
206"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
207"README.compromised-keys.gz for more details."
208msgstr ""
209"Die Schssel der Benutzer knnten auch von diesem Problem betroffen sein. "
210"Der Befehl ssh-vulnkey kann dazu verwandt werden, dieses Problem teilweise "
211"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-"
212"keys.gz fr weitere Details."
213
214#~ msgid "Warning: you must create a new host key"
215#~ msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
216
217#~ msgid "Warning: telnetd is installed --- probably not a good idea"
218#~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
219
220#~ msgid ""
221#~ "I'd advise you to either remove the telnetd package (if you don't "
222#~ "actually need to offer telnet access) or install telnetd-ssl so that "
223#~ "there is at least some chance that telnet sessions will not be sending "
224#~ "unencrypted login/password and session information over the network."
225#~ msgstr ""
226#~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet "
227#~ "Zugang anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern "
228#~ "knnen, da Login und Passwort unverschlsselt durch das Netz gesendet "
229#~ "werden."
230
231#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
232#~ msgstr ""
233#~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
234
235#~ msgid ""
236#~ "having rsh-server installed undermines the security that you were "
237#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
238#~ "that package."
239#~ msgstr ""
240#~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er "
241#~ "die Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
242
243#~ msgid "Do you want ssh-keysign to be installed SUID root?"
244#~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?"
245
246#~ msgid ""
247#~ "You have the option of installing the ssh-keysign helper with the SUID "
248#~ "bit set."
249#~ msgstr ""
250#~ "Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
251#~ "zu installieren."
252
253#~ msgid ""
254#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
255#~ "host-based authentication."
256#~ msgstr ""
257#~ "Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
258#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
259
260#~ msgid ""
261#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
262#~ "you can change your mind later by running: dpkg-reconfigure ssh"
263#~ msgstr ""
264#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
265#~ "Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
266#~ "reconfigure ssh aufrufen."
267
268#~ msgid "Allow SSH protocol 2 only"
269#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
270
271#~ msgid ""
272#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
273#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
274#~ "things down on low end machines and might prevent older clients from "
275#~ "connecting (the ssh client shipped with \"potato\" is affected)."
276#~ msgstr ""
277#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
278#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
279#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an "
280#~ "der Verbindungsaufnahme hindern (der ssh-Client von potato ist davon "
281#~ "betroffen)."
282
283#~ msgid ""
284#~ "Also please note that keys used for protocol 1 are different so you will "
285#~ "not be able to use them if you only allow protocol 2 connections."
286#~ msgstr ""
287#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten "
288#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn "
289#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
290
291#~ msgid ""
292#~ "If you later change your mind about this setting, README.Debian has "
293#~ "instructions on what to do to your sshd_config file."
294#~ msgstr ""
295#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie "
296#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
297#~ "mssen."
298
299#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
300#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
301
302#~ msgid ""
303#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
304#~ "ForwardAgent set to ``off'' by default."
305#~ msgstr ""
306#~ "Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
307#~ "ForwardAgent auf off gesetzt."
308
309#~ msgid ""
310#~ "You can enable it for servers you trust, either in one of the "
311#~ "configuration files, or with the -X command line option."
312#~ msgstr ""
313#~ "Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
314#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
315
316#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
317#~ msgstr ""
318#~ "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien fr ssh1 und "
330#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
331#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
332#~ "Abwrtskompatibilitt zu gewhren."
333
334#~ msgid "Do you want to run the sshd server?"
335#~ msgstr "Mchten Sie den sshd Server starten?"
336
337#~ msgid "This package contains both the ssh client, and the sshd server."
338#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
339
340#~ msgid ""
341#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
342#~ "via ssh."
343#~ msgstr ""
344#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
345#~ "sshgestartet."
346
347#~ msgid ""
348#~ "If you are only interested in using the ssh client for outbound "
349#~ "connections on this machine, and don't want to log into it at all using "
350#~ "ssh, then you can disable sshd here."
351#~ msgstr ""
352#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
353#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
354#~ "dann knnen Sie hier den sshd abschalten."
355
356#~ msgid "Environment options on keys have been deprecated"
357#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
358
359#~ msgid ""
360#~ "This version of OpenSSH disables the environment option for public keys "
361#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
362#~ "If you are using this option in an authorized_keys file, beware that the "
363#~ "keys in question will no longer work until the option is removed."
364#~ msgstr ""
365#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
366#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
367#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
368#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
369#~ "funktionieren werden bis diese Option entfernt wurde."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
377#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
378#~ "PermitUserEnvironment yes in /etc/ssh/sshd_config nachdem das Upgrade "
379#~ "erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..77f5cd2c4
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,463 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2008-05-17 08:51+0200\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31#, fuzzy
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38#, fuzzy
39msgid ""
40"This version of OpenSSH has a considerably changed configuration file from "
41"the version shipped in Debian 'Potato', which you appear to be upgrading "
42"from. This package can now generate a new configuration file (/etc/ssh/sshd."
43"config), which will work with the new server version, but will not contain "
44"any customizations you made with the old version."
45msgstr ""
46"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
47"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
48"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
49"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
50"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
51"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
52"έκδοση."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates:1001
57#, fuzzy
58#| msgid ""
59#| "Please note that this new configuration file will set the value of "
60#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
61#| "can ssh directly in as root). It is the opinion of the maintainer that "
62#| "this is the correct default (see README.Debian for more details), but you "
63#| "can always edit sshd_config and set it to no if you wish."
64msgid ""
65"Please note that this new configuration file will set the value of "
66"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
67"can ssh directly in as root). Please read the README.Debian file for more "
68"details about this design choice."
69msgstr ""
70"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
71"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
72"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
73"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
74"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
75"τιμή σε no στο αρχείο sshd_config."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates:1001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:2001
89#, fuzzy
90#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
91msgid "Do you want to risk killing active SSH sessions?"
92msgstr ""
93"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates:2001
98#, fuzzy
99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
101#| "all running sshd instances. If you are doing this upgrade via an ssh "
102#| "session, that would be a Bad Thing(tm)."
103msgid ""
104"The currently installed version of /etc/init.d/ssh is likely to kill all "
105"running sshd instances. If you are doing this upgrade via an SSH session, "
106"you're likely to be disconnected and leave the upgrade procedure unfinished."
107msgstr ""
108"Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
109"τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
110"μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates:2001
115#, fuzzy
116#| msgid ""
117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
118#| "stop-daemon line in the stop section of the file."
119msgid ""
120"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
121"start-stop-daemon line in the stop section of the file."
122msgstr ""
123"Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" "
124"στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates:3001
129msgid "New host key mandatory"
130msgstr ""
131
132#. Type: note
133#. Description
134#: ../openssh-server.templates:3001
135#, fuzzy
136msgid ""
137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
138"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
139"utility from the old (non-free) SSH installation does not appear to be "
140"available."
141msgstr ""
142"Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
143"κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
144"αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη "
145"ελεύθερη) εγκατάσταση του SSH."
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates:3001
150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
153msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates:4001
158msgid "Disable challenge-response authentication?"
159msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates:4001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
172msgid ""
173"Password authentication appears to be disabled in the current OpenSSH server "
174"configuration. In order to prevent users from logging in using passwords "
175"(perhaps using only public key authentication instead) with recent versions "
176"of OpenSSH, you must disable challenge-response authentication, or else "
177"ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
181"εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για "
182"παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες "
183"εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση "
184"challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει "
185"την πιστοποίηση με αρχείο κωδικών."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates:4001
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα "
197"μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
198"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
199"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates:5001
204msgid "Vulnerable host keys will be regenerated"
205msgstr ""
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates:5001
210msgid ""
211"Some of the OpenSSH server host keys on this system were generated with a "
212"version of OpenSSL that had a broken random number generator. As a result, "
213"these host keys are from a well-known set, are subject to brute-force "
214"attacks, and must be regenerated."
215msgstr ""
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates:5001
220msgid ""
221"Users of this system should be informed of this change, as they will be "
222"prompted about the host key change the next time they log in. Use 'ssh-"
223"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
224"the new host keys."
225msgstr ""
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates:5001
230msgid "The affected host keys are:"
231msgstr ""
232
233#. Type: note
234#. Description
235#: ../openssh-server.templates:5001
236msgid ""
237"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
238"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
239"README.compromised-keys.gz for more details."
240msgstr ""
241
242#~ msgid "Warning: you must create a new host key"
243#~ msgstr ""
244#~ "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host "
245#~ "key)"
246
247#~ msgid "Warning: telnetd is installed --- probably not a good idea"
248#~ msgstr ""
249#~ "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
250
251#~ msgid ""
252#~ "I'd advise you to either remove the telnetd package (if you don't "
253#~ "actually need to offer telnet access) or install telnetd-ssl so that "
254#~ "there is at least some chance that telnet sessions will not be sending "
255#~ "unencrypted login/password and session information over the network."
256#~ msgstr ""
257#~ "Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
258#~ "απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-"
259#~ "ssl, ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να "
260#~ "μην αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και "
261#~ "συνεδριών μέσω δικτύου."
262
263#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
264#~ msgstr ""
265#~ "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
266
267#~ msgid ""
268#~ "having rsh-server installed undermines the security that you were "
269#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
270#~ "that package."
271#~ msgstr ""
272#~ "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την "
273#~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η "
274#~ "αφαίρεση αυτού του πακέτου."
275
276#~ msgid "Do you want ssh-keysign to be installed SUID root?"
277#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
278
279#~ msgid ""
280#~ "You have the option of installing the ssh-keysign helper with the SUID "
281#~ "bit set."
282#~ msgstr ""
283#~ "Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit "
284#~ "SUID ενεργοποιημένο."
285
286#~ msgid ""
287#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
288#~ "host-based authentication."
289#~ msgstr ""
290#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
291#~ "πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
292
293#~ msgid ""
294#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
295#~ "you can change your mind later by running: dpkg-reconfigure ssh"
296#~ msgstr ""
297#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
298#~ "διαπιστώσετε προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: "
299#~ "dpkg-reconfigure ssh"
300
301#~ msgid "Allow SSH protocol 2 only"
302#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
303
304#~ msgid ""
305#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
306#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
307#~ "things down on low end machines and might prevent older clients from "
308#~ "connecting (the ssh client shipped with \"potato\" is affected)."
309#~ msgstr ""
310#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, "
311#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, "
312#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων "
313#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες "
314#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
315
316#~ msgid ""
317#~ "Also please note that keys used for protocol 1 are different so you will "
318#~ "not be able to use them if you only allow protocol 2 connections."
319#~ msgstr ""
320#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 "
321#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο "
322#~ "τις συνδέσεις με το πρωτόκολλο 2."
323
324#~ msgid ""
325#~ "If you later change your mind about this setting, README.Debian has "
326#~ "instructions on what to do to your sshd_config file."
327#~ msgstr ""
328#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
329#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
330
331#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
332#~ msgstr ""
333#~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
334#~ "απενεργοποιημένηεξ ορισμού."
335
336#~ msgid ""
337#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
338#~ "ForwardAgent set to ``off'' by default."
339#~ msgstr ""
340#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
341#~ "ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
342
343#~ msgid ""
344#~ "You can enable it for servers you trust, either in one of the "
345#~ "configuration files, or with the -X command line option."
346#~ msgstr ""
347#~ "Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε "
348#~ "ένα από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
349
350#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
351#~ msgstr ""
352#~ "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/"
353#~ "ssh/README.Debian"
354
355#~ msgid "ssh2 keys merged in configuration files"
356#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
357
358#~ msgid ""
359#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
360#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
361#~ "longer needed. They will still be read in order to maintain backwards "
362#~ "compatibility"
363#~ msgstr ""
364#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
365#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
366#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
367#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
368
369#~ msgid "Do you want to run the sshd server?"
370#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
371
372#~ msgid "This package contains both the ssh client, and the sshd server."
373#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
374
375#~ msgid ""
376#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
377#~ "via ssh."
378#~ msgstr ""
379#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
380#~ "απομακρυσμένες συνδέσεις μέσω ssh."
381
382#~ msgid ""
383#~ "If you are only interested in using the ssh client for outbound "
384#~ "connections on this machine, and don't want to log into it at all using "
385#~ "ssh, then you can disable sshd here."
386#~ msgstr ""
387#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
388#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
389#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
390#~ "αυτό."
391
392#~ msgid "Environment options on keys have been deprecated"
393#~ msgstr ""
394#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
395
396#~ msgid ""
397#~ "This version of OpenSSH disables the environment option for public keys "
398#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
399#~ "If you are using this option in an authorized_keys file, beware that the "
400#~ "keys in question will no longer work until the option is removed."
401#~ msgstr ""
402#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
403#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
404#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
405#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
406#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
407#~ "αυτή."
408
409#~ msgid ""
410#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
411#~ "sshd_config after the upgrade is complete, taking note of the warning in "
412#~ "the sshd_config(5) manual page."
413#~ msgstr ""
414#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
415#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
416#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
417#~ "οδηγιών του sshd_config(5)."
418
419#~ msgid "Privilege separation"
420#~ msgstr "Διαχωρισμός Προνομίων"
421
422#~ msgid ""
423#~ "Privilege separation is turned on by default, so if you decide you want "
424#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
425#~ "sshd_config."
426#~ msgstr ""
427#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
428#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
429#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
430
431#~ msgid "Enable Privilege separation"
432#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
433
434#~ msgid ""
435#~ "This version of OpenSSH contains the new privilege separation option. "
436#~ "This significantly reduces the quantity of code that runs as root, and "
437#~ "therefore reduces the impact of security holes in sshd."
438#~ msgstr ""
439#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
440#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
441#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
442
443#~ msgid ""
444#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
445#~ "session modules that need to run as root (pam_mkhomedir, for example) "
446#~ "will fail, and PAM keyboard-interactive authentication won't work."
447#~ msgstr ""
448#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
449#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
450#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
451#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
452
453#~ msgid ""
454#~ "Since you've opted to have me generate an sshd_config file for you, you "
455#~ "can choose whether or not to have privilege separation turned on or not. "
456#~ "Unless you know you need to use PAM features that won't work with this "
457#~ "option, you should enable it."
458#~ msgstr ""
459#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
460#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
461#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
462#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
463#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..f1faf50d0
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,459 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003-2007 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11# - Translation updates
12# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2006-2008
13#
14# Traductores, si no conoce el formato PO, merece la pena leer la
15# documentacin de gettext, especialmente las secciones dedicadas a este
16# formato, por ejemplo ejecutando:
17# info -n '(gettext)PO Files'
18# info -n '(gettext)Header Entry'
19#
20# Equipo de traduccin al espaol, por favor lean antes de traducir
21# los siguientes documentos:
22#
23# - El proyecto de traduccin de Debian al espaol
24# http://www.debian.org/intl/spanish/coordinacion
25# especialmente las notas de traduccin en
26# http://www.debian.org/intl/spanish/notas
27#
28# - La gua de traduccin de po's de debconf:
29# /usr/share/doc/po-debconf/README-trans
30# o http://www.debian.org/intl/l10n/po-debconf/README-trans
31#
32msgid ""
33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
36"POT-Creation-Date: 2008-05-17 13:58+0200\n"
37"PO-Revision-Date: 2008-05-22 00:56+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
40"MIME-Version: 1.0\n"
41"Content-Type: text/plain; charset=ISO-8859-15\n"
42"Content-Transfer-Encoding: 8bit\n"
43"X-POFile-SpellExtra: usr pid PasswordAuthentication PermitRootLogin server\n"
44"X-POFile-SpellExtra: PAM start OpenSSH OpenSSL init sshhostkey daemon var\n"
45"X-POFile-SpellExtra: config pam pidfile vulnkey run Potato keys share stop\n"
46"X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n"
47"X-POFile-SpellExtra: openssh root compromised\n"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid "Generate a new configuration file for OpenSSH?"
53msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"This version of OpenSSH has a considerably changed configuration file from "
60"the version shipped in Debian 'Potato', which you appear to be upgrading "
61"from. This package can now generate a new configuration file (/etc/ssh/sshd."
62"config), which will work with the new server version, but will not contain "
63"any customizations you made with the old version."
64msgstr ""
65"Esta versin de OpenSSH ha cambiado considerablemente el fichero de "
66"configuracin del incluido en Debian 'Potato', que es la versin desde la "
67"que parece estar actualizando. Puede crear automticamente un nuevo fichero "
68"de configuracin (/etc/ssh/sshd.config), que funcionar con la nueva versin "
69"del servidor, pero no incluir las modificaciones que hiciera en la versin "
70"antigua."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates:1001
75msgid ""
76"Please note that this new configuration file will set the value of "
77"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
78"can ssh directly in as root). Please read the README.Debian file for more "
79"details about this design choice."
80msgstr ""
81"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
82"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
83"root podr entrar mediante ssh directamente como root. Puede leer README."
84"Debian si quiere conocer ms informacin sobre esta eleccin de diseo."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:1001
89msgid ""
90"It is strongly recommended that you choose to generate a new configuration "
91"file now."
92msgstr ""
93"Es muy recomendable que elija generar un nuevo fichero de configuracin "
94"ahora."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates:2001
99msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Desea correr el riesgo de matar las sesiones SSH activas?"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates:2001
105msgid ""
106"The currently installed version of /etc/init.d/ssh is likely to kill all "
107"running sshd instances. If you are doing this upgrade via an SSH session, "
108"you're likely to be disconnected and leave the upgrade procedure unfinished."
109msgstr ""
110"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
111"todas las estancias que estn ejecutndose de sshd. Es muy probable que se "
112"le desconecte y el procedimiento de actualizacin quede a medidas si "
113"contina y est realizando esta actualizando."
114
115#. Type: boolean
116#. Description
117#: ../openssh-server.templates:2001
118msgid ""
119"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
120"start-stop-daemon line in the stop section of the file."
121msgstr ""
122"Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la "
123"lnea start-stop-daemon, en la seccin stop del fichero."
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates:3001
128msgid "New host key mandatory"
129msgstr "Nueva clave de sistema obligatoria"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates:3001
134msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
136"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
137"utility from the old (non-free) SSH installation does not appear to be "
138"available."
139msgstr ""
140"La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con el "
141"algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco "
142"parece estar disponible la utilidad ssh-keygen de la instalacin antigua de "
143"SSH (no libre)."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates:3001
148msgid "You need to manually generate a new host key."
149msgstr "Debe generar manualmente una nueva clave de sistema."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates:4001
154msgid "Disable challenge-response authentication?"
155msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates:4001
160msgid ""
161"Password authentication appears to be disabled in the current OpenSSH server "
162"configuration. In order to prevent users from logging in using passwords "
163"(perhaps using only public key authentication instead) with recent versions "
164"of OpenSSH, you must disable challenge-response authentication, or else "
165"ensure that your PAM configuration does not allow Unix password file "
166"authentication."
167msgstr ""
168"Parece que la configuracin actual de su servidor de OpenSSH tiene "
169"deshabilitada la autenticacin mediante contraseas. En las versiones "
170"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
171"contraseas (y obligar la utilizacin de sistemas de autenticacin con clave "
172"pblica) debe deshabilitar la autenticacin basada en desafo-respuesta o "
173"asegurarse de que su configuracin PAM no permite autenticacin basada en el "
174"fichero de contraseas Unix."
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates:4001
179msgid ""
180"If you disable challenge-response authentication, then users will not be "
181"able to log in using passwords. If you leave it enabled (the default "
182"answer), then the 'PasswordAuthentication no' option will have no useful "
183"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
184msgstr ""
185"Si deshabilita la autenticacin mediante desafo-respuesta los usuarios no "
186"podrn acceder con contraseas. Si la deja habilitada (respuesta por "
187"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
188"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates:5001
193msgid "Vulnerable host keys will be regenerated"
194msgstr "Se regenerarn las claves vulnerables del sistema"
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates:5001
199msgid ""
200"Some of the OpenSSH server host keys on this system were generated with a "
201"version of OpenSSL that had a broken random number generator. As a result, "
202"these host keys are from a well-known set, are subject to brute-force "
203"attacks, and must be regenerated."
204msgstr ""
205"Algunas de las claves de sistema del servidor OpenSSH en este equipo se "
206"generaron con una versin de OpenSSL que tena un generador de nmeros "
207"aleatorios defectuoso. Consecuentemente, estas claves de sistema son de un "
208"conjunto de claves conocidas y estn sujetas a ataques de fuerza bruta por "
209"lo que conviene regenerarlas."
210
211#. Type: note
212#. Description
213#: ../openssh-server.templates:5001
214msgid ""
215"Users of this system should be informed of this change, as they will be "
216"prompted about the host key change the next time they log in. Use 'ssh-"
217"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
218"the new host keys."
219msgstr ""
220"Se informar a los usuarios de este sistema ya que se les informar del "
221"cambio de clave la siguiente vez que se conecten. Utilice ssh-keygen -l -f "
222"ARCHIVO_CLAVE_SISTEMA despus de la actualizacin para obtener la huella "
223"digital de las nuevas claves del sistema."
224
225#. Type: note
226#. Description
227#: ../openssh-server.templates:5001
228msgid "The affected host keys are:"
229msgstr "Las claves del sistema afectadas son:"
230
231#. Type: note
232#. Description
233#: ../openssh-server.templates:5001
234msgid ""
235"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
236"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
237"README.compromised-keys.gz for more details."
238msgstr ""
239"Las claves de los usuarios tambin pueden estar afectadas por este problema. "
240"Se puede utilizar el programa ssh-vulnkey como un test parcial para "
241"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-"
242"server/README.compromised-keys.gz para conocer los detalles."
243
244#~ msgid "Warning: you must create a new host key"
245#~ msgstr "Aviso: debe crear una nueva clave para su servidor"
246
247#~ msgid "Warning: telnetd is installed --- probably not a good idea"
248#~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
249
250#~ msgid ""
251#~ "I'd advise you to either remove the telnetd package (if you don't "
252#~ "actually need to offer telnet access) or install telnetd-ssl so that "
253#~ "there is at least some chance that telnet sessions will not be sending "
254#~ "unencrypted login/password and session information over the network."
255#~ msgstr ""
256#~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
257#~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
258#~ "contraseas, nombres de usuario y dems informacin de las sesiones "
259#~ "telnet no viajen sin cifrar por la red."
260
261#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
262#~ msgstr ""
263#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
264
265#~ msgid ""
266#~ "having rsh-server installed undermines the security that you were "
267#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
268#~ "that package."
269#~ msgstr ""
270#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
271#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
272#~ "ese paquete."
273
274#~ msgid "Do you want ssh-keysign to be installed SUID root?"
275#~ msgstr "Quiere instalar ssh-keysign SUID root?"
276
277#~ msgid ""
278#~ "You have the option of installing the ssh-keysign helper with the SUID "
279#~ "bit set."
280#~ msgstr ""
281#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios "
282#~ "de root)."
283
284#~ msgid ""
285#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
286#~ "host-based authentication."
287#~ msgstr ""
288#~ "Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor "
289#~ "de la versin 2 del protocolo SSH."
290
291#~ msgid ""
292#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
293#~ "you can change your mind later by running: dpkg-reconfigure ssh"
294#~ msgstr ""
295#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
296#~ "cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
297
298#~ msgid "Allow SSH protocol 2 only"
299#~ msgstr "Permitir slo la versin 2 del protocolo SSH"
300
301#~ msgid ""
302#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
303#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
304#~ "things down on low end machines and might prevent older clients from "
305#~ "connecting (the ssh client shipped with \"potato\" is affected)."
306#~ msgstr ""
307#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es "
308#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, "
309#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se "
310#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato."
311
312#~ msgid ""
313#~ "Also please note that keys used for protocol 1 are different so you will "
314#~ "not be able to use them if you only allow protocol 2 connections."
315#~ msgstr ""
316#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
317#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones "
318#~ "mediante la versin 2 del protocolo."
319
320#~ msgid ""
321#~ "If you later change your mind about this setting, README.Debian has "
322#~ "instructions on what to do to your sshd_config file."
323#~ msgstr ""
324#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene "
325#~ "instrucciones sobre cmo modificar en el fichero sshd_config."
326
327#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
328#~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
329
330#~ msgid ""
331#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
332#~ "ForwardAgent set to ``off'' by default."
333#~ msgstr ""
334#~ "Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
335#~ "ForwardX11 y ForwardAgent desactivadas."
336
337#~ msgid ""
338#~ "You can enable it for servers you trust, either in one of the "
339#~ "configuration files, or with the -X command line option."
340#~ msgstr ""
341#~ "Puede activar estas opciones para los servidores en los que confe, en "
342#~ "los ficheros de configuracin o con la opcin -X en lnea de comandos."
343
344#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
345#~ msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
346
347#~ msgid "ssh2 keys merged in configuration files"
348#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
349
350#~ msgid ""
351#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
352#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
353#~ "longer needed. They will still be read in order to maintain backwards "
354#~ "compatibility"
355#~ msgstr ""
356#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
357#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
358#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
359#~ "para mantener compatibilidad hacia atrs."
360
361#~ msgid "Do you want to run the sshd server?"
362#~ msgstr "Quiere ejecutar el servidor sshd?"
363
364#~ msgid "This package contains both the ssh client, and the sshd server."
365#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
366
367#~ msgid ""
368#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
369#~ "via ssh."
370#~ msgstr ""
371#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
372#~ "permitir el acceso remoto mediante ssh."
373
374#~ msgid ""
375#~ "If you are only interested in using the ssh client for outbound "
376#~ "connections on this machine, and don't want to log into it at all using "
377#~ "ssh, then you can disable sshd here."
378#~ msgstr ""
379#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
380#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
381#~ "desactivar sshd."
382
383#~ msgid "Environment options on keys have been deprecated"
384#~ msgstr "Las opciones de entorno para las claves, en desuso"
385
386#~ msgid ""
387#~ "This version of OpenSSH disables the environment option for public keys "
388#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
389#~ "If you are using this option in an authorized_keys file, beware that the "
390#~ "keys in question will no longer work until the option is removed."
391#~ msgstr ""
392#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
393#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
394#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
395#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
396#~ "opcin."
397
398#~ msgid ""
399#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
400#~ "sshd_config after the upgrade is complete, taking note of the warning in "
401#~ "the sshd_config(5) manual page."
402#~ msgstr ""
403#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes en /"
404#~ "etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el "
405#~ "aviso de la pgina de manual de sshd_config(5)."
406
407#~ msgid "Privilege separation"
408#~ msgstr "Separacin de privilegios"
409
410#~ msgid ""
411#~ "Privilege separation is turned on by default, so if you decide you want "
412#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
413#~ "sshd_config."
414#~ msgstr ""
415#~ "La separacin de privilegios est activa por defecto, por lo que si "
416#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
417#~ "fichero /etc/ssh/sshd_config."
418
419#~ msgid "Enable Privilege separation"
420#~ msgstr "Activar separacin de privilegios"
421
422#~ msgid ""
423#~ "This version of OpenSSH contains the new privilege separation option. "
424#~ "This significantly reduces the quantity of code that runs as root, and "
425#~ "therefore reduces the impact of security holes in sshd."
426#~ msgstr ""
427#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
428#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
429#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
430#~ "seguridad en sshd."
431
432#~ msgid ""
433#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
434#~ "session modules that need to run as root (pam_mkhomedir, for example) "
435#~ "will fail, and PAM keyboard-interactive authentication won't work."
436#~ msgstr ""
437#~ "Desafortunadamente, la separacin de privilegios no funciona "
438#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
439#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
440#~ "PAM con teclado no funcionarn."
441
442#~ msgid ""
443#~ "Since you've opted to have me generate an sshd_config file for you, you "
444#~ "can choose whether or not to have privilege separation turned on or not. "
445#~ "Unless you know you need to use PAM features that won't work with this "
446#~ "option, you should enable it."
447#~ msgstr ""
448#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
449#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
450#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
451#~ "con esta opcin, debera responder s a esta pregunta."
452
453#~ msgid ""
454#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
455#~ "separation will not work at all, and your sshd will fail to start unless "
456#~ "you explicitly turn privilege separation off."
457#~ msgstr ""
458#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
459#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/eu.po b/debian/po/eu.po
new file mode 100644
index 000000000..6ba402865
--- /dev/null
+++ b/debian/po/eu.po
@@ -0,0 +1,209 @@
1# translation of openssh-templates.po to basque
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Piarres Beobide <pi@beobide.net>, 2007, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: Pootle 0.11\n"
18"Plural-Forms: nplurals=2; plural=(n != 1);\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
37"'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
38"eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
39"dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
40"ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun pertsonalizazioak "
41"edukiko."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"Please note that this new configuration file will set the value of "
48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
49"can ssh directly in as root). Please read the README.Debian file for more "
50"details about this design choice."
51msgstr ""
52"Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
53"parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
54"ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
55"fitxategia ezarpen honen xehetasun gehiagorako."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates:1001
60msgid ""
61"It is strongly recommended that you choose to generate a new configuration "
62"file now."
63msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:2001
68msgid "Do you want to risk killing active SSH sessions?"
69msgstr "Irekirik dauden SSH saioak ixteko arriskua hartu nahi duzu?"
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates:2001
74msgid ""
75"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"running sshd instances. If you are doing this upgrade via an SSH session, "
77"you're likely to be disconnected and leave the upgrade procedure unfinished."
78msgstr ""
79"Instalaturik dagoen /etc/init.d/ssh bertsioak martxan dauden sshd "
80"instantziak hilko ditu. Bertsio berritze hau SSH bidez egiten ari bazara, "
81"ziurrenik deskonektatu egingo zara eta bertsio berritze prozedura ez da "
82"behar bezala amaituko."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates:2001
87msgid ""
88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
89"start-stop-daemon line in the stop section of the file."
90msgstr ""
91"Hau eskuz konpondu daiteke \"--pidfile /var/run/sshd.pid\" gehituaz start-"
92"stop-daemon lerroan fitxategiaren \"stop\" atalean."
93
94#. Type: note
95#. Description
96#: ../openssh-server.templates:3001
97msgid "New host key mandatory"
98msgstr "Ostalari gako berria beharrezkoa"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates:3001
103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
106"utility from the old (non-free) SSH installation does not appear to be "
107"available."
108msgstr ""
109"/etc/ssh/ssh_host_key-ko ostalari gakoa IDEA algoritmoaren bidez "
110"enkriptaturik dago. OpenSSH ez da ostalari gako mota hau kudeatzeko gai eta "
111"SSH instalazio zaharreko (ez-librea) ssh-keygen lanabesa dirudienez ez dago "
112"erabilgarri."
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates:3001
117msgid "You need to manually generate a new host key."
118msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates:4001
123msgid "Disable challenge-response authentication?"
124msgstr "erronka-erantzun autentifikazioa desgaitu?"
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates:4001
129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords "
132"(perhaps using only public key authentication instead) with recent versions "
133"of OpenSSH, you must disable challenge-response authentication, or else "
134"ensure that your PAM configuration does not allow Unix password file "
135"authentication."
136msgstr ""
137"Pasahitz egiaztapena dirudienez desgaiturik dago instalaturik dagoen OpenSSH "
138"konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan saio hastea "
139"ezintzeko (agian gako publiko autentifikazioa bakarrik erabiliaz), erronka-"
140"erantzun (challenge-response) autentifikazioa desgaitu edo zure PAM "
141"konfigurazioak UNIX pasahitz fitxategi autentifikazioa onartzen ez duela "
142"ziurtatu beharko duzu."
143
144#. Type: boolean
145#. Description
146#: ../openssh-server.templates:4001
147msgid ""
148"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default "
150"answer), then the 'PasswordAuthentication no' option will have no useful "
151"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
152msgstr ""
153"Erronka-erantzun autentifikazioa des\tgaituaz gero erabiltzaileak ez dira "
154"pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
155"(lehenetsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
156"ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
157
158#. Type: note
159#. Description
160#: ../openssh-server.templates:5001
161msgid "Vulnerable host keys will be regenerated"
162msgstr "Ostalari gako ahulak birsortu egingo dira"
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates:5001
167msgid ""
168"Some of the OpenSSH server host keys on this system were generated with a "
169"version of OpenSSL that had a broken random number generator. As a result, "
170"these host keys are from a well-known set, are subject to brute-force "
171"attacks, and must be regenerated."
172msgstr ""
173"Sistema honetako zenbait OpenSSH ostalari gako hondaturiko ausazko zenbasi "
174"sortzaile bat zuen OpenSSL bertsio batez sortuak izan ziren. Hau dela eta, "
175"ostalari gako horiek ezagutza handiko pertsona batek indarrezko erasoei "
176"ahulak dira eta birsortuak izango dira."
177
178#. Type: note
179#. Description
180#: ../openssh-server.templates:5001
181msgid ""
182"Users of this system should be informed of this change, as they will be "
183"prompted about the host key change the next time they log in. Use 'ssh-"
184"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
185"the new host keys."
186msgstr ""
187"Sistema honetako erabiltzaileak aldaketa honetaz ohartu beharko ziren, saio "
188"hasten duten hurrengoan ostalari gako aldaketaz galdetuko zaie eta. 'ssh-"
189"keygen -l -f OSTALARI_GAKO_FITX' erabili bertsio-berritzearen ondoren "
190"ostalari gako berrien hatzmarkak inprimatzeko."
191
192#. Type: note
193#. Description
194#: ../openssh-server.templates:5001
195msgid "The affected host keys are:"
196msgstr "Ostalari gako hauei eragingo die:"
197
198#. Type: note
199#. Description
200#: ../openssh-server.templates:5001
201msgid ""
202"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
203"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
204"README.compromised-keys.gz for more details."
205msgstr ""
206"Erabiltzaile gakoak ere arazo honengatik eragindak egon daitezke. 'ssh-"
207"vulnkey' komandoak honetarako proba bezala erdi-ziur erabili daiteke. Ikusi /"
208"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun "
209"gehiagorako."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..cc4b78480
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,214 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
21"POT-Creation-Date: 2008-05-17 13:58+0200\n"
22"PO-Revision-Date: 2008-05-17 16:38+0200\n"
23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
46"huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
47"jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan "
48"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta "
49"vanhaan versioon itse tehdyt muokkaukset menetetään."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
61"”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
62"kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä valinnasta "
63"löytyy (englanniksi) tiedostosta README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76msgid "Do you want to risk killing active SSH sessions?"
77msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?"
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates:2001
82msgid ""
83"The currently installed version of /etc/init.d/ssh is likely to kill all "
84"running sshd instances. If you are doing this upgrade via an SSH session, "
85"you're likely to be disconnected and leave the upgrade procedure unfinished."
86msgstr ""
87"Tiedoston /etc/init.d/ssh asennettuna oleva versio tappaa todennäköisesti "
88"kaikki käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-"
89"yhteyden yli, yhteytesi luultavasti katkeaa ja päivitysprosessi keskeytyy."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates:2001
94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file."
97msgstr ""
98"Tämä voidaan korjata lisäämällä merkkijono ”--pidfile /var/run/sshd.pid” "
99"kyseisen tiedoston stop-osion start-stop-daemon-riville."
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates:3001
104msgid "New host key mandatory"
105msgstr "Uusi järjestelmäavain pakollinen"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates:3001
110msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
113"utility from the old (non-free) SSH installation does not appear to be "
114"available."
115msgstr ""
116"Olemassa oleva järjestelmäavain /etc/ssh/ssh_host_key on salattu IDEA-"
117"algoritmilla. OpenSSH ei voi käsitellä tätä järjestelmäavaintiedostoa, eikä "
118"vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates:3001
123msgid "You need to manually generate a new host key."
124msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen."
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates:4001
129msgid "Disable challenge-response authentication?"
130msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates:4001
135msgid ""
136"Password authentication appears to be disabled in the current OpenSSH server "
137"configuration. In order to prevent users from logging in using passwords "
138"(perhaps using only public key authentication instead) with recent versions "
139"of OpenSSH, you must disable challenge-response authentication, or else "
140"ensure that your PAM configuration does not allow Unix password file "
141"authentication."
142msgstr ""
143"OpenSSH-palvelimen nykyisissä asetuksissa salasana-autentikointi näyttää "
144"olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa käyttäen (esim. "
145"salliaksesi kirjautumisen vain julkista avainta käyttäen), OpenSSH:n uusissa "
146"versioissa haaste-vaste-autentikointi tulee poistaa käytöstä tai muutoin "
147"varmistaa, että PAM-asetukset eivät salli Unixin salasanatiedostoon "
148"perustuvaa autentikointia."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates:4001
153msgid ""
154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default "
156"answer), then the 'PasswordAuthentication no' option will have no useful "
157"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
158msgstr ""
159"Jos poistat haaste-vaste-autentikoinnin käytöstä, käyttäjät eivät voi "
160"kirjautua käyttäen salasanaa. Jos jätät sen päälle (oletus), asetuksella "
161"”PasswordAuthentication no” ei ole vaikutusta, ellet muuta myös PAM-"
162"asetuksia tiedostossa /etc/pam.d/ssh."
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates:5001
167msgid "Vulnerable host keys will be regenerated"
168msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen"
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, "
176"these host keys are from a well-known set, are subject to brute-force "
177"attacks, and must be regenerated."
178msgstr ""
179"Jotkin tämän järjestelmän OpenSSH-palvelimen järjestelmäavaimista on luotu "
180"OpenSSL:n versiolla, jossa oli rikkinäinen satunnaislukugeneraattori. Tämän "
181"tuloksena nämä avaimet voidaan murtaa järjestelmällisellä läpikäynnillä ja "
182"ne tulee vaihtaa."
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates:5001
187msgid ""
188"Users of this system should be informed of this change, as they will be "
189"prompted about the host key change the next time they log in. Use 'ssh-"
190"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
191"the new host keys."
192msgstr ""
193"Järjestelmän käyttäjille tulisi tiedottaa tästä muutoksesta, koska heitä "
194"pyydetään hyväksymään muuttunut järjestelmäavain, kun he seuraavan kerran "
195"kirjautuvat järjestelmään. Komennolla ”ssh-keygen -l -f HOST_KEY_FILE” "
196"voidaan tulostaa uusien järjestelmäavainten sormenjäljet päivityksen jälkeen."
197
198#. Type: note
199#. Description
200#: ../openssh-server.templates:5001
201msgid "The affected host keys are:"
202msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:"
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates:5001
207msgid ""
208"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
209"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
210"README.compromised-keys.gz for more details."
211msgstr ""
212"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-"
213"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-"
214"server/README.compromised-keys.gz on lisätietoja."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..8312deb15
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,223 @@
1# translation of fr.po to French
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8#
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans
12#
13# Developers do not need to manually edit POT or PO files.
14#
15# Christian Perrier <bubulle@debian.org>, 2007, 2008.
16msgid ""
17msgstr ""
18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2008-05-17 08:51+0200\n"
21"PO-Revision-Date: 2008-05-15 10:23+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=UTF-8\n"
26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.11.4\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
46"changé depuis la version contenue dans la distribution Debian « Potato », "
47"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
48"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
49"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
50"vous aviez faits avec la version précédente."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
58"can ssh directly in as root). Please read the README.Debian file for more "
59"details about this design choice."
60msgstr ""
61"Veuillez noter que ce nouveau fichier de configuration positionnera la "
62"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
63"connaissant le mot de passe du superutilisateur peut se connecter en tant "
64"que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
65"plus d'informations à propos de ce choix."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:1001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Il est fortement recommandé de créer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, "
88"you're likely to be disconnected and leave the upgrade procedure unfinished."
89msgstr ""
90"La version de /etc/init.d/ssh actuellement installée va vraisemblablement "
91"interrompre toutes les instances de sshd en cours. Si vous êtes en train de "
92"faire cette mise à niveau à l'aide de SSH, la connexion sera probablement "
93"coupée et la mise à jour sera interrompue."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates:2001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Cela peut être corrigé en ajoutant « --pidfile /var/run/sshd.pid » à la ligne "
103"« start-stop-daemon » dans /etc/init.d/ssh, dans la section « stop » du "
104"fichier."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates:3001
109msgid "New host key mandatory"
110msgstr "Nouvelle clé d'hôte obligatoire"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates:3001
115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
118"utility from the old (non-free) SSH installation does not appear to be "
119"available."
120msgstr ""
121"La clé d'hôte actuelle, /etc/ssh/ssh_host_key, est chiffrée avec IDEA. "
122"OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de "
123"l'installation précédente (non libre) de SSH n'a pas été trouvé."
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates:3001
128msgid "You need to manually generate a new host key."
129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates:4001
134msgid "Disable challenge-response authentication?"
135msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates:4001
140msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords "
143"(perhaps using only public key authentication instead) with recent versions "
144"of OpenSSH, you must disable challenge-response authentication, or else "
145"ensure that your PAM configuration does not allow Unix password file "
146"authentication."
147msgstr ""
148"L'authentification par mots de passe semble être désactivée dans la "
149"configuration actuelle du serveur OpenSSH. Afin d'empêcher les utilisateurs "
150"de se connecter avec un mot de passe (pour, par exemple n'autoriser que "
151"l'authentification par clé publique) avec les versions récentes d'OpenSSH, "
152"vous devez aussi désactiver l'authentification par défi-réponse, ou alors "
153"vous assurer que votre configuration de PAM n'autorise pas "
154"l'authentification avec le fichier de mots de passe Unix."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates:4001
159msgid ""
160"If you disable challenge-response authentication, then users will not be "
161"able to log in using passwords. If you leave it enabled (the default "
162"answer), then the 'PasswordAuthentication no' option will have no useful "
163"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
164msgstr ""
165"Si vous désactivez l'authentification par défi-réponse, alors les "
166"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
167"vous la laissez active (ce qui est la valeur par défaut), alors l'option "
168"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
169"configuration de PAM dans /etc/pam.d/ssh."
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates:5001
174msgid "Vulnerable host keys will be regenerated"
175msgstr "Recréation des clés d'hôte vulnérables"
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates:5001
180msgid ""
181"Some of the OpenSSH server host keys on this system were generated with a "
182"version of OpenSSL that had a broken random number generator. As a result, "
183"these host keys are from a well-known set, are subject to brute-force "
184"attacks, and must be regenerated."
185msgstr ""
186"Certaines clés d'hôte OpenSSH de ce serveur ont été créées avec une version "
187"d'OpenSSL affligée d'un défaut dans le générateur de nombres aléatoires. En "
188"conséquence, ces clés ont un contenu prévisible et peuvent être vulnérables "
189"à des attaques par force brute. Elles doivent être recréées."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates:5001
194msgid ""
195"Users of this system should be informed of this change, as they will be "
196"prompted about the host key change the next time they log in. Use 'ssh-"
197"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
198"the new host keys."
199msgstr ""
200"Les utilisateurs de ce système devraient être informés de cette modification "
201"car le système leur signalera le changement de clé d'hôte à leur prochaine "
202"connexion. Vous pouvez utiliser la commande « ssh-keygen -l -f "
203"HOST_KEY_FILE » après la mise à jour pour afficher l'empreinte des nouvelles "
204"clés d'hôte."
205
206#. Type: note
207#. Description
208#: ../openssh-server.templates:5001
209msgid "The affected host keys are:"
210msgstr "Les clés concernées sont les suivantes :"
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates:5001
215msgid ""
216"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
217"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
218"README.compromised-keys.gz for more details."
219msgstr ""
220"Les clés OpenSSH des utilisateurs sont aussi potentiellement affectées par "
221"ce problème. La commande « ssh-vulnkey » offre un test partiel pour cette "
222"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/"
223"README.compromised-keys.gz pour plus d'informations."
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..f2a4ebd86
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,247 @@
1# Galician translation of openssh's debconf templates.
2# This file is distributed under the same license as the openssh package.
3#
4# 2006, 2007, 2008 Jacobo Tarrio <jtarrio@debian.org>
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. This package can now generate a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customizations you made with the old version."
33msgstr ""
34"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
35"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
36"que semella que se está a actualizar. Este paquete pode xerar agora un novo "
37"ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova "
38"versión do servidor, pero que non ha conter ningunha personalización que "
39"teña feito na versión antiga."
40
41# | msgid ""
42# | "Please note that this new configuration file will set the value of "
43# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
44# | "can ssh directly in as root). Please read the README.Debian file for more "
45# | "details about this design choice."
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Teña en conta que este novo ficheiro de configuración ha establecer o valor "
56"de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza "
57"o contrasinal do administrador ha poder conectarse directamente coma \"root"
58"\" mediante ssh). Consulte o ficheiro README.Debian para ter máis detalles "
59"sobre esta decisión de deseño."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr ""
68"Recoméndase encarecidamente que xere agora un novo ficheiro de configuración."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas "
85"instancias de sshd en execución. Se está a facer esta actualización mediante "
86"unha sesión SSH, é probable que se desconecte e este procedemento de "
87"actualización quede sen rematar."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates:2001
92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file."
95msgstr ""
96"Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-"
97"stop-daemon da sección stop do ficheiro."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates:3001
102msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates:3001
108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
111"utility from the old (non-free) SSH installation does not appear to be "
112"available."
113msgstr ""
114"A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está "
115"cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro "
116"de clave de servidor, e non semella que estea dispoñible a utilidade ssh-"
117"keygen da anterior instalación de SSH (non libre)."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates:3001
122msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor."
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates:4001
128msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?"
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates:4001
134msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords "
137"(perhaps using only public key authentication instead) with recent versions "
138"of OpenSSH, you must disable challenge-response authentication, or else "
139"ensure that your PAM configuration does not allow Unix password file "
140"authentication."
141msgstr ""
142"Semella que a autenticación por contrasinal está desactivada na "
143"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
144"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
145"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
146"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
147"súa configuración de PAM non permita a autenticación por ficheiro de "
148"contrasinais de Unix."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates:4001
153msgid ""
154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default "
156"answer), then the 'PasswordAuthentication no' option will have no useful "
157"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
158msgstr ""
159"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
160"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
161"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
162"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates:5001
167msgid "Vulnerable host keys will be regenerated"
168msgstr "Hanse rexenerar as claves de servidor vulnerables"
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, "
176"these host keys are from a well-known set, are subject to brute-force "
177"attacks, and must be regenerated."
178msgstr ""
179"Algunhas das claves de servidor de OpenSSH deste sistema xeráronse cunha "
180"versión de OpenSSL que tiña un xerador de números aleatorios que non "
181"funcionaba correctamente. Coma resultado, esas claves de servidor pertencen "
182"a un conxunto coñecido, son vulnerables a ataques por forza bruta, e teñen "
183"que se rexenerar."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates:5001
188msgid ""
189"Users of this system should be informed of this change, as they will be "
190"prompted about the host key change the next time they log in. Use 'ssh-"
191"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
192"the new host keys."
193msgstr ""
194"É preciso informar deste cambio aos usuarios deste sistema, xa que se lles "
195"ha avisar do cambio de clave de servidor a próxima vez que se conecten. "
196"Empregue a orde \"ssh-keygen -l -f FICHEIRO_DE_CLAVE\" trala actualización "
197"para amosar as pegadas dactilares das novas claves de servidor."
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid "The affected host keys are:"
203msgstr "As claves de servidor afectadas son:"
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates:5001
208msgid ""
209"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
210"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
211"README.compromised-keys.gz for more details."
212msgstr ""
213"As claves dos usuarios tamén poden estar afectadas por este problema. Pódese "
214"empregar a orde \"ssh-vulnkey\" para facer unha comprobación parcial disto. "
215"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
216"detalles."
217
218#~ msgid "Warning: you must create a new host key"
219#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
220
221#~ msgid "Warning: telnetd is installed --- probably not a good idea"
222#~ msgstr ""
223#~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
224
225#~ msgid ""
226#~ "I'd advise you to either remove the telnetd package (if you don't "
227#~ "actually need to offer telnet access) or install telnetd-ssl so that "
228#~ "there is at least some chance that telnet sessions will not be sending "
229#~ "unencrypted login/password and session information over the network."
230#~ msgstr ""
231#~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer "
232#~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos "
233#~ "algunha posibilidade de que as sesións telnet non envíen información de "
234#~ "usuario/contrasinal e das sesións sen cifrar pola rede."
235
236#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
237#~ msgstr ""
238#~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
239
240#~ msgid ""
241#~ "having rsh-server installed undermines the security that you were "
242#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
243#~ "that package."
244#~ msgstr ""
245#~ "ao ter rsh-server instalado pérdese a seguridade que probablemente "
246#~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese "
247#~ "paquete."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..fe38d4bfa
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,214 @@
1# Italian (it) translation of debconf templates for openssh
2# Copyright (C) 2006 Software in the Public Interest
3# This file is distributed under the same license as the openssh package.
4# Renato Gini <rgini@openlabs.it>, 2003 - 2005
5# Luca Monducci <luca.mo@tiscali.it>, 2006, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 13:58+0200\n"
12"PO-Revision-Date: 2008-05-18 12:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generare un nuovo file di configurazione per OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Questa versione di OpenSSH contiene un file di configurazione decisamente "
36"diverso da quello distribuito in Debian \"Potato\", che sembra essere quello "
37"che si sta aggiornando. Questo pacchetto è in grado di generare "
38"automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
39"adatto alla nuova versione del server, ma che non contiene nessuna delle "
40"personalizzazioni apportate nella precedente versione."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» è "
52"impostato a «yes» (quindi chiunque conosca la password di root può collegarsi "
53"tramite ssh direttamente come root). Per ulteriori dettagli su questa scelta "
54"si veda il file README.Debian."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"È vivamente raccomandata la scelta di far generare automaticamente un nuovo "
64"file di configurazione."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates:2001
69msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates:2001
75msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, "
78"you're likely to be disconnected and leave the upgrade procedure unfinished."
79msgstr ""
80"È probabile che la versione di /etc/init.d/ssh attualmente installata "
81"termini tutte le istanze di sshd attive. Se si sta effettuando questo "
82"aggiornamento tramite una sessione SSH, è possibile che la sessione venga "
83"chiusa e che la procedura di aggiornamento rimanga incompleta."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates:2001
88msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file."
91msgstr ""
92"È possibile evitare ciò aggiungendo manualmente «--pidfile /var/run/sshd.pid» "
93"alla riga start-stop-daemon nella sezione stop del file."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates:3001
98msgid "New host key mandatory"
99msgstr "Necessaria una nuova chiave host"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates:3001
104msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
107"utility from the old (non-free) SSH installation does not appear to be "
108"available."
109msgstr ""
110"L'attuale chiave host, contenuta in /etc/ssh/ssh_host_key, è cifrata con "
111"l'algoritmo IDEA. OpenSSH non è in grado di gestire questa chiave host e non "
112"è disponibile il programma (non-free) ssh-keygen dalla precedente "
113"installazione di SSH."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates:3001
118msgid "You need to manually generate a new host key."
119msgstr "È necessario generare manualmente una nuova chiave host."
120
121#. Type: boolean
122#. Description
123#: ../openssh-server.templates:4001
124msgid "Disable challenge-response authentication?"
125msgstr "Disabilitare l'autenticazione interattiva?"
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates:4001
130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords "
133"(perhaps using only public key authentication instead) with recent versions "
134"of OpenSSH, you must disable challenge-response authentication, or else "
135"ensure that your PAM configuration does not allow Unix password file "
136"authentication."
137msgstr ""
138"Nell'attuale configurazione del server OpenSSH è disabilitata "
139"l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
140"per impedire l'accesso degli utenti al sistema con la password (per esempio "
141"l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve "
142"disabilitare l'autenticazione interattiva oppure si deve verificare che PAM "
143"sia configurato in modo da non consentire l'autenticazione tramite il file "
144"delle password Unix."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates:4001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Se l'autenticazione interattiva è disabilitata gli utenti non possono "
156"effettuare l'accesso al sistema con la password. Invece se, come previsto "
157"dalla configurazione predefinita, è abilitata allora l'opzione "
158"«PasswordAuthentication no» non ha effetto fino a quando non si interviene "
159"anche sulla configurazione di PAM in /etc/pam.d/ssh."
160
161#. Type: note
162#. Description
163#: ../openssh-server.templates:5001
164msgid "Vulnerable host keys will be regenerated"
165msgstr "Le chiavi host vulnerabili devono essere rigenerate"
166
167#. Type: note
168#. Description
169#: ../openssh-server.templates:5001
170msgid ""
171"Some of the OpenSSH server host keys on this system were generated with a "
172"version of OpenSSL that had a broken random number generator. As a result, "
173"these host keys are from a well-known set, are subject to brute-force "
174"attacks, and must be regenerated."
175msgstr ""
176"Alcune delle chiavi host OpenSSH per server presenti su questo sistema sono "
177"state create con una versione di OpenSSL afflitta da un problema al "
178"generatore di numeri casuali. Di conseguenza queste chiavi host appartengono "
179"a un insieme noto, quindi sono vulnerabili ad attacchi di tipo forza bruta e "
180"devono essere rigenerate."
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates:5001
185msgid ""
186"Users of this system should be informed of this change, as they will be "
187"prompted about the host key change the next time they log in. Use 'ssh-"
188"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
189"the new host keys."
190msgstr ""
191"Gli utenti del sistema dovrebbero essere informati di questo cambiamento "
192"poiché al prossimo accesso al sistema verrà loro mostrato un avvertimento "
193"relativo al cambiamento della chiave host. Dopo l'aggiornamento usare \"ssh-"
194"keygen -l -f FILE_CHIAVE_HOST\" per stampare i fingerprint delle nuove "
195"chiavi host."
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates:5001
200msgid "The affected host keys are:"
201msgstr "Le chiavi host vulnerabili sono:"
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates:5001
206msgid ""
207"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
208"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
209"README.compromised-keys.gz for more details."
210msgstr ""
211"Anche le chiavi utente potrebbero essere afflitte dallo stesso problema. È "
212"possibile usare il comando \"ssh-vulnkey\" per fare un test parziale sulla "
213"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-"
214"keys.gz per ulteriori informazioni."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..810168f72
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,209 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n"
19"PO-Revision-Date: 2008-05-17 21:28+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH の新しい設定ファイルを作りますか?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (いま、"
43"そのバージョンからのバージョンアップを試みているところ) から、設定ファイルが"
44"大幅に変化しています。このパッケージは、新しいバージョンのサーバで使うことが"
45"できる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することができます"
46"が、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも含まれませ"
47"ん。"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つまり、"
59"root のパスワードを知っている人なら誰でも直接ログインできます)。このような設"
60"計を選んでいる理由の詳細については、README.Debian を読んでください。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"現在インストールされたバージョンの /etc/init.d/ssh は、おそらく実行中の sshd "
85"インスタンスをすべて殺します。このアップグレードを SSH セッション経由で行って"
86"いる場合、あなたは切断され、アップグレード処理は不完全なままになるでしょう。"
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates:2001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"この状況を修正するには、ファイルの stop セクションの start-stop-daemon の行に"
96"「--pidfile /var/run/sshd.pid」と手動で追加します。"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid "New host key mandatory"
102msgstr "新しいホストキーが必要です"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates:3001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"/etc/ssh/ssh_host_key にある現在のホストキーは IDEA で暗号化されていあす。"
114"OpenSSH はこのホストキーファイルを扱えず、古い (フリーではない) SSH の ssh-"
115"keygen ユーティリティはもう利用できません。"
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates:3001
120msgid "You need to manually generate a new host key."
121msgstr "新しいホストキーを手動で生成する必要があります。"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates:4001
126msgid "Disable challenge-response authentication?"
127msgstr "チャレンジ-レスポンス認証を無効にしますか?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates:4001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
141"OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ "
142"(多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効"
143"にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする"
144"必要があります。"
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates:4001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログイン"
156"できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ"
157"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持"
158"たなくなります。"
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates:5001
163msgid "Vulnerable host keys will be regenerated"
164msgstr "脆弱なホストキーは再生成されます"
165
166#. Type: note
167#. Description
168#: ../openssh-server.templates:5001
169msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, "
172"these host keys are from a well-known set, are subject to brute-force "
173"attacks, and must be regenerated."
174msgstr ""
175"このシステムの OpenSSH サーバのホストキーのいくつかが、壊れた乱数生成器を持"
176"つ OpenSSL バージョンで生成されていました。結果として、これらのホストキーは既"
177"知の組み合わせから成り、ブルートフォース攻撃を受けやすいものになっているた"
178"め、再生成する必要があります。"
179
180#. Type: note
181#. Description
182#: ../openssh-server.templates:5001
183msgid ""
184"Users of this system should be informed of this change, as they will be "
185"prompted about the host key change the next time they log in. Use 'ssh-"
186"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
187"the new host keys."
188msgstr ""
189"次回のログイン時にホストキーの変更が示されることで、このシステムのユーザは、"
190"この変更の通知を受け取ることになります。更新後に新しいホストキーの指紋を表示"
191"するには、'ssh-keygen -l -f HOST_KEY_FILE' を使います。"
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates:5001
196msgid "The affected host keys are:"
197msgstr "影響を受けるホストキーは次のとおりです:"
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
205"README.compromised-keys.gz for more details."
206msgstr ""
207"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし"
208"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/"
209"openssh-server/README.compromised-keys.gz を参照してください。"
diff --git a/debian/po/ko.po b/debian/po/ko.po
new file mode 100644
index 000000000..32bd226ab
--- /dev/null
+++ b/debian/po/ko.po
@@ -0,0 +1,201 @@
1# Korean translations for openssh package
2# openssh 패키지에 대한 한국어 번역문.
3# Copyright (C) 2007 THE openssh'S COPYRIGHT HOLDER
4# This file is distributed under the same license as the openssh package.
5# Sunjae Park <darehanl@gmail.com>, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 13:58+0200\n"
12"PO-Revision-Date: 2008-06-06 16:06-0400\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"Plural-Forms: nplurals=1; plural=0;\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH 설정 파일을 새로 만들까요?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"이번 OpenSSH 버전은 지금 사용하고 계시는 듯한 데비안 'Potato'의 OpenSSH 버전"
37"과는 크게 다른 설정 파일을 사용합니다. 이 꾸러미는 새로 설치되는 서버 버전에 "
38"맞는 설정 파일(/etc/ssh/sshd.config)을 새로 만들 수 있습니다만, 이전 버전에"
39"서 변경한 내역은 적용되지 않습니다."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"참고로 새로 설치되는 설정파일은 'PermitRootLogin'의 값을 'yes'로 설정합니다"
51"(따라서 root 비밀번호를 알고 있는 사람은 누구나 root로 직접 ssh 로그인할 수 "
52"있습니다). 이렇게 결정한 이유에 대해서 자세히 알고자 하신다면 README.Debian "
53"파일을 참조하시기 바랍니다."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"현재 설치된 /etc/init.d/ssh 버전은 사용중인 sshd 인스턴스를 모두 죽일 것입니"
78"다. 만약 SSH 세션을 통해 이 업그레이드를 하고 있다면 도중에 연결이 해제되어 "
79"업그레이드 작업이 도중에 중단될 수 있습니다."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates:2001
84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file."
87msgstr ""
88"파일의 stop 구역에 있는 start-stop-daemon에 \"--pidfile /var/run/sshd.pid"
89"\"을 추가하시면 이 문제를 해결할 수 있습니다."
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates:3001
94msgid "New host key mandatory"
95msgstr "호스트키 새로 만들어야 함"
96
97#. Type: note
98#. Description
99#: ../openssh-server.templates:3001
100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
103"utility from the old (non-free) SSH installation does not appear to be "
104"available."
105msgstr ""
106"/etc/ssh/ssh_host_key에 있는 현재 호스트키늘 IDEA 알고리즘으로 암호화되어있습"
107"니다. OpenSSH는 이 호스트키 파일을 다루지 못하며, 이전에 설치되었던 (비자유) "
108"SSH 프로그램의 ssh-keygen 응용프로그램이 없는 것 같습니다."
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates:3001
113msgid "You need to manually generate a new host key."
114msgstr "호스트키를 직접 새로 생성하셔야 합니다."
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates:4001
119msgid "Disable challenge-response authentication?"
120msgstr "제기-응답 인증방식을 해제하도록 할까요?"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates:4001
125msgid ""
126"Password authentication appears to be disabled in the current OpenSSH server "
127"configuration. In order to prevent users from logging in using passwords "
128"(perhaps using only public key authentication instead) with recent versions "
129"of OpenSSH, you must disable challenge-response authentication, or else "
130"ensure that your PAM configuration does not allow Unix password file "
131"authentication."
132msgstr ""
133"현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버전"
134"의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비밀번"
135"호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유닉스 "
136"password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates:4001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못하"
148"게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM 설정"
149"을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향을 주"
150"지 못합니다."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates:5001
155msgid "Vulnerable host keys will be regenerated"
156msgstr "취약한 호스트키를 다시 생성합니다"
157
158#. Type: note
159#. Description
160#: ../openssh-server.templates:5001
161msgid ""
162"Some of the OpenSSH server host keys on this system were generated with a "
163"version of OpenSSL that had a broken random number generator. As a result, "
164"these host keys are from a well-known set, are subject to brute-force "
165"attacks, and must be regenerated."
166msgstr ""
167"이 시스템에 있는 OpenSSH 서버의 호스트키는 잘못된 난수생성기를 사용한 버전의 "
168"OpenSSL를 통해 만들어졌습니다. 이러한 호스트키들은 잘 알려진 범위 내에 있게 "
169"되므로 brute-force 공격에 약할 수 있으며, 따라서 다시 만들어야 합니다."
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates:5001
174msgid ""
175"Users of this system should be informed of this change, as they will be "
176"prompted about the host key change the next time they log in. Use 'ssh-"
177"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
178"the new host keys."
179msgstr ""
180"이 시스템을 사용한 사람들은 다음에 로그인할 때 호스트키가 변경되었다는 사실"
181"을 감지하게 되기 때문에 사용자들에게 이 사항을 알려주셔야 합니다. 업그레이드 "
182"후 'ssh-keygen -l -f 호스트키 파일명'을 사용하여 새로운 호스트키의 핑거프린트"
183"를 출력받을 수 있습니다."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates:5001
188msgid "The affected host keys are:"
189msgstr "관련된 호스트키의 목록은:"
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates:5001
194msgid ""
195"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
196"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
197"README.compromised-keys.gz for more details."
198msgstr ""
199"사용자 키 역시 이 문제에 영향을 받을 수 있습니다. 'ssh-vulnkey' 명령을 사용하"
200"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/"
201"doc/openssh-server/README.compromised-keys.gz를 참조하십시오."
diff --git a/debian/po/nb.po b/debian/po/nb.po
new file mode 100644
index 000000000..99fcefbb7
--- /dev/null
+++ b/debian/po/nb.po
@@ -0,0 +1,206 @@
1# translation of nb.po to Norwegian Bokmål
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Bjørn Steensrud <bjornst@powertech.no>, 2007.
6# Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2008.
7msgid ""
8msgstr ""
9"Project-Id-Version: nb\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 08:51+0200\n"
12"PO-Revision-Date: 2008-05-17 11:04+0200\n"
13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "Skal ny oppsettsfil for OpenSSH lages?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
37"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
38"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
39"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
40"lokalt i den gamle versjonen."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
52"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
53"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr ""
62"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates:2001
67msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Vil du risikere å avbryte aktive SSH-økter?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe "
79"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-"
80"økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» til "
90"start-stop-daemon linja i stopp-delen av fila."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates:3001
95msgid "New host key mandatory"
96msgstr "Ny vertsnøkkel obligatorisk"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-"
108"algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke "
109"ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen "
110"er tilgjengelig."
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates:3001
115msgid "You need to manually generate a new host key."
116msgstr "En ny vertsnøkkel må lages manuelt."
117
118#. Type: boolean
119#. Description
120#: ../openssh-server.templates:4001
121msgid "Disable challenge-response authentication?"
122msgstr "Skal autentisering med utfordring/svar slås av?"
123
124#. Type: boolean
125#. Description
126#: ../openssh-server.templates:4001
127msgid ""
128"Password authentication appears to be disabled in the current OpenSSH server "
129"configuration. In order to prevent users from logging in using passwords "
130"(perhaps using only public key authentication instead) with recent versions "
131"of OpenSSH, you must disable challenge-response authentication, or else "
132"ensure that your PAM configuration does not allow Unix password file "
133"authentication."
134msgstr ""
135"Det ser ut til at passord-autentisering er slått av i det gjeldende "
136"tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord "
137"med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i "
138"stedet), så må autentisering med utfordring-svar slås av, eller det må "
139"sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix "
140"passord-fila."
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates:4001
145msgid ""
146"If you disable challenge-response authentication, then users will not be "
147"able to log in using passwords. If you leave it enabled (the default "
148"answer), then the 'PasswordAuthentication no' option will have no useful "
149"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
150msgstr ""
151"Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
152"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
153"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
154"pam.d/ssh også justeres."
155
156#. Type: note
157#. Description
158#: ../openssh-server.templates:5001
159msgid "Vulnerable host keys will be regenerated"
160msgstr "Sårbare vertsnøkler vil bli laget på nytt"
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates:5001
165msgid ""
166"Some of the OpenSSH server host keys on this system were generated with a "
167"version of OpenSSL that had a broken random number generator. As a result, "
168"these host keys are from a well-known set, are subject to brute-force "
169"attacks, and must be regenerated."
170msgstr ""
171"Noen av OpenSSHs vertsnøkler på dette systemet ble opprettet med versjon av "
172"OpenSSH som hadde en feil på slumptallsgeneratoren. Derfor tilhører disse "
173"nøklene et velkjent sett nøkler, kan knekkes med «rå kraft»-metoden og må "
174"lages på nytt."
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates:5001
179msgid ""
180"Users of this system should be informed of this change, as they will be "
181"prompted about the host key change the next time they log in. Use 'ssh-"
182"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
183"the new host keys."
184msgstr ""
185"De som bruker dette systemet bør få opplysning om denne endringen, siden de "
186"vkil få spørsmål om vertsnøkkelendringen neste gang de logger inn. Etter "
187"oppgraderingen kan fingeravtrykkene for de nye vertsnøklene skrives ut med "
188"kommandoen «keygen -l -f VERTSNØKKELFIL»."
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates:5001
193msgid "The affected host keys are:"
194msgstr "De vertsnøklene dette gjelder er:"
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates:5001
199msgid ""
200"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
201"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
202"README.compromised-keys.gz for more details."
203msgstr ""
204"Det kan være at brukernøkler også har dette problemet. En delvis test på "
205"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/"
206"share/doc/openssh-server/README.compromised-keys.gz."
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..56d6bba40
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,220 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=utf-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Poedit-Language: Dutch\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
45"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
46"waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd."
47"config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand "
48"zal echter de door u gemaakte aanpassingen in het oude configuratiebestand "
49"niet overnemen."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
61"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
62"rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze "
63"vindt u in het bestand README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
73"laten genereren."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates:2001
78msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates:2001
84msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, "
87"you're likely to be disconnected and leave the upgrade procedure unfinished."
88msgstr ""
89"De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle "
90"lopende sshd-instanties af. Als u deze opwaardering via een SSH-sessie "
91"uitvoert verliest u waarschijnlijk de verbinding waardoor de "
92"opwaarderingsprocedure onafgemaakt blijft."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates:2001
97msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file."
100msgstr ""
101"U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe te "
102"voegen aan de start-stop-daemon regel in de stop-sectie van het bestand."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates:3001
107msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht"
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates:3001
113msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
116"utility from the old (non-free) SSH installation does not appear to be "
117"available."
118msgstr ""
119"De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met het "
120"IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en het ssh-"
121"keygen programma van de oude (niet-vrije) SSH-installatie is niet "
122"beschikbaar."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates:3001
127msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates:4001
133msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?"
135
136#. Type: boolean
137#. Description
138#: ../openssh-server.templates:4001
139msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords "
142"(perhaps using only public key authentication instead) with recent versions "
143"of OpenSSH, you must disable challenge-response authentication, or else "
144"ensure that your PAM configuration does not allow Unix password file "
145"authentication."
146msgstr ""
147"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-"
148"serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-"
149"versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel "
150"publieke-sleutel authenticatie te gebruiken), dient challenge-response-"
151"authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw "
152"PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates:4001
157msgid ""
158"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default "
160"answer), then the 'PasswordAuthentication no' option will have no useful "
161"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
162msgstr ""
163"Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
164"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
165"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
166"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
167
168#. Type: note
169#. Description
170#: ../openssh-server.templates:5001
171msgid "Vulnerable host keys will be regenerated"
172msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
173
174#. Type: note
175#. Description
176#: ../openssh-server.templates:5001
177msgid ""
178"Some of the OpenSSH server host keys on this system were generated with a "
179"version of OpenSSL that had a broken random number generator. As a result, "
180"these host keys are from a well-known set, are subject to brute-force "
181"attacks, and must be regenerated."
182msgstr ""
183"Er zijn op dit systeem OpenSSH-computersleutels aangetroffen die aangemaakt "
184"zijn door een versie van OpenSSL met een onjuiste random-nummer-generator. "
185"Hierdoor zijn deze computersleutels kwetsbaar voor 'brute-force'-aanvallen "
186"en moeten ze opnieuw aangemaakt worden."
187
188#. Type: note
189#. Description
190#: ../openssh-server.templates:5001
191msgid ""
192"Users of this system should be informed of this change, as they will be "
193"prompted about the host key change the next time they log in. Use 'ssh-"
194"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
195"the new host keys."
196msgstr ""
197"Gebruikers van dit systeem krijgen een melding omtrent de "
198"computersleutelverandering op hun scherm de volgende keer dat ze inloggen "
199"via ssh. U dient hun hierover dus te berichten. De vingerafdrukken van de "
200"nieuwe computersleutels kunt na de opwaardering opvragen via het commando "
201"'ssh-keygen -l -f HOST_KEY_FILE'."
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates:5001
206msgid "The affected host keys are:"
207msgstr "De getroffen computersleutels zijn:"
208
209#. Type: note
210#. Description
211#: ../openssh-server.templates:5001
212msgid ""
213"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
214"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
215"README.compromised-keys.gz for more details."
216msgstr ""
217"Sleutels van gebruikers kunnen ook getroffen zijn door dit probleem. Het "
218"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer "
219"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
220"gz . "
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..f7f99b80b
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,443 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Wygeneruj nowy plik konfiguracyjny"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
45"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
46"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
47"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
48"przez ciebie w starej wersji zmian."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53#, fuzzy
54#| msgid ""
55#| "Please note that this new configuration file will set the value of "
56#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
57#| "can ssh directly in as root). It is the opinion of the maintainer that "
58#| "this is the correct default (see README.Debian for more details), but you "
59#| "can always edit sshd_config and set it to no if you wish."
60msgid ""
61"Please note that this new configuration file will set the value of "
62"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
63"can ssh directly in as root). Please read the README.Debian file for more "
64"details about this design choice."
65msgstr ""
66"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
67"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
68"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
69"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
70"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
71"zgadzasz."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:1001
76#, fuzzy
77msgid ""
78"It is strongly recommended that you choose to generate a new configuration "
79"file now."
80msgstr ""
81"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates:2001
86#, fuzzy
87#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
88msgid "Do you want to risk killing active SSH sessions?"
89msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates:2001
94#, fuzzy
95#| msgid ""
96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
97#| "all running sshd instances. If you are doing this upgrade via an ssh "
98#| "session, that would be a Bad Thing(tm)."
99msgid ""
100"The currently installed version of /etc/init.d/ssh is likely to kill all "
101"running sshd instances. If you are doing this upgrade via an SSH session, "
102"you're likely to be disconnected and leave the upgrade procedure unfinished."
103msgstr ""
104"Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce "
105"obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby "
106"Za Rzecz(tm)."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates:2001
111#, fuzzy
112#| msgid ""
113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
114#| "stop-daemon line in the stop section of the file."
115msgid ""
116"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
117"start-stop-daemon line in the stop section of the file."
118msgstr ""
119"Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-"
120"stop-daemon w sekcji stop tego pliku."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates:3001
125msgid "New host key mandatory"
126msgstr ""
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates:3001
131#, fuzzy
132msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
134"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
135"utility from the old (non-free) SSH installation does not appear to be "
136"available."
137msgstr ""
138"Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. "
139"OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale "
140"polecenia ssh-keygen ze starego SSH (non-free)."
141
142#. Type: note
143#. Description
144#: ../openssh-server.templates:3001
145#, fuzzy
146#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key."
148msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates:4001
153msgid "Disable challenge-response authentication?"
154msgstr ""
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates:4001
159msgid ""
160"Password authentication appears to be disabled in the current OpenSSH server "
161"configuration. In order to prevent users from logging in using passwords "
162"(perhaps using only public key authentication instead) with recent versions "
163"of OpenSSH, you must disable challenge-response authentication, or else "
164"ensure that your PAM configuration does not allow Unix password file "
165"authentication."
166msgstr ""
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates:4001
171msgid ""
172"If you disable challenge-response authentication, then users will not be "
173"able to log in using passwords. If you leave it enabled (the default "
174"answer), then the 'PasswordAuthentication no' option will have no useful "
175"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
176msgstr ""
177
178#. Type: note
179#. Description
180#: ../openssh-server.templates:5001
181msgid "Vulnerable host keys will be regenerated"
182msgstr ""
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates:5001
187msgid ""
188"Some of the OpenSSH server host keys on this system were generated with a "
189"version of OpenSSL that had a broken random number generator. As a result, "
190"these host keys are from a well-known set, are subject to brute-force "
191"attacks, and must be regenerated."
192msgstr ""
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates:5001
197msgid ""
198"Users of this system should be informed of this change, as they will be "
199"prompted about the host key change the next time they log in. Use 'ssh-"
200"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
201"the new host keys."
202msgstr ""
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates:5001
207msgid "The affected host keys are:"
208msgstr ""
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates:5001
213msgid ""
214"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
215"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
216"README.compromised-keys.gz for more details."
217msgstr ""
218
219#~ msgid "Warning: you must create a new host key"
220#~ msgstr "Uwaga: musisz utworzy nowy klucz hosta"
221
222#~ msgid "Warning: telnetd is installed --- probably not a good idea"
223#~ msgstr ""
224#~ "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
225
226#~ msgid ""
227#~ "I'd advise you to either remove the telnetd package (if you don't "
228#~ "actually need to offer telnet access) or install telnetd-ssl so that "
229#~ "there is at least some chance that telnet sessions will not be sending "
230#~ "unencrypted login/password and session information over the network."
231#~ msgstr ""
232#~ "Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie "
233#~ "udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho "
234#~ "szansza, e sesje telnet nie bd przesya niezaszyfrowanego loginu/"
235#~ "hasa oraz danych sesji przez sie."
236
237#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
238#~ msgstr ""
239#~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy "
240#~ "pomys"
241
242#~ msgid ""
243#~ "having rsh-server installed undermines the security that you were "
244#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
245#~ "that package."
246#~ msgstr ""
247#~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre "
248#~ "prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten "
249#~ "pakiet."
250
251#~ msgid "Do you want ssh-keysign to be installed SUID root?"
252#~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?"
253
254#~ msgid ""
255#~ "You have the option of installing the ssh-keysign helper with the SUID "
256#~ "bit set."
257#~ msgstr ""
258#~ "Masz moliwo zainstalowania pomocniczego programu ssh-keysign z "
259#~ "wczonym bitem SETUID."
260
261#~ msgid ""
262#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
263#~ "host-based authentication."
264#~ msgstr ""
265#~ "Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na "
266#~ "hostach autoryzacji drugiej wersji protokou SSH."
267
268#~ msgid ""
269#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
270#~ "you can change your mind later by running: dpkg-reconfigure ssh"
271#~ msgstr ""
272#~ "Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
273#~ "problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: "
274#~ "dpkg-reconfigure ssh"
275
276#~ msgid "Allow SSH protocol 2 only"
277#~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
278
279#~ msgid ""
280#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
281#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
282#~ "things down on low end machines and might prevent older clients from "
283#~ "connecting (the ssh client shipped with \"potato\" is affected)."
284#~ msgstr ""
285#~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
286#~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
287#~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
288#~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
289
290#~ msgid ""
291#~ "Also please note that keys used for protocol 1 are different so you will "
292#~ "not be able to use them if you only allow protocol 2 connections."
293#~ msgstr ""
294#~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic "
295#~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z "
296#~ "wersji 2 protokou."
297
298#~ msgid ""
299#~ "If you later change your mind about this setting, README.Debian has "
300#~ "instructions on what to do to your sshd_config file."
301#~ msgstr ""
302#~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
303#~ "zmieni w sshd_config znajduj si w README.Debian."
304
305#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
306#~ msgstr ""
307#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie "
308#~ "wyczone."
309
310#~ msgid ""
311#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
312#~ "ForwardAgent set to ``off'' by default."
313#~ msgstr ""
314#~ "Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i "
315#~ "ForwardAgent ustawione domylnie na 'off'."
316
317#~ msgid ""
318#~ "You can enable it for servers you trust, either in one of the "
319#~ "configuration files, or with the -X command line option."
320#~ msgstr ""
321#~ "Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym "
322#~ "lub przy pomocy opcji -X z linii komend."
323
324#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
325#~ msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
326
327#~ msgid "ssh2 keys merged in configuration files"
328#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
329
330#~ msgid ""
331#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
332#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
333#~ "longer needed. They will still be read in order to maintain backwards "
334#~ "compatibility"
335#~ msgstr ""
336#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy "
337#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s "
338#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn "
339#~ "kompatybilno."
340
341#~ msgid "Do you want to run the sshd server?"
342#~ msgstr "Czy chcesz uruchamia serwer sshd ?"
343
344#~ msgid "This package contains both the ssh client, and the sshd server."
345#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
346
347#~ msgid ""
348#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
349#~ "via ssh."
350#~ msgstr ""
351#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby "
352#~ "umoliwi zdalny dostp przez ssh."
353
354#~ msgid ""
355#~ "If you are only interested in using the ssh client for outbound "
356#~ "connections on this machine, and don't want to log into it at all using "
357#~ "ssh, then you can disable sshd here."
358#~ msgstr ""
359#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
360#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy "
361#~ "ssh, to moesz teraz wyczy serwer sshd."
362
363#~ msgid "Environment options on keys have been deprecated"
364#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
365
366#~ msgid ""
367#~ "This version of OpenSSH disables the environment option for public keys "
368#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
369#~ "If you are using this option in an authorized_keys file, beware that the "
370#~ "keys in question will no longer work until the option is removed."
371#~ msgstr ""
372#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie "
373#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych "
374#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku "
375#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja "
376#~ "nie zostanie usunita."
377
378#~ msgid ""
379#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
380#~ "sshd_config after the upgrade is complete, taking note of the warning in "
381#~ "the sshd_config(5) manual page."
382#~ msgstr ""
383#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment "
384#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy "
385#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na "
386#~ "stronie podrcznika systemowego sshd_config(5)."
387
388#~ msgid "Privilege separation"
389#~ msgstr "Separacja uprawnie"
390
391#~ msgid ""
392#~ "Privilege separation is turned on by default, so if you decide you want "
393#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
394#~ "sshd_config."
395#~ msgstr ""
396#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
397#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
398#~ "sshd_config."
399
400#~ msgid "Enable Privilege separation"
401#~ msgstr "Wczenie separacji uprawnie"
402
403#~ msgid ""
404#~ "This version of OpenSSH contains the new privilege separation option. "
405#~ "This significantly reduces the quantity of code that runs as root, and "
406#~ "therefore reduces the impact of security holes in sshd."
407#~ msgstr ""
408#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
409#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
410#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
411
412#~ msgid ""
413#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
414#~ "session modules that need to run as root (pam_mkhomedir, for example) "
415#~ "will fail, and PAM keyboard-interactive authentication won't work."
416#~ msgstr ""
417#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
418#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
419#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
420#~ "klawiatury (keyboard-interactive authentication)."
421
422#, fuzzy
423#~ msgid ""
424#~ "Since you've opted to have me generate an sshd_config file for you, you "
425#~ "can choose whether or not to have privilege separation turned on or not. "
426#~ "Unless you know you need to use PAM features that won't work with this "
427#~ "option, you should enable it."
428#~ msgstr ""
429#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
430#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
431#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
432#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
433#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
434#~ "powiniene odpowiedzie tutaj 'tak'."
435
436#~ msgid ""
437#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
438#~ "separation will not work at all, and your sshd will fail to start unless "
439#~ "you explicitly turn privilege separation off."
440#~ msgstr ""
441#~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w "
442#~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie "
443#~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config."
diff --git a/debian/po/pt.po b/debian/po/pt.po
new file mode 100644
index 000000000..d9fe05431
--- /dev/null
+++ b/debian/po/pt.po
@@ -0,0 +1,206 @@
1# Portuguese translation of openssh debconf messages.
2# This file is distributed under the same license as the openssh package.
3# Ricardo Silva <ardoric@gmail.com>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n"
10"PO-Revision-Date: 2008-05-18 14:48+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates:1001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates:1001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da "
34"versão que vinha com o Debian 'Potato', que parece ser de onde está a "
35"actualizar. Este pacote pode agora gerar um novo ficheiro de configuração (/"
36"etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, mas "
37"não conterá nenhuma alteração que tenha feito à versão antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates:1001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' "
49"definido para 'yes' (o que significa que qualquer pessoa que saiba a palavra-"
50"chave de root pode ligar-se directamente como root a partir do ssh). Por "
51"favor leia o ficheiro README.Debian para mais detalhes sobre esta escolha."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"É fortemente recomendado que escolha gerar um novo ficheiro de configuração "
61"agora."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Quer arriscar matar sessões activas de SSH?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas "
78"as instâncias de sshd. Se vai actualizar através de uma sessão ssh, é "
79"possível que a sua sessão seja terminada e que deixe o procedimento de "
80"actualização por terminar."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"Isto pode ser arranjado adicionando \"--pidfile /var/run/sshd.pid\" à linha "
90"start-stop-daemon na secção stop do ficheiro."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates:3001
95msgid "New host key mandatory"
96msgstr "Uma nova chave de anfitrião é obrigatória"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"A chave actual, em /etc/ssh/ssh_host_key, está cifrada com o algoritmo IDEA. "
108"O OpenSSH não consegue usar este ficheiro, e o utilitário ssh-keygen da "
109"antiga (e não livre) instalação do SSH não parece estar disponível."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates:3001
114msgid "You need to manually generate a new host key."
115msgstr "Terá de gerar manualmente uma nova chave para o host."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates:4001
120msgid "Disable challenge-response authentication?"
121msgstr "Desactivar autenticação por desafio-resposta?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates:4001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"Autenticação por palavra-chave aparenta estar desactivada na sua "
135"configuração actual do servidor OpenSSH. De forma a impedir que os "
136"utilizadores se liguem usando palavras-chave (talvez usando apenas "
137"autenticação por chave pública) com versões recentes do OpenSSH, tem de "
138"desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
139"configuração do PAM não permite autenticação pelo ficheiro password de Unix."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates:4001
144msgid ""
145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default "
147"answer), then the 'PasswordAuthentication no' option will have no useful "
148"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
149msgstr ""
150"Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
151"capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
152"por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
153"não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates:5001
158msgid "Vulnerable host keys will be regenerated"
159msgstr "Chaves do anfitrião vulneráveis serão regeneradas"
160
161#. Type: note
162#. Description
163#: ../openssh-server.templates:5001
164msgid ""
165"Some of the OpenSSH server host keys on this system were generated with a "
166"version of OpenSSL that had a broken random number generator. As a result, "
167"these host keys are from a well-known set, are subject to brute-force "
168"attacks, and must be regenerated."
169msgstr ""
170"Algumas das chaves do servidor OpenSSH neste sistema foram criadas com uma "
171"versão do OpenSSL que tem um gerador de números aleatórios com problemas. "
172"Como resultado estas chaves, que fazem parte de um conjunto bem conhecido, "
173"estão sujeitas a ataques por força bruta, e têm de ser geradas de novo."
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates:5001
178msgid ""
179"Users of this system should be informed of this change, as they will be "
180"prompted about the host key change the next time they log in. Use 'ssh-"
181"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
182"the new host keys."
183msgstr ""
184"Os utilizadores deste sistema devem ser informados desta mudança, uma vez "
185"que vão ser avisados da mudança de chave da próxima vez que se ligarem. "
186"Utilize o comando 'ssh-keygen -l -f FICHEIRO_DA_CHAVE' depois da "
187"actualização para imprimir as impressões das novas chaves."
188
189#. Type: note
190#. Description
191#: ../openssh-server.templates:5001
192msgid "The affected host keys are:"
193msgstr "As chaves afectadas são:"
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates:5001
198msgid ""
199"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
200"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
201"README.compromised-keys.gz for more details."
202msgstr ""
203"As chaves de utilizador também podem ser afectadas por este problema. O "
204"comando 'ssh-vulnkey' pode ser usado como um teste parcial para este caso. "
205"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz "
206"para mais detalhes."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..07c452cc7
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,214 @@
1# openssh Brazilian Portuguese translation
2# Copyright (C) 2007, André Luís Lopes
3# This file is distributed under the same license as the openssh package.
4# André Luís Lopes <andrelop@debian.org>, 2007.
5# Eder L. Marques (frolic) <frolic@debian-ce.org>, 2008.
6#
7msgid ""
8msgstr ""
9"pt_BR utf-8\n"
10"Project-Id-Version: openssh 1:4.7p1-9\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2008-05-17 13:58+0200\n"
13"PO-Revision-Date: 2008-05-27 10:10-0300\n"
14"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n"
15"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
16"org>\n"
17"MIME-Version: 1.0\n"
18"Content-Type: text/plain; charset=UTF-8\n"
19"Content-Transfer-Encoding: 8bit\n"
20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Generate a new configuration file for OpenSSH?"
25msgstr "Gerar um novo arquivo de configuração para o OpenSSH?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"This version of OpenSSH has a considerably changed configuration file from "
32"the version shipped in Debian 'Potato', which you appear to be upgrading "
33"from. This package can now generate a new configuration file (/etc/ssh/sshd."
34"config), which will work with the new server version, but will not contain "
35"any customizations you made with the old version."
36msgstr ""
37"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
38"diferente da versão fornecida com o Debian 'Potato', a versão do Debian a "
39"partir da qual você parece estar atualizando. Este pacote pode agora gerar "
40"um novo arquivo de configuração (/etc/ssh/sshd_config), o qual irá funcionar "
41"com a nova versão do servidor sshd mas não irá conter nenhuma personalização "
42"que você possa ter feito na versão anterior."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"Por favor, note que este novo arquivo de configuração irá definir o valor da "
54"opção 'PermitRootLogin' para 'yes' (o que significa que qualquer pessoa que "
55"conheça a senha do root poderá conectar via ssh diretamente como root). Por "
56"favor, leia os arquivos README.Debian para maiores detalhes sobre essa "
57"escolha de projeto."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:1001
62msgid ""
63"It is strongly recommended that you choose to generate a new configuration "
64"file now."
65msgstr ""
66"É fortemente recomendado que você escolha gerar um novo arquivo de "
67"configuração agora."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid "Do you want to risk killing active SSH sessions?"
73msgstr "Você deseja arriscar matar (\"kill\") as sessões SSH ativas?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates:2001
78msgid ""
79"The currently installed version of /etc/init.d/ssh is likely to kill all "
80"running sshd instances. If you are doing this upgrade via an SSH session, "
81"you're likely to be disconnected and leave the upgrade procedure unfinished."
82msgstr ""
83"A versão instalada atualmente de /etc/init.d/ssh está prestes a derrubar "
84"todas as instâncias sshd em execução. Se você estiver fazendo esta "
85"atualização através de uma sessão SSH, você provavelmente será desconectado "
86"e deixará este processo de atualização incompleto."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates:2001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
96"start-stop-daemon na seção stop deste arquivo."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid "New host key mandatory"
102msgstr "Nova chave de máquina obrigatória"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates:3001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"A chave de máquina atual, em /etc/ssh/ssh_host_key, é criptografada "
114"utilizando o algoritmo IDEA. O OpenSSH não pode gerenciar esse arquivo de "
115"chave de máquina, e o utilitário ssh-keygen da antiga (e não livre) "
116"instalação SSH não parece estar disponível."
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates:3001
121msgid "You need to manually generate a new host key."
122msgstr "Você precisa gerar manualmente uma chave de máquina."
123
124#. Type: boolean
125#. Description
126#: ../openssh-server.templates:4001
127msgid "Disable challenge-response authentication?"
128msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?"
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates:4001
133msgid ""
134"Password authentication appears to be disabled in the current OpenSSH server "
135"configuration. In order to prevent users from logging in using passwords "
136"(perhaps using only public key authentication instead) with recent versions "
137"of OpenSSH, you must disable challenge-response authentication, or else "
138"ensure that your PAM configuration does not allow Unix password file "
139"authentication."
140msgstr ""
141"A autenticação através de senha parece estar desabilitada em sua "
142"configuração atual do servidor OpenSSH. Para que seja possível evitar que "
143"usuários se autentiquem utilizando senhas (talvez utilizando somente "
144"autenticação através de chaves públicas) em versões recentes do OpenSSH você "
145"deve desabilitar a autenticação desafio-resposta (\"challenge-response\") ou "
146"então se certificar que sua configuração PAM não permita autenticação "
147"através do arquivos de senhas Unix (\"password\")."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates:4001
152msgid ""
153"If you disable challenge-response authentication, then users will not be "
154"able to log in using passwords. If you leave it enabled (the default "
155"answer), then the 'PasswordAuthentication no' option will have no useful "
156"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
157msgstr ""
158"Caso você desabilite a autenticação desafio-resposta (\"challenge-response"
159"\"), os usuários não poderão se autenticar utilizando suas senhas. Se você "
160"deixá-la habilitada (a resposta padrão), então a opção "
161"'PasswordAuthentication no' não terá efeito útil a menos que você também "
162"ajuste sua configuração PAM em /etc/pam.d/ssh."
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates:5001
167msgid "Vulnerable host keys will be regenerated"
168msgstr "Chaves de host vulneráveis serão regeradas"
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, "
176"these host keys are from a well-known set, are subject to brute-force "
177"attacks, and must be regenerated."
178msgstr ""
179"Algumas das chaves de host do servidor OpenSSH neste sistema foram geradas "
180"com uma versão do OpenSSL que tem um gerador de números aleatórios quebrado. "
181"Como resultado, estas chaves de host são originárias de um conjunto bem "
182"conhecido, ficando sujeitas a ataques de força bruta, e devem ser regeradas."
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates:5001
187msgid ""
188"Users of this system should be informed of this change, as they will be "
189"prompted about the host key change the next time they log in. Use 'ssh-"
190"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
191"the new host keys."
192msgstr ""
193"Usuários deste sistema deverão ser informados desta mudança, pois eles serão "
194"alertados sobre a mudança de chave de host na próxima vez que logarem. Use "
195"'ssh-keygen -l -f ARQUIVO_COM_A_CHAVE_DE_HOST' após a atualização para "
196"exibir as impressões digitais (\"fingerprints\") das novas chaves de host."
197
198#. Type: note
199#. Description
200#: ../openssh-server.templates:5001
201msgid "The affected host keys are:"
202msgstr "As chaves de host afetadas são:"
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates:5001
207msgid ""
208"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
209"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
210"README.compromised-keys.gz for more details."
211msgstr ""
212"Chaves de usuários também podem ser afetadas por este problema. O comando "
213"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/"
214"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes."
diff --git a/debian/po/ro.po b/debian/po/ro.po
new file mode 100644
index 000000000..3a5574066
--- /dev/null
+++ b/debian/po/ro.po
@@ -0,0 +1,234 @@
1# Romanian translation of openssh.
2# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the openssh package.
4#
5# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
6# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
7# Cătălin Feștilă <catalinfest@gmail.com>,2008
8msgid ""
9msgstr ""
10"Project-Id-Version: openssh 1.4\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2008-05-17 08:51+0200\n"
13"PO-Revision-Date: 2008-05-28 17:54+0200\n"
14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n"
15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
16"MIME-Version: 1.0\n"
17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n"
19"X-Generator: KBabel 1.11.4\n"
20"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
21"20)) ? 1 : 2;\n"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates:1001
26msgid "Generate a new configuration file for OpenSSH?"
27msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid ""
33"This version of OpenSSH has a considerably changed configuration file from "
34"the version shipped in Debian 'Potato', which you appear to be upgrading "
35"from. This package can now generate a new configuration file (/etc/ssh/sshd."
36"config), which will work with the new server version, but will not contain "
37"any customizations you made with the old version."
38msgstr ""
39"Această versiune de OpenSSH are un fișier de configurare considerabil "
40"modificat față de versiunea care vine cu Debian 'Potato', pe care se pare că "
41"o actualizați. Acest pachet poate genera acum un nou fișier de configurare (/"
42"etc/ssh/sshd.config), care va funcționa cu noua versiune de server, dar nu "
43"va conține nici o personalizare făcută pentru versiunea anterioară."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"Please note that this new configuration file will set the value of "
50"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
51"can ssh directly in as root). Please read the README.Debian file for more "
52"details about this design choice."
53msgstr ""
54"A se reține că acest fișier nou de configurare va stabili valoarea opțiunii "
55"'PermitRootLogin' la „yes” (ceea ce înseamnă că cine știe parola de root se "
56"poate autentifica prin ssh direct ca root). Părerea responsabilului de "
57"pachet este că aceasta trebuie să fie valoarea implicită (a se vedea "
58"fișierul README.Debian pentru detalii suplimentare), dar, dacă doriți, "
59"puteți edita oricând fișierul sshd_config pentru a stabili valoarea opțiunii "
60"la „no”."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Este indicat să alegeți acum generarea un nou fișier de configurare."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o aveți "
85"instalată să omoare toate instanțele sshd care rulează. Dacă faceți această "
86"actualizare printr-o sesiune ssh, atunci este posibil să fiți deconectați și "
87"actualizarea să rămână neterminată."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates:2001
92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file."
95msgstr ""
96"Puteți repară manual acest lucru adăugând „--pidfile /var/run/sshd.pid” la "
97"linia start-stop-daemon în secțiunea stop a fișierului."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates:3001
102msgid "New host key mandatory"
103msgstr "O cheie nouă este obligatorie"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates:3001
108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
111"utility from the old (non-free) SSH installation does not appear to be "
112"available."
113msgstr ""
114"Cheia curentă în /etc/ssh/ssh_host_key este criptată cu algoritmul IDEA. "
115"OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din "
116"versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil."
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates:3001
121msgid "You need to manually generate a new host key."
122msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
123
124#. Type: boolean
125#. Description
126#: ../openssh-server.templates:4001
127msgid "Disable challenge-response authentication?"
128msgstr "Dezactivează modul de autentificare provocare-răspuns?"
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates:4001
133msgid ""
134"Password authentication appears to be disabled in the current OpenSSH server "
135"configuration. In order to prevent users from logging in using passwords "
136"(perhaps using only public key authentication instead) with recent versions "
137"of OpenSSH, you must disable challenge-response authentication, or else "
138"ensure that your PAM configuration does not allow Unix password file "
139"authentication."
140msgstr ""
141"Autentificarea pe bază de parole pare dezactivată în configurația curentă a "
142"serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
143"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
144"versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
145"provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
146"autentificarea cu fișierul de parole Unix."
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates:4001
151msgid ""
152"If you disable challenge-response authentication, then users will not be "
153"able to log in using passwords. If you leave it enabled (the default "
154"answer), then the 'PasswordAuthentication no' option will have no useful "
155"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
156msgstr ""
157"Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii "
158"nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați "
159"(răspunsul implicit), atunci opțiunea 'PasswordAuthentification no' va fi "
160"utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh."
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates:5001
165msgid "Vulnerable host keys will be regenerated"
166msgstr "Cheile vulnerabile vor fi regenerate"
167
168#. Type: note
169#. Description
170#: ../openssh-server.templates:5001
171msgid ""
172"Some of the OpenSSH server host keys on this system were generated with a "
173"version of OpenSSL that had a broken random number generator. As a result, "
174"these host keys are from a well-known set, are subject to brute-force "
175"attacks, and must be regenerated."
176msgstr ""
177"Unele dintre cheile serverului OpenSSH gazdă de pe acest sistem au fost "
178"generate cu o versiune de OpenSSL, care a avut un generator de numere "
179"aleatorii stricat. Ca rezultat, aceste chei gazda sunt un set binecunoscut, "
180"sunt supuse la atacuri brute-force și trebuie să fie regenerate."
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates:5001
185msgid ""
186"Users of this system should be informed of this change, as they will be "
187"prompted about the host key change the next time they log in. Use 'ssh-"
188"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
189"the new host keys."
190msgstr ""
191"Utilizatorii acestui sistem ar trebui să fie informați ce se schimbă, "
192"deoarece se va solicita cheia gazdă ce se schimba data viitoare când se "
193"autentifică. Folosiți 'ssh-keygen -l -f HOST_KEY_FILE' după ce faceți "
194"actualizare pentru a imprima amprentele digitale ale noilor chei gazdă."
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates:5001
199msgid "The affected host keys are:"
200msgstr "Cheile gazdă afectate sunt:"
201
202#. Type: note
203#. Description
204#: ../openssh-server.templates:5001
205msgid ""
206"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
207"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
208"README.compromised-keys.gz for more details."
209msgstr ""
210"Cheile utilizatorului de asemenea, pot fi afectate de această problemă. "
211"Comanda 'ssh-vulnkey' poate fi folosită ca un test parțial pentru acestea. A "
212"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
213"multe detalii."
214
215#~ msgid "Warning: you must create a new host key"
216#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem"
217
218#~ msgid "Warning: telnetd is installed --- probably not a good idea"
219#~ msgstr ""
220#~ "Avertizare: telnetd este instalat --- probabil că nu este o idee bună"
221
222#~ msgid ""
223#~ "I'd advise you to either remove the telnetd package (if you don't "
224#~ "actually need to offer telnet access) or install telnetd-ssl so that "
225#~ "there is at least some chance that telnet sessions will not be sending "
226#~ "unencrypted login/password and session information over the network."
227#~ msgstr ""
228#~ "Un sfat bun este fie să ștergeți pachetul telnetd (dacă întradevăr nu-l "
229#~ "utilizați) fie să instalați telnetd-ssl astfel încât să existe "
230#~ "posibilitatea ca sesiunile telnet să nu trimită informații necriptate de "
231#~ "autentificare/parole prin rețea."
232
233#~ msgid "${HOST_KEYS}"
234#~ msgstr "${HOST_KEYS}"
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..c6304538b
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,220 @@
1# translation of ru.po to Russian
2# translation of openssh to Russian
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13#
14# Yuriy Talakan' <yt@drsk.ru>, 2007.
15# Yuri Kozlov <kozlov.y@gmail.com>, 2008.
16msgid ""
17msgstr ""
18"Project-Id-Version: openssh 1:4.7p1-9\n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2008-05-17 13:58+0200\n"
21"PO-Revision-Date: 2008-05-18 08:55+0400\n"
22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=UTF-8\n"
26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.11.4\n"
28"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
29"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates:1001
34msgid "Generate a new configuration file for OpenSSH?"
35msgstr "Создать новый файл настроек для OpenSSH?"
36
37#. Type: boolean
38#. Description
39#: ../openssh-server.templates:1001
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"Файл настроек этой версии OpenSSH значительно отличается от файла версии, "
48"которая поставлялась с Debian 'Potato', и которую вы, кажется, обновляете. "
49"Этот пакет может сейчас создать новый файл настроек (/etc/ssh/sshd.config), "
50"который будет работать с сервером новой версии, но не будет содержать "
51"настроек, которые вы сделали в старой версии."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"Please note that this new configuration file will set the value of "
58"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
59"can ssh directly in as root). Please read the README.Debian file for more "
60"details about this design choice."
61msgstr ""
62"Обратите внимание, что этот новый файл настроек установит значение параметра "
63"'PermitRootLogin' в 'yes' (это означает, что каждый знающий пароль "
64"суперпользователя может войти в систему по ssh как суперпользователь). "
65"Пожалуйста, прочтите файл README.Debian для разъяснения деталей этого выбора."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates:1001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Настоятельно рекомендуется выбрать сейчас создание нового файла настроек."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Вы хотите пойти на риск потерять активные SSH соединения?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, "
88"you're likely to be disconnected and leave the upgrade procedure unfinished."
89msgstr ""
90"Установленная в настоящее время версия /etc/init.d/ssh, вероятно, уничтожит "
91"все запущенные экземпляры sshd. Если вы выполняете это обновление через SSH "
92"соединение, то скорее всего вы будете отключены и процедура обновления "
93"останется не завершенной."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates:2001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Это может быть исправлено вручную добавлением \"--pidfile /var/run/sshd.pid"
103"\" в строку start-stop-daemon в разделе stop этого файла."
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates:3001
108msgid "New host key mandatory"
109msgstr "Необходим новый ключ хоста"
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates:3001
114msgid ""
115"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
116"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
117"utility from the old (non-free) SSH installation does not appear to be "
118"available."
119msgstr ""
120"Текущий ключ хоста, /etc/ssh/ssh_host_key, зашифрован алгоритмом IDEA. "
121"OpenSSH не может работать с таким файлом ключа хоста, а утилита создания ssh-"
122"ключа (ssh-keygen) из прежней (не свободной) установки SSH, кажется, "
123"недоступна."
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates:3001
128msgid "You need to manually generate a new host key."
129msgstr "Вам нужно вручную создать новый ключ хоста."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates:4001
134msgid "Disable challenge-response authentication?"
135msgstr "Отключить аутентификацию запрос-ответ?"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates:4001
140msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords "
143"(perhaps using only public key authentication instead) with recent versions "
144"of OpenSSH, you must disable challenge-response authentication, or else "
145"ensure that your PAM configuration does not allow Unix password file "
146"authentication."
147msgstr ""
148"Кажется, что парольная аутентификация отключена в текущей настройке сервера "
149"OpenSSH. Чтобы запретить пользователям вход с использованием паролей "
150"(возможно, использовав вместо этого только аутентификацию по публичному "
151"ключу) в новых версиях OpenSSH, вы должны отключить аутентификацию запрос-"
152"ответ, либо убедиться, что ваша настройка PAM не разрешает аутентификацию по "
153"файлу паролей Unix."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates:4001
158msgid ""
159"If you disable challenge-response authentication, then users will not be "
160"able to log in using passwords. If you leave it enabled (the default "
161"answer), then the 'PasswordAuthentication no' option will have no useful "
162"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
163msgstr ""
164"Если вы запретите аутентификацию запрос-ответ, пользователи не смогут войти "
165"с использованием паролей. Если вы оставите её разрешенной (ответ по "
166"умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы до "
167"тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/ssh."
168
169#. Type: note
170#. Description
171#: ../openssh-server.templates:5001
172msgid "Vulnerable host keys will be regenerated"
173msgstr "Уязвимые ключи хоста будут созданы заново"
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates:5001
178msgid ""
179"Some of the OpenSSH server host keys on this system were generated with a "
180"version of OpenSSL that had a broken random number generator. As a result, "
181"these host keys are from a well-known set, are subject to brute-force "
182"attacks, and must be regenerated."
183msgstr ""
184"Некоторые ключи хоста сервера OpenSSH в этой системе были созданы с помощью "
185"версии OpenSSL, в которой был испорченный генератор случайных чисел. В "
186"результате, такие ключи хоста входили во всем известный список, что "
187"позволяло применять атаку последовательного подбора ключей. Ключи должны "
188"быть созданы заново."
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates:5001
193msgid ""
194"Users of this system should be informed of this change, as they will be "
195"prompted about the host key change the next time they log in. Use 'ssh-"
196"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
197"the new host keys."
198msgstr ""
199"Пользователи этой системы будут проинформированы об этом изменении, так как "
200"им будет выведено сообщение о смене ключа хоста при следующем подключении. "
201"Используйте команду 'ssh-keygen -l -f HOST_KEY_FILE' после обновления для "
202"распечатки отпечатков новых ключей хоста."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates:5001
207msgid "The affected host keys are:"
208msgstr "Ключи хоста, которые будут заменены:"
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates:5001
213msgid ""
214"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
215"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
216"README.compromised-keys.gz for more details."
217msgstr ""
218"Пользовательские ключи также имеют данную проблему. Для частичной проверки "
219"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-"
220"server/README.compromised-keys.gz дано более подробное описание."
diff --git a/debian/po/sk.po b/debian/po/sk.po
new file mode 100644
index 000000000..f89cba167
--- /dev/null
+++ b/debian/po/sk.po
@@ -0,0 +1,200 @@
1msgid ""
2msgstr ""
3"Project-Id-Version: openssh 1_4.6p1-5\n"
4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
5"POT-Creation-Date: 2008-05-17 08:51+0200\n"
6"PO-Revision-Date: 2008-05-29 08:51+0100\n"
7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
9"MIME-Version: 1.0\n"
10"Content-Type: text/plain; charset=utf-8\n"
11"Content-Transfer-Encoding: 8bit\n"
12
13#. Type: boolean
14#. Description
15#: ../openssh-server.templates:1001
16msgid "Generate a new configuration file for OpenSSH?"
17msgstr "Vytvoriť nový konfiguračný súbor pre OpenSSH?"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid ""
23"This version of OpenSSH has a considerably changed configuration file from "
24"the version shipped in Debian 'Potato', which you appear to be upgrading "
25"from. This package can now generate a new configuration file (/etc/ssh/sshd."
26"config), which will work with the new server version, but will not contain "
27"any customizations you made with the old version."
28msgstr ""
29"Táto verzia OpenSSH má podstatne zmenený konfiguračný súbor v porovnaní s "
30"versiou, ktorá sa dodávala s Debian „Potato“, z ktorej, zdá sa, "
31"aktualizujete. Tento balík teraz môže vytvoriť nový konfiguračný súbor (/etc/"
32"ssh/sshd.config), ktorý bude fungovať s novou verziou servera, ale nebude "
33"obsahovať akékoľvek zmeny, ktoré ste urobili v starej verzii."
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"Please note that this new configuration file will set the value of "
40"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
41"can ssh directly in as root). Please read the README.Debian file for more "
42"details about this design choice."
43msgstr ""
44"Prosím, majte na pamäti, že tento nový konfiguračný súbor nastaví hodnotu "
45"„'PermitRootLogin“ na „áno“ (čo znamená, že každý, kto pozná heslo účtu "
46"root, sa bude môcť pomocou ssh prihlásiť priamo ako root). Prosím, "
47"prečítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid ""
53"It is strongly recommended that you choose to generate a new configuration "
54"file now."
55msgstr ""
56"Silne sa odporúča, aby ste teraz zvolili vytvorenie nového konfiguračného "
57"súboru."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:2001
62msgid "Do you want to risk killing active SSH sessions?"
63msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:2001
68msgid ""
69"The currently installed version of /etc/init.d/ssh is likely to kill all "
70"running sshd instances. If you are doing this upgrade via an SSH session, "
71"you're likely to be disconnected and leave the upgrade procedure unfinished."
72msgstr ""
73"Momentálne nainštalovaná verzia /etc/init.d/ssh pravdepodobne ukončí všetky "
74"prebiehajúce inštancie sshd. Ak túto aktualizáciu vykonávate cez reláciu SSH "
75"pravdepodobne budete odpojený a aktualizácia zostane nedokončená."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates:2001
80msgid ""
81"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
82"start-stop-daemon line in the stop section of the file."
83msgstr ""
84"Toto je možné manuálne napraviť tým, že pridáte „--pidfile /var/run/sshd."
85"pid“ do stop sekcie súboru start-stop-daemon."
86
87#. Type: note
88#. Description
89#: ../openssh-server.templates:3001
90msgid "New host key mandatory"
91msgstr "Nový kľúč hostiteľa je povinný"
92
93#. Type: note
94#. Description
95#: ../openssh-server.templates:3001
96msgid ""
97"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
98"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
99"utility from the old (non-free) SSH installation does not appear to be "
100"available."
101msgstr ""
102"Aktuálny kľúč hostiteľa v /etc/ssh/ssh_host_key je kryptovaný algoritmom "
103"IDEA. OpenSSH nemôže pracovať s týmto súborom s kľúčom hostiteľa a nástroj "
104"ssh-keygen zo starej (neslobodnej) inštalácie SSH nie je dostupný."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates:3001
109msgid "You need to manually generate a new host key."
110msgstr "Musíte ručne vygenerovať nový kľúč hostiteľa."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates:4001
115msgid "Disable challenge-response authentication?"
116msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
117
118#. Type: boolean
119#. Description
120#: ../openssh-server.templates:4001
121msgid ""
122"Password authentication appears to be disabled in the current OpenSSH server "
123"configuration. In order to prevent users from logging in using passwords "
124"(perhaps using only public key authentication instead) with recent versions "
125"of OpenSSH, you must disable challenge-response authentication, or else "
126"ensure that your PAM configuration does not allow Unix password file "
127"authentication."
128msgstr ""
129"Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii OpenSSH "
130"servera vypnutá. Aby ste zabránili používateľom prihlasovať sa pomocou "
131"hesiel (snáď iba použitím autentifikácie svojím verejným kľúčom) pri novších "
132"verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveď alebo sa inak "
133"uistiť, že vaša konfigurácia PAM neumožňuje autentifikáciu pomocu unixového "
134"súboru s heslami."
135
136#. Type: boolean
137#. Description
138#: ../openssh-server.templates:4001
139msgid ""
140"If you disable challenge-response authentication, then users will not be "
141"able to log in using passwords. If you leave it enabled (the default "
142"answer), then the 'PasswordAuthentication no' option will have no useful "
143"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
144msgstr ""
145"Ak vypnete autentifikáciu výzva-odpoveď, používatelia sa nebudú môcť "
146"prihlasovať pomocou hesiel. Ak ju necháte zapnutú (štandardná odpoveď), "
147"potom nebude mať voľba „PasswordAuthentication no“ žiadny účinok v prípade, "
148"že tiež vhodne nenastavíte vašu konfiguráciu PAM v /etc/pam.d/ssh."
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates:5001
153msgid "Vulnerable host keys will be regenerated"
154msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové"
155
156#. Type: note
157#. Description
158#: ../openssh-server.templates:5001
159msgid ""
160"Some of the OpenSSH server host keys on this system were generated with a "
161"version of OpenSSL that had a broken random number generator. As a result, "
162"these host keys are from a well-known set, are subject to brute-force "
163"attacks, and must be regenerated."
164msgstr ""
165"Niektoré z OpenSSH klúčov hostiteľa na tomto systéme boli vytvorené verziou "
166"OpenSSL, ktorá mala chybný generátor náhodných čísel. Dôsledkom je, že tieto "
167"klúče hostiteľa sú z vopred známej množiny, je možné ich prelomiť hrubou "
168"silou a je potrebné vytvoriť namiesto nich nové."
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Users of this system should be informed of this change, as they will be "
175"prompted about the host key change the next time they log in. Use 'ssh-"
176"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
177"the new host keys."
178msgstr ""
179"Používateľov tohoto systému by ste mali informovať o tejto zmene, pretože "
180"pri najbližšom prihlásení sa im zobrazí výzva o zmenenom kľúči hostiteľa. Po "
181"aktualizácii vypíšete odtlačky nových kľúčov hostiteľa príkazom „ssh-keygen -"
182"l -f HOST_KEY_FILE“."
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates:5001
187msgid "The affected host keys are:"
188msgstr "Postihnuté kľúče sú:"
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates:5001
193msgid ""
194"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
195"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
196"README.compromised-keys.gz for more details."
197msgstr ""
198"Používateľské kľúče tiež mohol ovplyvniť tento problém. Na čiastočný test "
199"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /"
200"usr/share/doc/openssh-server/README.compromised-keys.gz"
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 000000000..f4ded891a
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,209 @@
1# translation of openssh.po to swedish
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Martin Bagge <martin.bagge@bthstudent.se>, 2008.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n"
11"PO-Revision-Date: 2008-05-25 23:32+0200\n"
12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n"
13"Language-Team: swedish <sv@li.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generera en ny konfigurationsfil för OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från den "
36"version som skickades med i Debians \"Potato\"-utgåva som du verkar "
37"uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/etc/"
38"ssh/sshd.config) som kommer att fungera med den nya serverversionen men "
39"kommer inte att innehålla några anpassningar som du gjorde med den gamla "
40"versionen."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Observera att den nya konfigurationsfilen kommer att ställa in värdet för "
52"\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan "
53"root-lösenordet kan logga in direkt som root). Läs filen README.Debian för "
54"mer information om det här designvalet."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"Det rekommenderas starkt att du väljer att generera en ny konfigurationsfil "
64"nu."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates:2001
69msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Vill du riskera att döda aktiva SSH-sessioner?"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates:2001
75msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, "
78"you're likely to be disconnected and leave the upgrade procedure unfinished."
79msgstr ""
80"Den för närvarande installerade versionen av /etc/init.d/ssh kommer "
81"antagligen döda alla körande instanser av sshd. Om du gör denna "
82"uppgradering via en SSH-session kommer du sannolikt att kopplas ner och "
83"uppgraderingsprocessen lämnas ofärdig."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates:2001
88msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file."
91msgstr ""
92"Det här kan rättas till genom att manuellt lägga till \"--pidfile /var/run/"
93"sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates:3001
98msgid "New host key mandatory"
99msgstr "Ny värdnyckel är obligatorisk"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates:3001
104msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
107"utility from the old (non-free) SSH installation does not appear to be "
108"available."
109msgstr ""
110"Den aktuella värdnyckeln i /etc/ssh/ssh_host_key är krypterad med IDEA-"
111"algoritmen. OpenSSH kan inte hantera den här värdnyckelfilen och verktyget "
112"ssh-keygen från den gamla (ickefria) SSH-installationen verkar inte finnas "
113"tillgänglig."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates:3001
118msgid "You need to manually generate a new host key."
119msgstr "Du behöver manuellt generera en ny värdnyckel."
120
121#. Type: boolean
122#. Description
123#: ../openssh-server.templates:4001
124msgid "Disable challenge-response authentication?"
125msgstr "Inaktivera challenge-response-autentisering?"
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates:4001
130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords "
133"(perhaps using only public key authentication instead) with recent versions "
134"of OpenSSH, you must disable challenge-response authentication, or else "
135"ensure that your PAM configuration does not allow Unix password file "
136"authentication."
137msgstr ""
138"Lösenordsautentisering verkar vara inaktiverat i din aktuella konfiguration "
139"av OpenSSH-servern. För att förhindra att användare loggar in med lösenord "
140"(istället kanske endast använder publik nyckelautentisering) med senare "
141"versioner av OpenSSH, måste du inaktivera challenge-response-autentisering "
142"eller försäkra dig om att din PAM-konfiguration inte tillåter autentisering "
143"via Unix lösenordsfil."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates:4001
148msgid ""
149"If you disable challenge-response authentication, then users will not be "
150"able to log in using passwords. If you leave it enabled (the default "
151"answer), then the 'PasswordAuthentication no' option will have no useful "
152"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
153msgstr ""
154"Om du inaktiverar challenge-response-autentisering så kan användarna inte "
155"logga in med lösenord. Om du lämnar det aktiverat (som är standard) så "
156"kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte "
157"justerar din PAM-konfiguration i /etc/pam.d/ssh."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates:5001
162msgid "Vulnerable host keys will be regenerated"
163msgstr "Sårbara värdnycklar kommer att omskapas"
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates:5001
168msgid ""
169"Some of the OpenSSH server host keys on this system were generated with a "
170"version of OpenSSL that had a broken random number generator. As a result, "
171"these host keys are from a well-known set, are subject to brute-force "
172"attacks, and must be regenerated."
173msgstr ""
174"Några av värdnycklarna för OpenSSH skapades med en version av OpenSSL som "
175"innehöll ett fel i slumptalsgeneratorn. På grund av detta är värden sårbar "
176"för en så kallad brute force-attack då nycklarna kommer från ett litet och "
177"välkänt spektra."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates:5001
182msgid ""
183"Users of this system should be informed of this change, as they will be "
184"prompted about the host key change the next time they log in. Use 'ssh-"
185"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
186"the new host keys."
187msgstr ""
188"Användarna på det här systemet borde informeras om den här förändringen då "
189"de kommer att bli varse bytet av värdnyckel nästa gång de loggar in. Använd "
190"'ssh-keygen -l -f HOST_KEY_FILE' efter uppgraderingen har slutförst för att "
191"skriva ut fingeravtrycken för de nya värdnycklarna"
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates:5001
196msgid "The affected host keys are:"
197msgstr "De drabbade värdnycklarna är:"
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
205"README.compromised-keys.gz for more details."
206msgstr ""
207"Användarnycklar kan också vara drabbade av detta fel. Kommandot 'ssh-"
208"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/"
209"README.compromised-keys.gz för mer ingående detaljer."
diff --git a/debian/po/ta.po b/debian/po/ta.po
new file mode 100644
index 000000000..f059488c3
--- /dev/null
+++ b/debian/po/ta.po
@@ -0,0 +1,193 @@
1# translation of openssh.po to TAMIL
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Dr.T.Vasudevan <agnihot3@gmail.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"இந்த பதிப்பு ஓபன் எஸ்எஸ்ஹெச் நீங்கள் மேம்படுத்தும் டெபியன் பொடாடோவில் அமைந்த பதிப்பை "
36"காட்டிலும் மிக மாறிய வடிவம் உடையது. இந்த பொதி இப்போது புதிய வடிவமைப்பு கோப்பை "
37"உருவாக்கும். (/etc/ssh/sshd.config). இது புதிய சேவையக பதிப்பில் வேலை செய்யும். "
38"ஆனால் நீங்கள் பழைய பதிப்பில் செய்த தனிப்படுத்தல் இயலாது."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates:1001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"இந்த புதிய வடிவமைப்பு கோப்பு 'PermitRootLogin மதிப்பை ஆம் என அமைக்கும் என அறியவும். "
50"அதாவது ரூட் கடவுச்சொல் அறிந்த யாரும் ரூட்டாக ஓபன் எஸ்எஸ்ஹெச் வழியே உள்நுழையலாம். இந்த "
51"வடிவமைப்பு குறித்து மேலும் README.Debian கோப்பில் காணவும்."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"நீங்கள் இப்போது புதிய வடிவமைப்பு கோப்பை உருவாக்க தேர்வு செய்ய பலமாக "
61"பரிந்துரைக்கப்படுகிறது."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:2001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr ""
68"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"இப்போது நிறுவியுள்ள /etc/init.d/ssh பதிப்பு எல்லா செயலில் இருக்கும் எஸ்எஸ்ஹெச் "
79"அமர்வுகளை செயல் நீக்கம் செய்யும். நீங்கள் இந்த மேம்படுத்தலை எஸ்எஸ்ஹெச் அமர்வு வழியாக செய்து "
80"கொண்டிருந்தால் வலை இணப்பு துண்டிக்கப்பட்டு மேம்படுத்தல் நிறைவுறாது."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:2001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"இது கைமுறையாக கோப்பின் நிறுத்து பகுதியில் ஆரம்பி-நிறுத்து-கிங்கரன் வரியில் \"--"
90"pidfile /var/run/sshd.pid\" என சேர்ப்பதால் சரி செய்யப்படும்."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates:3001
95msgid "New host key mandatory"
96msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:3001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"இப்போதைய /etc/ssh/ssh_host_key இல் உள்ள புரவலன் விசை IDEA அல்காரிதத்தில் குறியீடு "
108"செய்யப்பட்டது. இந்த புரவலன் விசையை ஓபன் எஸ்எஸ்ஹெச் கையாள இயலாது. பழைய பதிப்பிலிருந்து "
109"ssh-keygen பயன்பாடு இருப்பில் இல்லை."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates:3001
114msgid "You need to manually generate a new host key."
115msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates:4001
120msgid "Disable challenge-response authentication?"
121msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates:4001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க "
135"செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் "
136"எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். அல்லது "
137"உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு அமைக்க "
138"வேண்டும்."
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates:4001
143msgid ""
144"If you disable challenge-response authentication, then users will not be "
145"able to log in using passwords. If you leave it enabled (the default "
146"answer), then the 'PasswordAuthentication no' option will have no useful "
147"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
148msgstr ""
149"நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் படுத்தி "
150"உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு இல்லை) "
151"'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை சரி "
152"செய்தால் ஒழிய பயன் தராது."
153
154#. Type: note
155#. Description
156#: ../openssh-server.templates:5001
157msgid "Vulnerable host keys will be regenerated"
158msgstr ""
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates:5001
163msgid ""
164"Some of the OpenSSH server host keys on this system were generated with a "
165"version of OpenSSL that had a broken random number generator. As a result, "
166"these host keys are from a well-known set, are subject to brute-force "
167"attacks, and must be regenerated."
168msgstr ""
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Users of this system should be informed of this change, as they will be "
175"prompted about the host key change the next time they log in. Use 'ssh-"
176"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
177"the new host keys."
178msgstr ""
179
180#. Type: note
181#. Description
182#: ../openssh-server.templates:5001
183msgid "The affected host keys are:"
184msgstr ""
185
186#. Type: note
187#. Description
188#: ../openssh-server.templates:5001
189msgid ""
190"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
191"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
192"README.compromised-keys.gz for more details."
193msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..9c041969c
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,166 @@
1# SOME DESCRIPTIVE TITLE.
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
5#
6#, fuzzy
7msgid ""
8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 08:51+0200\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=CHARSET\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr ""
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Please note that this new configuration file will set the value of "
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
42"can ssh directly in as root). Please read the README.Debian file for more "
43"details about this design choice."
44msgstr ""
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"It is strongly recommended that you choose to generate a new configuration "
51"file now."
52msgstr ""
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates:2001
57msgid "Do you want to risk killing active SSH sessions?"
58msgstr ""
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates:2001
63msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, "
66"you're likely to be disconnected and leave the upgrade procedure unfinished."
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:2001
72msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file."
75msgstr ""
76
77#. Type: note
78#. Description
79#: ../openssh-server.templates:3001
80msgid "New host key mandatory"
81msgstr ""
82
83#. Type: note
84#. Description
85#: ../openssh-server.templates:3001
86msgid ""
87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
89"utility from the old (non-free) SSH installation does not appear to be "
90"available."
91msgstr ""
92
93#. Type: note
94#. Description
95#: ../openssh-server.templates:3001
96msgid "You need to manually generate a new host key."
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates:4001
102msgid "Disable challenge-response authentication?"
103msgstr ""
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates:4001
108msgid ""
109"Password authentication appears to be disabled in the current OpenSSH server "
110"configuration. In order to prevent users from logging in using passwords "
111"(perhaps using only public key authentication instead) with recent versions "
112"of OpenSSH, you must disable challenge-response authentication, or else "
113"ensure that your PAM configuration does not allow Unix password file "
114"authentication."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates:4001
120msgid ""
121"If you disable challenge-response authentication, then users will not be "
122"able to log in using passwords. If you leave it enabled (the default "
123"answer), then the 'PasswordAuthentication no' option will have no useful "
124"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
125msgstr ""
126
127#. Type: note
128#. Description
129#: ../openssh-server.templates:5001
130msgid "Vulnerable host keys will be regenerated"
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates:5001
136msgid ""
137"Some of the OpenSSH server host keys on this system were generated with a "
138"version of OpenSSL that had a broken random number generator. As a result, "
139"these host keys are from a well-known set, are subject to brute-force "
140"attacks, and must be regenerated."
141msgstr ""
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates:5001
146msgid ""
147"Users of this system should be informed of this change, as they will be "
148"prompted about the host key change the next time they log in. Use 'ssh-"
149"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
150"the new host keys."
151msgstr ""
152
153#. Type: note
154#. Description
155#: ../openssh-server.templates:5001
156msgid "The affected host keys are:"
157msgstr ""
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates:5001
162msgid ""
163"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
164"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
165"README.compromised-keys.gz for more details."
166msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..b7c09748e
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,398 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Mert Dirik <mertdirik@gmail.com>, 2008.
4# Recai Oktaş <roktas@omu.edu.tr>, 2004.
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: ssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 13:58+0200\n"
11"PO-Revision-Date: 2008-05-23 16:24+0200\n"
12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"Plural-Forms: nplurals=1; plural=0;\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "OpenSSH için yeni yapılandırma dosyası oluşturulsun mu?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Debian 'Potato' dağıtımından yükseltme yapmış gibi görünüyorsunuz. "
36"OpenSSH'ın bu sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı "
37"bir yapılandırma dosyası kullanmakta. Bu paket şimdi sizin için yeni bir "
38"yapılandırma dosyası (/etc/ssh/sshd.config) üretebilir. Bu dosya yeni sunucu "
39"sürümüyle çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri "
40"içermeyecek."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45#| msgid ""
46#| "Please note that this new configuration file will set the value of "
47#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
48#| "can ssh directly in as root). It is the opinion of the maintainer that "
49#| "this is the correct default (see README.Debian for more details), but you "
50#| "can always edit sshd_config and set it to no if you wish."
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
58"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
59"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
60"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
61"dosyasını okuyun)."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates:1001
66msgid ""
67"It is strongly recommended that you choose to generate a new configuration "
68"file now."
69msgstr ""
70"Şimdi yeni bir yapılandırma dosyası üretmeyi seçmeniz kuvvetle tavsiye "
71"edilir."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
77msgid "Do you want to risk killing active SSH sessions?"
78msgstr "Etkin SSH oturumlarının öldürülmesi riskini göze alıyor musunuz?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates:2001
83#| msgid ""
84#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
85#| "all running sshd instances. If you are doing this upgrade via an ssh "
86#| "session, that would be a Bad Thing(tm)."
87msgid ""
88"The currently installed version of /etc/init.d/ssh is likely to kill all "
89"running sshd instances. If you are doing this upgrade via an SSH session, "
90"you're likely to be disconnected and leave the upgrade procedure unfinished."
91msgstr ""
92"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
93"sshd süreçlerini öldürecek. Bu yükseltmeyi bir ssh oturumu üzerinden "
94"yapıyorsanız büyük olasılıkla bağlantınız kopacak ve yükseltme işlemi yarım "
95"kalacak."
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates:2001
100#| msgid ""
101#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
102#| "stop-daemon line in the stop section of the file."
103msgid ""
104"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
105"start-stop-daemon line in the stop section of the file."
106msgstr ""
107"Bu sorunu dosyanın (/etc/init.d/ssh) stop bölümündeki start-stop-daemon "
108"satırına \"--pidfile /var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates:3001
113msgid "New host key mandatory"
114msgstr "Yeni makine anahtarı zorunlu"
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates:3001
119msgid ""
120"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
121"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
122"utility from the old (non-free) SSH installation does not appear to be "
123"available."
124msgstr ""
125"Şu anda kullandığınız makine anahtarı, /etc/ssh/ssh_host_key, IDEA "
126"algoritmasıyla şifrelenmiş. OpenSSH bu anahtar dosyasını yönetemez; ayrıca "
127"eski (özgür olmayan) SSH kurulumuna ait ssh-keygen aracı da ulaşılabilir "
128"değil."
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates:3001
133#| msgid "You will need to generate a new host key."
134msgid "You need to manually generate a new host key."
135msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates:4001
140msgid "Disable challenge-response authentication?"
141msgstr "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?"
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates:4001
146msgid ""
147"Password authentication appears to be disabled in the current OpenSSH server "
148"configuration. In order to prevent users from logging in using passwords "
149"(perhaps using only public key authentication instead) with recent versions "
150"of OpenSSH, you must disable challenge-response authentication, or else "
151"ensure that your PAM configuration does not allow Unix password file "
152"authentication."
153msgstr ""
154"Şu anda kullanılan OpenSSH yapılandırmasında parola ile kimlik doğrulama "
155"devre dışı gibi görünüyor. OpenSSH'ın yeni versiyonlarında kullanıcıların "
156"parola kullanarak oturum açmalarını engellemek için (belki bunun yerine "
157"açık anahtar yöntemiyle kimlik doğrulamayı kullanabilirsiniz) sorgula-"
158"yanıtla yöntemiyle kimlik doğrulamayı devre dışı bırakmalı ya da PAM "
159"yapılandırmanızın Unix parola dosyası yöntemiyle kimlik doğrulamaya izin "
160"vermediğinden emin olmalısınız."
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates:4001
165msgid ""
166"If you disable challenge-response authentication, then users will not be "
167"able to log in using passwords. If you leave it enabled (the default "
168"answer), then the 'PasswordAuthentication no' option will have no useful "
169"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
170msgstr ""
171"Sorgula-yanıtla kimlik doğrulamayı devre dışı bırakırsanız, kullanıcılar "
172"parola kullanarak oturum açamayacaklar. Eğer sorgula-yanıtla kimlik "
173"doğrulamayı etkin halde bırakırsanız (öntanımlı yanıt); /etc/pam.d/ssh'daki "
174"PAM yapılandırmasını ayarlamadığınız sürece 'PasswordAuthentication no' "
175"seçeneği bir işe yaramayacak."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates:5001
180msgid "Vulnerable host keys will be regenerated"
181msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak"
182
183#. Type: note
184#. Description
185#: ../openssh-server.templates:5001
186msgid ""
187"Some of the OpenSSH server host keys on this system were generated with a "
188"version of OpenSSL that had a broken random number generator. As a result, "
189"these host keys are from a well-known set, are subject to brute-force "
190"attacks, and must be regenerated."
191msgstr ""
192"Bu sistemdeki OpenSSH sunucusu makine anahtarlarından bazıları OpenSSL'in "
193"rastgele sayı üreticisi bozuk olan bir versiyonuyla oluşturulmuş. Sonuç "
194"olarak, bu makine anahtarları iyi bilinen bir gruptan ve kaba kuvvet "
195"saldırılarına açık. Bu anahtarlar yeniden oluşturulmalı."
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates:5001
200msgid ""
201"Users of this system should be informed of this change, as they will be "
202"prompted about the host key change the next time they log in. Use 'ssh-"
203"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
204"the new host keys."
205msgstr ""
206"Bu sistemin kullanıcılarını makine anahtarı değişikliğinden haberdar "
207"etmelisiniz, çünkü kullanıcılar sisteme ilk oturum açışlarında uyarılacak "
208"ve kullanıcılara oturum açmaya devam etmek isteyip istemedikleri sorulacak. "
209"Yeni makine anahtarlarının parmak izlerini görmek için yükseltmeden sonra "
210"'ssh-keygen -l -f MAKİNE_ANAHTARI_DOSYASI' komutunu kullanın."
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates:5001
215msgid "The affected host keys are:"
216msgstr "Etkilenmiş makine anahtarları:"
217
218#. Type: note
219#. Description
220#: ../openssh-server.templates:5001
221msgid ""
222"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
223"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
224"README.compromised-keys.gz for more details."
225msgstr ""
226"Kullanıcı anahtarları da bu sorundan etkilenebilir. 'ssh-vulnkey' komutu bu "
227"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/"
228"doc/openssh-server/README.compromised-keys.gz belgesine bakın."
229
230#~ msgid "Warning: you must create a new host key"
231#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
232
233#~ msgid "Warning: telnetd is installed --- probably not a good idea"
234#~ msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
235
236#~ msgid ""
237#~ "I'd advise you to either remove the telnetd package (if you don't "
238#~ "actually need to offer telnet access) or install telnetd-ssl so that "
239#~ "there is at least some chance that telnet sessions will not be sending "
240#~ "unencrypted login/password and session information over the network."
241#~ msgstr ""
242#~ "Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
243#~ "zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
244#~ "şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
245#~ "gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
246
247#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
248#~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
249
250#~ msgid ""
251#~ "having rsh-server installed undermines the security that you were "
252#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
253#~ "that package."
254#~ msgstr ""
255#~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
256#~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı "
257#~ "öneririm."
258
259#~ msgid "Do you want ssh-keysign to be installed SUID root?"
260#~ msgstr ""
261#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
262
263#~ msgid ""
264#~ "You have the option of installing the ssh-keysign helper with the SUID "
265#~ "bit set."
266#~ msgstr ""
267#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
268#~ "seçeneğine sahipsiniz."
269
270#~ msgid ""
271#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
272#~ "host-based authentication."
273#~ msgstr ""
274#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
275#~ "yetkilendirmesini kullanabileceksiniz."
276
277#~ msgid ""
278#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
279#~ "you can change your mind later by running: dpkg-reconfigure ssh"
280#~ msgstr ""
281#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
282#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
283#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
284
285#~ msgid "Allow SSH protocol 2 only"
286#~ msgstr "Sadece SSH protokol 2'ye izin ver"
287
288#~ msgid ""
289#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
290#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
291#~ "things down on low end machines and might prevent older clients from "
292#~ "connecting (the ssh client shipped with \"potato\" is affected)."
293#~ msgstr ""
294#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
295#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
296#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
297#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
298#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
299
300#~ msgid ""
301#~ "Also please note that keys used for protocol 1 are different so you will "
302#~ "not be able to use them if you only allow protocol 2 connections."
303#~ msgstr ""
304#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
305#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
306#~ "da lütfen not edin."
307
308#~ msgid ""
309#~ "If you later change your mind about this setting, README.Debian has "
310#~ "instructions on what to do to your sshd_config file."
311#~ msgstr ""
312#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
313#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
314#~ "bulabilirsiniz."
315
316#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
317#~ msgstr ""
318#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
319#~ "etkisizleştirilmiştir."
320
321#~ msgid ""
322#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
323#~ "ForwardAgent set to ``off'' by default."
324#~ msgstr ""
325#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
326#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
327
328#~ msgid ""
329#~ "You can enable it for servers you trust, either in one of the "
330#~ "configuration files, or with the -X command line option."
331#~ msgstr ""
332#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
333#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
334
335#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
336#~ msgstr ""
337#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
338#~ "bulunabilir."
339
340#~ msgid "ssh2 keys merged in configuration files"
341#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
342
343#~ msgid ""
344#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
345#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
346#~ "longer needed. They will still be read in order to maintain backwards "
347#~ "compatibility"
348#~ msgstr ""
349#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
350#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
351#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
352#~ "korumak için bu dosyalar yine de okunacaktır."
353
354#~ msgid "Do you want to run the sshd server?"
355#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
356
357#~ msgid "This package contains both the ssh client, and the sshd server."
358#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
359
360#~ msgid ""
361#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
362#~ "via ssh."
363#~ msgstr ""
364#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
365#~ "vermek için çalıştırılacaktır."
366
367#~ msgid ""
368#~ "If you are only interested in using the ssh client for outbound "
369#~ "connections on this machine, and don't want to log into it at all using "
370#~ "ssh, then you can disable sshd here."
371#~ msgstr ""
372#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
373#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
374#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
375
376#~ msgid "Environment options on keys have been deprecated"
377#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
378
379#~ msgid ""
380#~ "This version of OpenSSH disables the environment option for public keys "
381#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
382#~ "If you are using this option in an authorized_keys file, beware that the "
383#~ "keys in question will no longer work until the option is removed."
384#~ msgstr ""
385#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
386#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
387#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
388#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
389
390#~ msgid ""
391#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
392#~ "sshd_config after the upgrade is complete, taking note of the warning in "
393#~ "the sshd_config(5) manual page."
394#~ msgstr ""
395#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
396#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
397#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
398#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
new file mode 100644
index 000000000..215f8c300
--- /dev/null
+++ b/debian/po/uk.po
@@ -0,0 +1,399 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Створити новий файл налаштувань"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"В цій версії OpenSSH значно змінений файл налаштувань, в порівнянні з "
48"версією, що входила в Debian 'Potato', і яку ви, схоже, оновлюєте. Зараз "
49"можна створити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
50"працювати з новою версією сервера, але не буде містити будь-які зміни, які "
51"ви внесли у стару версію."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates:1001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Зауважте, що в новій версії файла налаштувань змінна 'PermitRootLogin' буде "
70"мати значення yes (що означає, що будь-яка людина, котра знає пароль "
71"користувача root, зможе увійти в систему через ssh). На думку "
72"супроводжуючого пакунку - це вірне значення за замовчанням (дивіться також "
73"README.Debian), але ви завжди можете змінити значення цього параметра у "
74"файлі sshd_config."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:1001
79#, fuzzy
80msgid ""
81"It is strongly recommended that you choose to generate a new configuration "
82"file now."
83msgstr "Рекомендується дозволити створити новий файл налаштувань."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates:2001
88#, fuzzy
89#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
90msgid "Do you want to risk killing active SSH sessions?"
91msgstr ""
92"Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?"
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates:2001
97#, fuzzy
98#| msgid ""
99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
100#| "all running sshd instances. If you are doing this upgrade via an ssh "
101#| "session, that would be a Bad Thing(tm)."
102msgid ""
103"The currently installed version of /etc/init.d/ssh is likely to kill all "
104"running sshd instances. If you are doing this upgrade via an SSH session, "
105"you're likely to be disconnected and leave the upgrade procedure unfinished."
106msgstr ""
107"Версія /etc/init.d/ssh, яку ви встановили, імовірно зупинить всі запущені "
108"процеси sshd. Якщо ви оновлюєтеся через ssh, це буде Погана річ (tm)."
109
110#. Type: boolean
111#. Description
112#: ../openssh-server.templates:2001
113#, fuzzy
114#| msgid ""
115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
116#| "stop-daemon line in the stop section of the file."
117msgid ""
118"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
119"start-stop-daemon line in the stop section of the file."
120msgstr ""
121"Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до рядка з "
122"викликом start-stop-daemon в частині зупинки цього файла."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates:3001
127msgid "New host key mandatory"
128msgstr ""
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates:3001
133#, fuzzy
134msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
136"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
137"utility from the old (non-free) SSH installation does not appear to be "
138"available."
139msgstr ""
140"Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH "
141"не може обробляти такий файл ключа вузла, також неможливо знайти програму "
142"ssh-keygen зі старої (невільної) версії SSH."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates:3001
147#, fuzzy
148#| msgid "You will need to generate a new host key."
149msgid "You need to manually generate a new host key."
150msgstr "Вам потрібно створити новий ключ вузла."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates:4001
155msgid "Disable challenge-response authentication?"
156msgstr "Заборонити автентифікацію запит-відповідь?"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates:4001
161#, fuzzy
162#| msgid ""
163#| "Password authentication appears to be disabled in your current OpenSSH "
164#| "server configuration. In order to prevent users from logging in using "
165#| "passwords (perhaps using only public key authentication instead) with "
166#| "recent versions of OpenSSH, you must disable challenge-response "
167#| "authentication, or else ensure that your PAM configuration does not allow "
168#| "Unix password file authentication."
169msgid ""
170"Password authentication appears to be disabled in the current OpenSSH server "
171"configuration. In order to prevent users from logging in using passwords "
172"(perhaps using only public key authentication instead) with recent versions "
173"of OpenSSH, you must disable challenge-response authentication, or else "
174"ensure that your PAM configuration does not allow Unix password file "
175"authentication."
176msgstr ""
177"Схоже, що автентифікація з використанням паролів заборонена у поточній "
178"конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися з "
179"використанням паролів (можливо, для автентифікації тільки за допомогою "
180"відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
181"автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
182"дозволяють автентифікацію за допомогою файла паролів Unix."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates:4001
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
194"зможуть реєструватися використовуючи паролі. Якщо ви залишите її дозволеною "
195"(відповідь за замовчанням), то опція 'PasswordAuthentication no' не буде "
196"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/"
197"pam.d/ssh."
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid "Vulnerable host keys will be regenerated"
203msgstr ""
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates:5001
208msgid ""
209"Some of the OpenSSH server host keys on this system were generated with a "
210"version of OpenSSL that had a broken random number generator. As a result, "
211"these host keys are from a well-known set, are subject to brute-force "
212"attacks, and must be regenerated."
213msgstr ""
214
215#. Type: note
216#. Description
217#: ../openssh-server.templates:5001
218msgid ""
219"Users of this system should be informed of this change, as they will be "
220"prompted about the host key change the next time they log in. Use 'ssh-"
221"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
222"the new host keys."
223msgstr ""
224
225#. Type: note
226#. Description
227#: ../openssh-server.templates:5001
228msgid "The affected host keys are:"
229msgstr ""
230
231#. Type: note
232#. Description
233#: ../openssh-server.templates:5001
234msgid ""
235"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
236"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
237"README.compromised-keys.gz for more details."
238msgstr ""
239
240#~ msgid "Warning: you must create a new host key"
241#~ msgstr "Попередження: ви повинні створити новий ключ вузла"
242
243#~ msgid "Warning: telnetd is installed --- probably not a good idea"
244#~ msgstr "Попередження: telnetd встановлений - це погана ідея"
245
246#~ msgid ""
247#~ "I'd advise you to either remove the telnetd package (if you don't "
248#~ "actually need to offer telnet access) or install telnetd-ssl so that "
249#~ "there is at least some chance that telnet sessions will not be sending "
250#~ "unencrypted login/password and session information over the network."
251#~ msgstr ""
252#~ "Рекомендується або видалити пакунок telnetd (якщо вам не потрібно "
253#~ "надавати доступ через telnet), або встановити telnetd-ssl, щоб мати "
254#~ "можливість не передавати незашифровані логін/пароль та іншу інформацію "
255#~ "через мережу."
256
257#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
258#~ msgstr "Попередження: rsh-server встановлений - це погана ідея"
259
260#~ msgid ""
261#~ "having rsh-server installed undermines the security that you were "
262#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
263#~ "that package."
264#~ msgstr ""
265#~ "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли "
266#~ "отримати встановивши ssh. Рекомендується видалити цей пакунок."
267
268#~ msgid "Do you want ssh-keysign to be installed SUID root?"
269#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?"
270
271#~ msgid ""
272#~ "You have the option of installing the ssh-keysign helper with the SUID "
273#~ "bit set."
274#~ msgstr "Ви маєте можливість встановити біт SUID для програми ssh-keysign."
275
276#~ msgid ""
277#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
278#~ "host-based authentication."
279#~ msgstr ""
280#~ "Якщо ви встановите біт SUID для ssh-keysign, ви зможете використовувати "
281#~ "вузлову автентифікацію протоколу SSH версії 2."
282
283#~ msgid ""
284#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
285#~ "you can change your mind later by running: dpkg-reconfigure ssh"
286#~ msgstr ""
287#~ "Якщо сумніваєтесь, то рекомендується дозволити встановити біт SUID. Якщо "
288#~ "це викликатиме проблеми, ви зможете все змінити запустивши dpkg-"
289#~ "reconfigure ssh"
290
291#~ msgid "Allow SSH protocol 2 only"
292#~ msgstr "Дозволити тільки SSH-протокол версії 2"
293
294#~ msgid ""
295#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
296#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
297#~ "things down on low end machines and might prevent older clients from "
298#~ "connecting (the ssh client shipped with \"potato\" is affected)."
299#~ msgstr ""
300#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш "
301#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити "
302#~ "роботу на слабких системах та зробити неможливим з'єднання з "
303#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")."
304
305#~ msgid ""
306#~ "Also please note that keys used for protocol 1 are different so you will "
307#~ "not be able to use them if you only allow protocol 2 connections."
308#~ msgstr ""
309#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для "
310#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання "
311#~ "тільки по протоколу версії 2."
312
313#~ msgid ""
314#~ "If you later change your mind about this setting, README.Debian has "
315#~ "instructions on what to do to your sshd_config file."
316#~ msgstr ""
317#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
318#~ "містить інструкції щодо внесення змін до файла sshd_config."
319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "У версії 3 OpenSSH більше не використовує окремі файли для ключів ssh1 та "
330#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
331#~ "непотрібні. Вони будуть читатися з метою забезпечення зворотної "
332#~ "сумісності."
333
334#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
335#~ msgstr ""
336#~ "ЗАУВАЖЕННЯ: Форвардинг X11 та Authorization заборонені за замовчанням."
337
338#~ msgid ""
339#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
340#~ "ForwardAgent set to ``off'' by default."
341#~ msgstr ""
342#~ "З міркувань безпеки в Debian-версії ssh параметри ForwardX11 та "
343#~ "ForwardAgent за замовчанням мають значення \"off\"."
344
345#~ msgid ""
346#~ "You can enable it for servers you trust, either in one of the "
347#~ "configuration files, or with the -X command line option."
348#~ msgstr ""
349#~ "Ви можете дозволити їх для серверів, яким довіряєте, або у одному з "
350#~ "файлів налаштувань, або за допомогою параметра командного рядка -X."
351
352#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
353#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
354
355#~ msgid "Do you want to run the sshd server?"
356#~ msgstr "Чи бажаєте ви запустити сервер sshd?"
357
358#~ msgid "This package contains both the ssh client, and the sshd server."
359#~ msgstr "Цей пакунок містить як клієнт ssh, так і сервер sshd."
360
361#~ msgid ""
362#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
363#~ "via ssh."
364#~ msgstr ""
365#~ "Звичайно sshd (Secure Shell Server) запускається щоб зробити можливим "
366#~ "віддалену реєстрацію в системі за допомогою ssh."
367
368#~ msgid ""
369#~ "If you are only interested in using the ssh client for outbound "
370#~ "connections on this machine, and don't want to log into it at all using "
371#~ "ssh, then you can disable sshd here."
372#~ msgstr ""
373#~ "Якщо вас цікавить використання тільки клієнта ssh на цій машині і ви не "
374#~ "бажаєте реєструватися на ній використовуючи ssh, тоді ви можете "
375#~ "заборонити sshd."
376
377#~ msgid "Environment options on keys have been deprecated"
378#~ msgstr "Опції оточення для ключів не повинні використовуватися"
379
380#~ msgid ""
381#~ "This version of OpenSSH disables the environment option for public keys "
382#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
383#~ "If you are using this option in an authorized_keys file, beware that the "
384#~ "keys in question will no longer work until the option is removed."
385#~ msgstr ""
386#~ "В цій версії OpenSSH, з метою уникнення деяких атак (наприклад "
387#~ "LD_PRELOAD), за замовчанням заборонені опції оточення для відкритих "
388#~ "ключів. Якщо ви використовуєте цю опцію у файлі authorized_keys, майте на "
389#~ "увазі, що ключі з такими опціями не будуть працювати, доки опція не буде "
390#~ "видалена."
391
392#~ msgid ""
393#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
394#~ "sshd_config after the upgrade is complete, taking note of the warning in "
395#~ "the sshd_config(5) manual page."
396#~ msgstr ""
397#~ "Щоб дозволити цю опцію, встановіть \"PermitUserEnvironment yes\" в /etc/"
398#~ "ssh/sshd_config після завершення оновлення; зверніть увагу на "
399#~ "попередження на сторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 000000000..ea03cbae6
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,223 @@
1# Vietnamese translation for OpenSSH.
2# Copyright © 2008 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2007-2008.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2008-05-17 13:58+0200\n"
10"PO-Revision-Date: 2008-05-19 16:49+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17"X-Generator: LocFactoryEditor 1.7b3\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có một tập tin cấu hình đã thay đổi nhiều so với phiên "
36"bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ là bạn "
37"đang cập nhật. Gói hiện thời có khả năng tạo ra một tập tin cấu hình mới (/"
38"etc/ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình phục vụ mới, "
39"nhưng không còn chứa lại mục sửa đổi nào bạn đã tạo trong phiên bản cũ."
40
41# Please note that this new configuration file will set the value of
42# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
43# can ssh directly in as root). It is the opinion of the maintainer that
44# this is the correct default (see README.Debian for more details), but you
45# can always edit sshd_config and set it to no if you wish.
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin » "
56"thành « yes » (có : nghĩa là ai đó biết mật khẩu người chủ thì có khả năng "
57"truy cập trực tiếp qua ssh với tư cách là người chủ). Xem tập tin Đọc Đi « "
58"README.Debian » để tìm thêm chi tiết về sự chọn thiết kế này."
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates:1001
63msgid ""
64"It is strongly recommended that you choose to generate a new configuration "
65"file now."
66msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bây giờ."
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates:2001
71msgid "Do you want to risk killing active SSH sessions?"
72msgstr "Bạn có muốn rủi ro giết phiên bản SSH đang chạy không?"
73
74# The version of /etc/init.d/ssh that you have installed, is likely to kill
75# all running sshd instances. If you are doing this upgrade via an ssh
76# session, that would be a Bad Thing(tm).
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates:2001
80msgid ""
81"The currently installed version of /etc/init.d/ssh is likely to kill all "
82"running sshd instances. If you are doing this upgrade via an SSH session, "
83"you're likely to be disconnected and leave the upgrade procedure unfinished."
84msgstr ""
85"Phiên bản « /etc/init.d/ssh » được cài đặt hiện thời rất có thể giết mọi tiến "
86"trình sshd đang chạy. Nếu bạn có nâng cấp qua phiên chạy SSH, rất có thể bạn "
87"bị ngắt kết nối, để lại tiến trình nâng cấp chưa hoàn tất."
88
89# You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-
90# stop-daemon line in the stop section of the file.
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates:2001
94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file."
97msgstr ""
98"Bạn vẫn còn có thể sửa chữa vấn đề này bằng cách tự thêm chuỗi « --pidfile /"
99"var/run/sshd.pid » vào dòng « start-stop-daemon » (khởi/ngừng chạy trình nền) "
100"trong phần « stop » (ngừng chạy) của tập tin đó."
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates:3001
105msgid "New host key mandatory"
106msgstr "Bắt buộc phải có khoá máy mới"
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates:3001
111msgid ""
112"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
113"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
114"utility from the old (non-free) SSH installation does not appear to be "
115"available."
116msgstr ""
117"Khoá máy hiện thời, trong « /etc/ssh/ssh_host_key », được mặt mã bằng thuật "
118"toán IDEA. Phần mềm OpenSSH không thể xử lý tập tin khoá máy kiểu này; cũng "
119"có vẻ là tiện ích « ssh-keygen » (tạo khoá SSH) thuộc về bản cài đặt SSH cũ "
120"(khác tự do) không sẵn sàng."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates:3001
125msgid "You need to manually generate a new host key."
126msgstr "Vậy bạn cần phải tự tạo một khoá máy mới."
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates:4001
131msgid "Disable challenge-response authentication?"
132msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
133
134# Password authentication appears to be disabled in your current OpenSSH
135# server configuration. In order to prevent users from logging in using
136# passwords (perhaps using only public key authentication instead) with
137# recent versions of OpenSSH, you must disable challenge-response
138# authentication, or else ensure that your PAM configuration does not allow
139# Unix password file authentication.
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates:4001
143msgid ""
144"Password authentication appears to be disabled in the current OpenSSH server "
145"configuration. In order to prevent users from logging in using passwords "
146"(perhaps using only public key authentication instead) with recent versions "
147"of OpenSSH, you must disable challenge-response authentication, or else "
148"ensure that your PAM configuration does not allow Unix password file "
149"authentication."
150msgstr ""
151"Có vẻ là chức năng xác thực bằng mật khẩu bị tắt trong cấu hình trình phục "
152"vụ OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu (có lẽ "
153"chỉ xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn cần phải "
154"tắt khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response "
155"authentication), không thì đảm bảo cấu hình PAM không cho phép xác thực bằng "
156"tập tin mật khẩu UNIX."
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates:4001
161msgid ""
162"If you disable challenge-response authentication, then users will not be "
163"able to log in using passwords. If you leave it enabled (the default "
164"answer), then the 'PasswordAuthentication no' option will have no useful "
165"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
166msgstr ""
167"Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không thể "
168"đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy chọn « "
169"PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ không có tác "
170"động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /etc/pam.d/ssh »"
171
172#. Type: note
173#. Description
174#: ../openssh-server.templates:5001
175msgid "Vulnerable host keys will be regenerated"
176msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại"
177
178#. Type: note
179#. Description
180#: ../openssh-server.templates:5001
181msgid ""
182"Some of the OpenSSH server host keys on this system were generated with a "
183"version of OpenSSL that had a broken random number generator. As a result, "
184"these host keys are from a well-known set, are subject to brute-force "
185"attacks, and must be regenerated."
186msgstr ""
187"Một số khoá máy kiểu trình phục vụ OpenSSH trên hệ thống này đã được tạo "
188"bằng một phiên bản OpenSSL có một cơ chế tạo số ngẫu nhiên mà bị hỏng. Kết "
189"quả là những khoá máy này thuộc về một tập hợp ai cũng biết, có thể bị tấn "
190"công dùng sức mạnh vũ phu, và phải được tạo lại."
191
192#. Type: note
193#. Description
194#: ../openssh-server.templates:5001
195msgid ""
196"Users of this system should be informed of this change, as they will be "
197"prompted about the host key change the next time they log in. Use 'ssh-"
198"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
199"the new host keys."
200msgstr ""
201"Các người dùng của hệ thống này nên được thông báo về thay đổi này, vì họ sẽ "
202"được nhắc cho thay đổi khoá máy này lần kế tiếp đăng nhập. Hãy dùng câu lệnh "
203"« ssh-keygen -l -f TẬP_TIN_KHOÁ_MÁY » sau khi nâng cấp, để in ra các vân tay "
204"của những khoá máy mới."
205
206#. Type: note
207#. Description
208#: ../openssh-server.templates:5001
209msgid "The affected host keys are:"
210msgstr "Những máy khoá bị ảnh hưởng:"
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates:5001
215msgid ""
216"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
217"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
218"README.compromised-keys.gz for more details."
219msgstr ""
220"Các khoá kiểu người dùng cũng có thể bị vấn đề này ảnh hưởng. Câu lệnh « ssh-"
221"vulnkey » có thể được sử dụng làm thử bộ phận để phát hiện các khoá vẫn còn "
222"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README."
223"compromised-keys.gz » để tìm thêm chi tiết."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..a845920c0
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,400 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 08:51+0200\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "生成新的配置文件"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
45"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
46"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51#, fuzzy
52#| msgid ""
53#| "Please note that this new configuration file will set the value of "
54#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
55#| "can ssh directly in as root). It is the opinion of the maintainer that "
56#| "this is the correct default (see README.Debian for more details), but you "
57#| "can always edit sshd_config and set it to no if you wish."
58msgid ""
59"Please note that this new configuration file will set the value of "
60"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
61"can ssh directly in as root). Please read the README.Debian file for more "
62"details about this design choice."
63msgstr ""
64"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
65"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
66"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
67"no。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates:1001
72#, fuzzy
73msgid ""
74"It is strongly recommended that you choose to generate a new configuration "
75"file now."
76msgstr "强烈建议让我为您生成一份新的配置文件。"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates:2001
81#, fuzzy
82#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgid "Do you want to risk killing active SSH sessions?"
84msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates:2001
89#, fuzzy
90#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
92#| "all running sshd instances. If you are doing this upgrade via an ssh "
93#| "session, that would be a Bad Thing(tm)."
94msgid ""
95"The currently installed version of /etc/init.d/ssh is likely to kill all "
96"running sshd instances. If you are doing this upgrade via an SSH session, "
97"you're likely to be disconnected and leave the upgrade procedure unfinished."
98msgstr ""
99"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
100"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates:2001
105#, fuzzy
106#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
108#| "stop-daemon line in the stop section of the file."
109msgid ""
110"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
111"start-stop-daemon line in the stop section of the file."
112msgstr ""
113"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
114"stop-daemon 行来修正这个问题。"
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates:3001
119msgid "New host key mandatory"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates:3001
125#, fuzzy
126msgid ""
127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
128"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
129"utility from the old (non-free) SSH installation does not appear to be "
130"available."
131msgstr ""
132"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
133"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates:3001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "您需要创建一个新的主机密钥。"
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates:4001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates:4001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates:4001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates:5001
174msgid "Vulnerable host keys will be regenerated"
175msgstr ""
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates:5001
180msgid ""
181"Some of the OpenSSH server host keys on this system were generated with a "
182"version of OpenSSL that had a broken random number generator. As a result, "
183"these host keys are from a well-known set, are subject to brute-force "
184"attacks, and must be regenerated."
185msgstr ""
186
187#. Type: note
188#. Description
189#: ../openssh-server.templates:5001
190msgid ""
191"Users of this system should be informed of this change, as they will be "
192"prompted about the host key change the next time they log in. Use 'ssh-"
193"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
194"the new host keys."
195msgstr ""
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates:5001
200msgid "The affected host keys are:"
201msgstr ""
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates:5001
206msgid ""
207"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
208"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
209"README.compromised-keys.gz for more details."
210msgstr ""
211
212#~ msgid "Warning: you must create a new host key"
213#~ msgstr "警告:您必须创建一个新的主机密钥"
214
215#~ msgid "Warning: telnetd is installed --- probably not a good idea"
216#~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
217
218#~ msgid ""
219#~ "I'd advise you to either remove the telnetd package (if you don't "
220#~ "actually need to offer telnet access) or install telnetd-ssl so that "
221#~ "there is at least some chance that telnet sessions will not be sending "
222#~ "unencrypted login/password and session information over the network."
223#~ msgstr ""
224#~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
225#~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信"
226#~ "息通过网络发送。"
227
228#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
229#~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
230
231#~ msgid ""
232#~ "having rsh-server installed undermines the security that you were "
233#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
234#~ "that package."
235#~ msgstr ""
236#~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这"
237#~ "个包。"
238
239#~ msgid "Do you want ssh-keysign to be installed SUID root?"
240#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
241
242#~ msgid ""
243#~ "You have the option of installing the ssh-keysign helper with the SUID "
244#~ "bit set."
245#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
246
247#~ msgid ""
248#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
249#~ "host-based authentication."
250#~ msgstr ""
251#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
252#~ "方式。"
253
254#~ msgid ""
255#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
256#~ "you can change your mind later by running: dpkg-reconfigure ssh"
257#~ msgstr ""
258#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
259#~ "reconfigure ssh 来改变主意"
260
261#~ msgid "Allow SSH protocol 2 only"
262#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
263
264#~ msgid ""
265#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
266#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
267#~ "things down on low end machines and might prevent older clients from "
268#~ "connecting (the ssh client shipped with \"potato\" is affected)."
269#~ msgstr ""
270#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
271#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
272#~ "户端会受到影响)。"
273
274#~ msgid ""
275#~ "Also please note that keys used for protocol 1 are different so you will "
276#~ "not be able to use them if you only allow protocol 2 connections."
277#~ msgstr ""
278#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
279#~ "使用它们。"
280
281#~ msgid ""
282#~ "If you later change your mind about this setting, README.Debian has "
283#~ "instructions on what to do to your sshd_config file."
284#~ msgstr ""
285#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
286#~ "sshd_Config 文件。"
287
288#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
289#~ msgstr "注意:X11 转发和认证默认被禁止。"
290
291#~ msgid ""
292#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
293#~ "ForwardAgent set to ``off'' by default."
294#~ msgstr ""
295#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
296#~ "ForwardAgent 设置为 off。"
297
298#~ msgid ""
299#~ "You can enable it for servers you trust, either in one of the "
300#~ "configuration files, or with the -X command line option."
301#~ msgstr ""
302#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
303#~ "令行选项来实现。"
304
305#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
306#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
307
308#~ msgid "ssh2 keys merged in configuration files"
309#~ msgstr "ssh2 密钥被合并到配置文件"
310
311#~ msgid ""
312#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
313#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
314#~ "longer needed. They will still be read in order to maintain backwards "
315#~ "compatibility"
316#~ msgstr ""
317#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
318#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
319#~ "们仍会被读取。"
320
321#~ msgid "Do you want to run the sshd server?"
322#~ msgstr "您要运行 sshd 服务器吗?"
323
324#~ msgid "This package contains both the ssh client, and the sshd server."
325#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
326
327#~ msgid ""
328#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
329#~ "via ssh."
330#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
331
332#~ msgid ""
333#~ "If you are only interested in using the ssh client for outbound "
334#~ "connections on this machine, and don't want to log into it at all using "
335#~ "ssh, then you can disable sshd here."
336#~ msgstr ""
337#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
338#~ "机,那么您可以在这里禁用 sshd 服务器。"
339
340#~ msgid "Environment options on keys have been deprecated"
341#~ msgstr "密钥的环境选项已被废弃"
342
343#~ msgid ""
344#~ "This version of OpenSSH disables the environment option for public keys "
345#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
346#~ "If you are using this option in an authorized_keys file, beware that the "
347#~ "keys in question will no longer work until the option is removed."
348#~ msgstr ""
349#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
350#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
351#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
352
353#~ msgid ""
354#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
355#~ "sshd_config after the upgrade is complete, taking note of the warning in "
356#~ "the sshd_config(5) manual page."
357#~ msgstr ""
358#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
359#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
360#~ "告。"
361
362#~ msgid "Privilege separation"
363#~ msgstr "权限分离"
364
365#~ msgid ""
366#~ "Privilege separation is turned on by default, so if you decide you want "
367#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
368#~ "sshd_config."
369#~ msgstr ""
370#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
371#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
372
373#~ msgid "Enable Privilege separation"
374#~ msgstr "启用权限分离"
375
376#~ msgid ""
377#~ "This version of OpenSSH contains the new privilege separation option. "
378#~ "This significantly reduces the quantity of code that runs as root, and "
379#~ "therefore reduces the impact of security holes in sshd."
380#~ msgstr ""
381#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
382#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
383
384#~ msgid ""
385#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
386#~ "session modules that need to run as root (pam_mkhomedir, for example) "
387#~ "will fail, and PAM keyboard-interactive authentication won't work."
388#~ msgstr ""
389#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
390#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
399#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
400#~ "用它。"